280)='/dev/vga_arbiter\x00', 0x81, 0x0) 00:01:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffe) getegid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x40) 00:01:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 00:01:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0/file.\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='codepage=857']) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)="2e2f66696c65302f66696c652ef0", 0x80c2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) fstat(r0, &(0x7f0000000280)) open(&(0x7f0000000380)="2e2f66696c65302f662e6c6530f0", 0x40003ffb, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) rename(&(0x7f0000000300)="2e2f66696c65302f66696c652ef000", &(0x7f0000000340)="2e2f66696c65302f662e6c6530f000") ioctl$KDSETLED(r0, 0x4b32, 0x5) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8915, &(0x7f0000000280)="025c3f0a00145f8f764070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f00000002c0)=""/85, 0x7}, 0x28) 00:01:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) r1 = semget$private(0x0, 0x0, 0x10) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000200)=""/154) bind$packet(r0, &(0x7f00004a9000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[], 0xffffffffffffffff}}, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="0e58f7df043c4f99215ed28190fd7dc418dad5c18d262a4f220f2d172a0aca3a58626944a7f21b7f0582303c40530029d4ed4d81a00ee7c4be7158608f800aef3e0f3ddfe4675c0bc7e027d17fea9f55e91d3e99b6bcc5a90c7903545f1d50977a7927646628608d23268510fbb6ab446e7b6933eb50aff01672478b733c1bc3b2025066aa7e536e88cfe35b2e870949847988baa0ebfa", 0x97, 0x4000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="32000000671c68b519b2cc88e982be77c3a45d4fe41e0cf2a1cf52d0295284028e233c937c4a57261b000000aa884b423d9d98d23e6c6f04d2bc55e67a07357562aaa01b60a6a7b5e84b147284cc0802a2a7c7cfba5be2e7b9b411f1e98592e5987365f4b00d6c417aa58cba9684d2c5e3e05ee40d1424d50f3159320a56ee38f4e3a86fd437b3e7a405857215f42e3d424da4aa9dc89aee9fe562f8ec8f7f03cb63dbbe60dee908ae04b6c839365d8a76b52100e506e3d0f0a97977e7d617139f6a942ef3d9c7ea616fa167a80813fcff262a4f0670fef644fd73dfbd5c9740d8ad4bfd3f9ad2ae4a5dedccefbfc83cdca6cbb648c746f64f"], &(0x7f00000000c0)=0x3a) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0xca}, &(0x7f0000000140)=0x8) [ 155.928309] [ 155.930039] ********************************************************** [ 155.936743] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 155.943440] ** ** [ 155.950192] ** trace_printk() being used. Allocating extra memory. ** [ 155.956885] ** ** [ 155.963614] ** This means that this is a DEBUG kernel and it is ** [ 155.970315] ** unsafe for production use. ** 00:01:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x3, 0x8000) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000500)={0x3, 0x5, 0xf7c}) r2 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000002600)={0x2c, 0x4, 0x0, {0x6, 0x1, 0xfffffd88, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000240)='/dev/kvm\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x204021, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="1523cbbe452c7d", @ANYRESHEX=r3, @ANYBLOB=',noextend,version=9p2000,privport,posixacl,access=client,cache=mmap,noextend,privport,access=any,\x00']) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000003c0)={0x5, 0x23, 0x7b, 0x79b, 0x3}) r7 = geteuid() setfsuid(r7) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000002700)='dctcp-reno\x00', 0xb) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) mount$9p_tcp(&(0x7f0000002740)='127.0.0.1\x00', &(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)='9p\x00', 0x80000, &(0x7f0000002800)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@uname={'uname', 0x3d, '{#'}}, {@noextend='noextend'}, {@cache_fscache='cache=fscache'}, {@noextend='noextend'}, {@posixacl='posixacl'}, {@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@msize={'msize', 0x3d, 0x3ff}}, {@msize={'msize', 0x3d, 0x3}}]}}) r8 = dup(r3) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f0000000080)={0x1f, 0x40, 0x6, 0x506}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4068aea3, &(0x7f0000000340)={0x7b, 0x0, [0x9, 0x96d, 0x9, 0x4]}) syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x3, 0x4, &(0x7f0000002640)=[{&(0x7f00000005c0)="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", 0x1000, 0x99}, {&(0x7f00000015c0)="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", 0x1000, 0x81}, {&(0x7f00000025c0)="9d826a1f4ce19b26101dcf7bd9b8f13d802d9e02b7dbc1a43d5815962b330830b9a7ee5405799bdf2501c43be04b0994ebd4b260df86c3d9d274", 0x3a, 0x5}, {&(0x7f0000002600), 0x0, 0x100000001}], 0x480, &(0x7f00000026c0)={[{@hide='hide'}, {@nojoliet='nojoliet'}]}) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b, 0x0, 0x9e]}) 00:01:22 executing program 7: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x1000000000000002) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000001640)=[{&(0x7f00000015c0)="c7", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000008400000008e5fffffe010000000000000000000000000001000000ffff00010010000000000000000000000000000000319b356834f910d814e053ecb9d96b2f8cf73bc95fe9beda308dff1140f448ac234cb3206b51f30cda65c76ae5988d71ed4b037e340ddfb0b12bc3916f9e6beb173737fabbb58dcc5bf1e7"], 0x38}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x400) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) 00:01:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:01:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x6, 0x0, 0x0, 0xe95}, 0x10) ioctl$sock_bt_hci(r0, 0x400448fe, &(0x7f0000000100)="517cd8f7e1d319ee31b287f0b107654a43ce04911cbd79872a0cf2b5ba4ded565e48ff9435e3babe6cfbac8f6efd2bc6e026d0fb4e1a5dfcf891234170aa776c5bceb4a45b4946facca0f28eb256990abf05169f361b86cb8048ca0215c1a6a5a641c9e39b9d965202d5") sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002000010000000000000000000a000000080000000000000004000000080017004e204e24d7d5ac11bde03e8b736c1d1ae9"], 0x28}}, 0x0) 00:01:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700be2e099a3059") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 155.977013] ** ** [ 155.983702] ** If you see this message and you are not debugging ** [ 155.990399] ** the kernel, report this immediately to your vendor! ** [ 155.997092] ** ** [ 156.003874] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 156.010569] ********************************************************** 00:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40801, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) connect$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x7, r1, 0x1, 0x6, 0x6, @remote}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000580)={{0x8, 0x0, 0x1, 0xf84d, 'syz0\x00', 0x6}, 0x0, [0x7, 0xfb, 0xffffffffffffffe0, 0x6, 0x7, 0x101, 0x1, 0x3, 0x800, 0x20, 0x2, 0x7, 0x0, 0xac, 0x80000001, 0x9, 0xffffffff, 0x8, 0x2, 0x6, 0x2, 0x1, 0x113, 0x6, 0xbf, 0x9, 0x7f, 0x7, 0x5, 0x2, 0xfffffffffffff65d, 0x3, 0x20, 0x1, 0x0, 0x401, 0x6, 0x7, 0x3, 0x5, 0x400, 0x0, 0x27a, 0x100000000, 0x8000, 0x88a, 0x1, 0x80, 0x2, 0xe9fb, 0x7, 0x4, 0xffffffffffffffe0, 0x0, 0x440, 0x4b1, 0x8001, 0x0, 0x3, 0x1, 0x2, 0x1, 0xffffffffffffffff, 0x80, 0xc5b, 0x5bd1, 0x3, 0x7, 0xfff, 0xffff, 0xff, 0xdd65, 0x7fe0, 0x8001, 0x4e, 0xfe, 0x8, 0x6, 0x1, 0x81, 0x2ac8, 0x3, 0x200000000000000, 0x8, 0x6, 0x8, 0x4, 0x3, 0x9, 0x6, 0x9e, 0x101, 0x2, 0x6, 0x5, 0xc4, 0x2, 0x7f, 0x4, 0x3, 0xffff, 0x3, 0x6, 0x3f, 0x40, 0x100000000, 0x754, 0xffffffff, 0x8, 0x20, 0x1ead, 0x10000000000, 0x7, 0x3, 0x0, 0x8c79, 0x8, 0x7, 0x2, 0x7, 0x6, 0x4, 0x2, 0x7fff, 0x58, 0xee45, 0x7, 0x1], {0x77359400}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x7, 0xffffffffffffff9c, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xbff, [0xc1, 0x0, 0x40000106]}) 00:01:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = accept4(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x7, 0xa, 0x10001, 0x1, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) r4 = getpid() fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r5, r4, 0x2, 0xffffffffffffffff, &(0x7f0000000000)) [ 156.071341] ISOFS: Unable to identify CD-ROM format. 00:01:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x3ff) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000000)=0x4) 00:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='bond0\x00', 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, r1, 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x3f0, [0x0, 0x20000340, 0x20000370, 0x200005e0], 0x0, &(0x7f0000000000), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x4af) 00:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0xa78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001780], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0xbd2) 00:01:22 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x9, 0x40602) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000004c0)) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) splice(r1, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) ioprio_get$uid(0x3, r2) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x27, 0x0, 0x1, 0x7, 0x3, 0x8dc, "b9edc2cad8e9622b3951e6d2315273a2ae0457eeaa429f72d8e31688e7ee136932c3b8d94138fb2a23cf9944792098ec643361b7a03c9a88eee24b57925b4f", 0x26}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="3e6e3d3c546ab0226c1a3a76dfbfb4e3ae677b2515f661296047dd6a7e192a3bc775e6a45e076b831c3085fbb57488bc71ff994b", 0x34}, {&(0x7f0000000140)="8b567d0822c7181c2768d8f2d5a9adaf7ce1fdb1a4c1559d44a61ac01c80d2533068", 0x22}, {&(0x7f0000000280)="69b6", 0x2}], 0x3, &(0x7f0000000300)={0x98, 0x18a, 0x4, "9f4c9d96d96682efbb11a2e006b7395f7ce3da25162ed9420ce3e4bd4d7462f07c96cd47860eff11669ff840f0c12b9f2d768409d6911d04110addff6ba343fae46d090db3175ace85998206b2fc54339261c47ff718400c62fc8dbc3e93b81666bde6b0e2c76c17b8bf42dde378506c5a1ea2c1f7dbbe999d41f08a72acdcd5b699b36b"}, 0x98, 0x10}, 0x840) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140), 0x14) close(r0) 00:01:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) getrandom(&(0x7f0000000080)=""/3, 0x3, 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @rand_addr=0x8}, @in6=@remote, 0x4e22, 0x0, 0x4e21, 0x4b7b5e0d, 0xa, 0x80, 0x0, 0x3e, 0x0, r3}, {0x7fff, 0x5aa0, 0x5f0fc9d0, 0x4, 0xaa07, 0x100000000, 0x1, 0x4}, {0x8000, 0x8001, 0x2, 0x20}, 0x9cfa, 0x6e6bbb, 0x1, 0x0, 0x2, 0x1}, {{@in=@rand_addr=0x5, 0x4d4, 0x3b}, 0x2, @in=@rand_addr=0x3, 0x3501, 0x3, 0x2, 0x8, 0x1f, 0x81, 0x1}}, 0xe8) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000020000200000000000000000000000000000e718116f1762bf38953ecfe69ce349b17e7489530659d3b5e0659e836650eb7debdffc96bc7db3d5a216b4b15f8c30", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) [ 156.176180] kernel msg: ebtables bug: please report to author: Wrong len argument [ 156.179804] ISOFS: Unable to identify CD-ROM format. 00:01:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x101}) read(r0, &(0x7f0000000180)=""/11, 0x3a2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) [ 156.244742] kernel msg: ebtables bug: please report to author: Wrong len argument 00:01:22 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000340)=0x80, 0x800) sendto$inet6(r1, &(0x7f0000000380)="9851426e9f455422ac9479b0daf977e690b9064a6e2f07773d9d355c4c54791fbc16ba4cf2bd86971f61fa888a058cfacdda211c40b239329a00446695c1d63722b05b8cadd2cbec76e0f2ea9e371fd6d12b5a135cb3b4b347188ab6f5930065c5698a0a5072ddd23f03a20e87858a0252c2168b0d5dab4e610ddc453c41896fe9d1da2bf81cfe58d47d55252653818086d24fcaf6b477c712fc1d147422e95a416982a90112d775cd420ee4f0ec552a7ec714c26e4f2527690ab0125e61238c7ada1eaedf6a405aef", 0xc9, 0x8000, &(0x7f0000000480)={0xa, 0x4e24, 0x81, @empty, 0x17f}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e23, @multicast2}, {0x0, @random="bcaea221433e"}, 0x24, {0x2, 0x4e23, @local}, 'yam0\x00'}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='cgroup\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x91) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x100) 00:01:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101700, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200000, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000040)={0x68, "52d3ac279353030f5d05cf102c305a0121153347f02d6348aacfb104d8504d5faf726c58702d590949eaf726cccbc36dc562328a0b24b7d5a98af77f992abb100deff6ceba38d80e7b95bb8f71229802a432715bc55461b76de8742ba8522b85badad4936d72350b"}) 00:01:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x39, 0x6, 0x0, {0x1, 0x5, 0x10, 0x0, '/dev/input/mice\x00'}}, 0x39) 00:01:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) fstat(r1, &(0x7f0000000100)) 00:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(r1, 0xef71) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @ioapic={0xf000}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x4) pread64(r0, &(0x7f0000000380)=""/110, 0x6e, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r1) 00:01:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ustat(0x0, &(0x7f0000000200)) r1 = memfd_create(&(0x7f00000000c0)='GPL]!wlan1eth0procwlan0*\x00', 0x3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$sndpcmp(&(0x7f0000000640)='/dev/snd/pcmC#D#p\x00', 0xb, 0x41fffd) bind$xdp(r1, &(0x7f00000001c0)={0x2c, 0x1, r2, 0x3b, r3}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85006a36070000009c00000000000000950000000000000029c078f7df33b45b05ddd578c364f0ff8b789bb727aafb98801cfc9069ebac9e2cd61426b2ce0fa586b7666841c3860aa56f6c6f02ff12fbd3406c993919d16a0c3c04c317d31eacc4777cdce4bea8519b23c1b5997a9ea3db4982a7e427719dcc405bc0678458097f61881e03fdc6875d0dc463ae1819bb0d"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@getqdisc={0x48, 0x26, 0x400, 0x70bd2b, 0x25dfdbfe, {0x0, r2, {0xffff, 0x5}, {0x8, 0xf}, {0xfffb, 0x9}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x11) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000440)=[0x0]) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000480)={0xa0, 0x0, 0x6, {{0x5, 0x3, 0x1, 0x5, 0x7ff, 0x2, {0x6, 0x5150, 0x1ff, 0x9, 0x1, 0x775d870c, 0x1, 0xff5, 0x7f, 0x6, 0x8, r4, r5, 0x8, 0x1}}, {0x0, 0x1}}}, 0xa0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)={@dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0x800, 0x0, 0x5, [@multicast2, @local, @local, @local, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x24) 00:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000673d881384c6d33d11a20e8c000000000000001c1400e5fd000001110000000800130000000000"], 0x24}}, 0x0) 00:01:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x5411, &(0x7f0000000000)) 00:01:23 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004ac0), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x101, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0xfdd, 0x4) 00:01:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x3ff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000080)={0x1ff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x840) getsockopt$llc_int(r4, 0x10c, 0x5, &(0x7f0000000140), &(0x7f00000000c0)=0x277) signalfd(r3, &(0x7f0000000100)={0xffffffff}, 0x8) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000180)) 00:01:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x68) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x10000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000140)='\x00') socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000200)) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000040)=""/30) [ 156.420949] proc: unrecognized mount option "" or missing value 00:01:23 executing program 5: r0 = getpid() ptrace$setregs(0xf, r0, 0x5, &(0x7f00000000c0)="ae9d68d77e27424e7ea4d728bbb6d269e0e44682d3b9dfb0a7d677a9988537a20b59e177fc61e3") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x1) timer_create(0x3, &(0x7f0000000100)={0x0, 0x37, 0x4, @tid=r0}, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000080)) listen(r2, 0x7) r4 = socket$inet6_sctp(0xa, 0x1000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, @in={0x2, 0x4e23, @local}], 0x2c) 00:01:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000003c0)={{0xb0, 0x401}, 'port0\x00', 0xb3, 0x4, 0x8000, 0x6, 0x9, 0x8, 0x3, 0x0, 0x6, 0x65}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)="4d9922945101e3b76ac9cd82c33e986b542308935200efb0b05555fddaad44956110c7d12c5fe6aee3f2ca1965b0c510d3e5f503fbbe8acf5c04b64cf765c00f1c8562988b5d667dc19e15fe9b682b7131f66c806b8cc39d9a71bfe494757decc13526b703eeb3ac76abe53605549781ce10b9912b74703dca6a3f63c5d8c7bd8edfb1077793db2a936e", 0x8a, 0xfffffffffffffff9) r3 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='\x00', 0x0) keyctl$negate(0xd, r2, 0x6, r3) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000380)=']', 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000280)={{0x84, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x0, 0x9, 0x51}, {@broadcast, 0x4e20, 0x0, 0x4, 0x81, 0x5}}, 0x44) 00:01:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@broute={'broute\x00', 0x20, 0x2, 0x518, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000140), &(0x7f0000000f00)=ANY=[@ANYBLOB="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"]}, 0x585) r1 = getpid() ptrace$poke(0x5, r1, &(0x7f0000000080), 0x8000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 00:01:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x101}) read(r0, &(0x7f0000000180)=""/11, 0x3a2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 00:01:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4030ae7b) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) 00:01:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x600541, 0x0) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x8}}, 0x18) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000007000)={&(0x7f0000001000), 0xfffffffffffffe04, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x362}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x0, @remote, 0x4e24, 0x3, 'lc\x00', 0x32, 0x7ff, 0xa}, 0x2c) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7fffffff, 0x40000) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)=ANY=[@ANYBLOB="5100ffff00000002008004000700000000000101"]) 00:01:23 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x100, 0x101840) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240), 0x2) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000002c0)="c55a219566cd9c90994835e33861b7dc8216f2bffd4041511e2688ceee0323eec6ec685d1e7a7b5c063a3e5faaf7e8961c18c270183e4909066e1a4bbee0904ac6cfe87eb46b54fe94c25f3f232a68fc0b33361f7dad187e4dca4f43d12868897edd259d3318668ffefe0019ec3501feb138ba8af964663a184fecafc7c62f9e80a494f9e473004a4ff9c437fc90c48765c61d7a596796451ac50717b932a91ff240deab587f0ee6c3a1b757c33778dbc73f0f8d87c732b52fd161279f935a0ebbd6d7dc7a32aa8df2e6d0b9c7f17cdd9a085833803075bc5a119a3ca5e559d9304a36556533", 0xe6) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01220000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae9c, &(0x7f00000001c0)={0x2}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='\x00', 0xffffffffffffff9c}, 0x10) r6 = getegid() ioctl$TUNSETGROUP(r5, 0x400454ce, r6) 00:01:23 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0//ile0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="e1ac20c6262ba1fe9e78af979aefc87e6937109ae2e80d13ec2c8909384cbdab90f54f4c6b6b2c5bd3cf451fa5eba53cc1d6b854397cba61ec85d8c84fbd1e1423013c812fd0fd3a658257c11c3a32588fdc32876ed69603d3ae0f8df7ec764f8c7a56c9e8ea83d68349aa362d77ca24317013421519e6c38a04ae6e9cb4db2f7f3c8019ff02e4e28e2c9e159ebefabfe30d3ea679ce9ed699ae7f96bef80167bd198f4f99d3d0d162dba1dec09d9275ecb688e649fbd28e3af6e78796881c", 0xbf, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000480)='cgroup.max.descendants\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x24) write$P9_RREADDIR(r2, &(0x7f0000000200)={0xb, 0x29, 0x0, {0x3}}, 0xb) [ 156.622892] kernel msg: ebtables bug: please report to author: Wrong len argument 00:01:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0xfffffffffffffd3e, &(0x7f0000009ff0), 0x1}, 0x100000000000000) 00:01:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000001000), 0x1000) syz_emit_ethernet(0xc1, &(0x7f00000004c0)={@dev={[], 0xd}, @local, [{[{0x9100, 0x400, 0xce1c, 0x2}], {0x8100, 0x100000000, 0x5, 0x2}}], {@x25={0x805, {0x1, 0x7fff, 0x1b, "66b4d3d519c7ffc681e0edcf4c1f734d564a3a674f9d49ffb5bb932f3754ade5a5196e9350ae6cd08989c4ab07782e3d6edcbf993e074ca0b0d7ff33f3ca0d4a15c744d5b19c21f3a28930a9e9afcb1d168692db40cb939f97ff49fffc01d7e5845dd3580771e1f666cebed48f069db150eace57445dda836cdccca78bfeccc9b784813fb7749953134a14b9c95546d8f01373fd26259fd110efcf8c6663b8bafc8ca2cbf1888c44"}}}}, &(0x7f00000005c0)={0x1, 0x1, [0x568, 0xb7a, 0x920, 0x671]}) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000140)={@ipv4={[], [], @rand_addr}, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$can_raw(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f00000003c0)={&(0x7f0000000280)=@can={{0x1, 0xffffffffffff0000, 0x2, 0xa11c}, 0x0, 0x1, 0x0, 0x0, "0c0568a465dd8699"}, 0x10}}, 0x200448d1) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0x0, &(0x7f0000000b40)) 00:01:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8915, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e23, @remote}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000000c0)={0x7, 0x3963}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r3, &(0x7f0000000040)=0xc000000, 0x1000000400000ff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x7}) [ 156.685376] kernel msg: ebtables bug: please report to author: Wrong len argument 00:01:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000140)) setgid(r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x400020) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x132e}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={r4, 0x7}, &(0x7f0000000380)=0x8) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) 00:01:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:01:23 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x101002) bind$llc(r1, &(0x7f0000000140)={0x1a, 0x10e, 0x7fffffff, 0x1, 0x7f, 0xe522b8c, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 00:01:23 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="000000000000000000000025416da2c3f5940c698fd9d15e3dde5308e51386581e63524166ef70e115996f46b2280b8e26c62ea7a106d1c90e005bd6c85ee75f675ecc0ebff2f6f84bbfc9370dcaf5eed9f7ddeb9ba4c33f084eb989aa624b0f18c511510d3e30bf6252d9fdcd54907084862ad8dd7c1219aed02f858fccd060cdb1b75503dddb733180ccd145ffdea93a87f6b05b620ef6e5397eb5477aa8688cb44bba7360a9c44e5701302b13ddbf69412aabee9c79389f79d52d0163fd239643e67dadda1b1e035b08b172f99583da9fc168bc0d708341750789db47370939dcfce06d") sendmmsg$unix(r0, &(0x7f0000005300)=[{&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000600)="d05aa579dcbb0c0ecfecdf40a347283df1145fc5", 0x14}], 0x1, &(0x7f0000000b00)=[@rights={0x10}], 0x10}], 0x1, 0x0) 00:01:23 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2080) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="71964c460809"], 0x6) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x7f}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 00:01:23 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)={0x6, 0x4, [0x1]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000240), 0x0) 00:01:23 executing program 0: gettid() r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=""/136, 0x88}}], 0x1, 0x0, &(0x7f0000002500)) r1 = inotify_init() readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 00:01:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) 00:01:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = eventfd2(0x0, 0x0) io_setup(0x800000020, &(0x7f0000000040)=0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) io_submit(r2, 0x198, &(0x7f0000002480)) r3 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000000)={0x8000, 0xffff, 0x3, 0x3ff, 0x0, 0x6, 0x100000000}, 0xc) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000140)=""/237, &(0x7f00000000c0)=0xed) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r1}]) [ 157.383953] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 00:01:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000040)={0x4, 0x1, 0x2, 0x2d, 'syz1\x00', 0x40}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="110000000000000001000100000000020300000000000000000000000000000000000000"]}) 00:01:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x800000000040000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x6, 0x3, 0x8ac9, 0x0, 0xc}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:01:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$getown(r0, 0x9) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000100)={0xb, 0x20, 0x2, 0x1, 0xa97}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x7fff, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:24 executing program 2: eventfd2(0x40, 0xfffffffffffffffe) syz_open_dev$ndb(&(0x7f00000005c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0xc) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) 00:01:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000040)=""/75, 0x4b) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) 00:01:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0xfffffe41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x1, 0x4) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$llc_int(r2, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:01:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x400) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000180)={0x9, 0xfffffffffffffa3d, 0x401, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000001c0)={0x1000000000003002, 0xffe}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x17, 0x0, [], 0x7fffffff}]}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 00:01:24 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000080)=0x80000001, 0x4) r1 = userfaultfd(0x80800) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 00:01:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl(r0, 0x401, &(0x7f00000002c0)="4fc253075b2d22299664cdf66ebfd3c426314c716494226f42faef74064e73a965474939c32f5311192bb08d0e1fc4d558fc8b846d7d07722ca33d7194db1ac446fea24c866712f6de72625096ce309ad4c193179be6ab28612373dc365b8b7e463bd880c8f3018ae431ceaf6f0c457d958650781ff2d48c6ee936e41ca4dc8f7a78fbe14f916d0b9ae2bea2daddcf9287b0666f623a067a83419f0897f18ead74ffdb3c91350f79ac1b4f4140288cd86ecf1568a0a490b7c45c0e120e003057de909143cf8f09689aadc5fcb13b62d3c8ff") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x3ffd) poll(&(0x7f00000000c0)=[{r0}], 0x2028, 0x800) 00:01:24 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0x400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000280)=0x9, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008002d00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 00:01:24 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x2, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) [ 157.636960] IPv6: Can't replace route, no match found 00:01:24 executing program 1: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)=ANY=[]) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0xffff, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000240)="2792faafb8bd4aaa8ad416dd95712fe12e9e1bec6748d268f818e50fe89fbed66a31f383ded7e672ad483ca7869dffd9fc59a3340606a134071899fcf667f5845cec4640c97a30f601b8813a038c836e8397fe50b83595b4e0fa372012f47483b039b0e519e19089fe17d20d41102367435c8e38af71a18a10d47148d8229b55350ffe4f814482f71778f57d487eaf96d35f1920924929cd8be8344a339684f0f886d4535e02fab8e3f97f9308a303a0a3f45d3b5211e7f8c8ae29", 0xbb, 0x5}, {&(0x7f0000000080)="205c7927fe7818f02af58fc3bceffa5e9d4bad48f7dec1529c4b2faa9c25e4afc50c7703775fcfa5dd42be1dc3811a164223eac3323f4714db9219dd020de9e1865af9ce9898955c328c3d117547678b74b26efc0f088411d97260dd4b2cc21165f3c9", 0x63, 0x7}, {&(0x7f0000000140)="c752e07229838272a921c14db3a60cec5088483775fe0def24b17f1bcee60ab8b4baef98f1262e469b125ee000c2d1418314d99a8bcd6e8098d6363d92680de86b191778c333573f", 0x48}, {&(0x7f0000000300)="e14375ad90aeecf00fcf5b5a0166f522cac8490b9beb6caf0efe6544277157f6f43d9e954f586d7f2339c2d2db8ed5cc987c70c08f45ed2142b7e020924859fc4e183f845d68076f0cc8285c477f426dcfac3fb802dfecd3ed4129c9780cf8", 0x5f}, {&(0x7f0000000380)="b948bf8fd5e946ca101a2290bf49481412ab0d2dc6bfed7a0e59af", 0x1b, 0x9}], 0x80000, 0x0) 00:01:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000002a00070032f00028004a7700fbffffff010000ffffff0e00ff10ce125c", 0xfffffdb0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0xffffff76) 00:01:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0x1}) write(r0, &(0x7f0000000140)="5fcf65626fbcd03c50efdcb9eff6a31806a9c6a9fa944493021864290b", 0x1d) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) sendto$llc(r2, &(0x7f00000002c0)="0b0bcae51f90b89302888d92e9a8ce53f1de124394304d7d06a10c5b397e87477e1a58b504b419af421b70aaf6f0d195891c01ce3ff83ac32318f8f4ff90b38def7f68fc21955c5402a3340eb0fd0e7a8a225f07bf09ae548955c33e1e0d690e4210cf013fcb0a900657e3560846b984f50f43380ec876aaf5113b39457a4c0b7fa67acb76f247d5343802447b5db53ac77bb7bae42f9c4993c9321bf0e81beaa3d914c1ca2981b213db134e3514d8a03db5e4903af4ff9662613ec6d457cc9cd7018f60a0a629ca6771d2e8b4b04e4a11c21393b3e3304fe78ff3d99451c8410a1ff23ade0d26de25844d72e85723e3e94a02a0371719b620538e365ec633520cc5d0ec0c66615038804e19199eb7646396fa17e54534fa598a3222c8d0d81c97fe40becf27c3597d2b570e60bc2e1f8e27424d4b4a888ec0ef43d6cdc516fd13dc590dc8ac4554fd551a5e87f79b2689de9a1d8a0a38a326507a563b6e606cddf4c7be9dda2e417aa12813007214c43c653965660dc1794fd91b098754b71d19187f8633fd3c7cf869baa1808eb30f3bd2b894f7268056f5f90d5a4007e123b7cfeee35d21a03024ae8d791a9334a251b6cff3342d7918814375e80fc92b7486e9dd46b3add036f2eddf8502add89590d98b74926e5699d7acee686e05286e3de64f827de9c74df4c31f6d52903318d3772a8d1d9db000bbf416d5224fc6861defc486e1d71fb1a8af0103363902c4871b3e7d075ca7a279c458bde82f065808f44ebe74f35743fb8ae111b25a13a8aca166da6c95247594dffe200e49f7fb58d17373a031f087f380ba475058af55b93a7468c512c4e82a6dfb9d471d93a73254c3baae429e3a2bb4e264fe09c2524bef375befea5734e387fd619288b993de941b3e1a80bc0494c08412f958ea413a1ae7be7f6ec16095f15db931331ca38ea4cfd92a537b83f92907bd584e826c4517d6aeed0c762a85e8ecab8683a277b221b70fbe3fbe7f6f649a7e2ec94e2184ca21ec0e2a58c6472d2625ff4fb9573c0aa50167d9448bd1d9f16ac6243ff0eaf4a033b119335b1627df0f566e7ad7f1e839f5b69e4fc3dbcf434ce9fbef043b027fff7ae16e8213e676d55b03d6dac6177cdf2331260f134cac0d6d3779171a1c8701a2a4433ed2ee6476627b9c1ec79fdc44e892734af9e252e677322de1455b72ab8abae710db82b7190d83abbb1b8a2680cf2763fc687887153cfe82f73d2c6ca9ffe23df7c55ed6ab34d7265a508bae0782b344d55f3b955e1ec1a847ba21e26688a20e7df3d89751d71056fd1e9427af6ac5c2beb6af4fe5b0cd5aa68129c159e462f6a1d3747f422cb8bb5f600cd674881b4ef1cbadfcec1e9b48deddec871e1c80b80e598a6d21d3e5e76739035054ea4ba6502f02cea7b3b35ef529f49f9c28e72f3984de333272a747f7bfd8d8fe5551495709a3a0f9a38b11cb8dc1db6d2230b7d00751b75315146f76ed194933ad4b186070f26c7883339966b4528b0e4e7acafebc02b41b1396a5b6fd6a9f05ea69f13702f15cb70696936f96f22cf9e198932f3e10b774353eb84ad00ae15482aa6b8fbfdc85ed52104832d75a072ddc77c9dcc1c1366f4542578beb8bebe09c56253982a66f8805487fd3fbb6661b9da728d9b55d5ba4a815bc00192e948297792902fdad1fe7aa87650f3792fdedc12fadec2cb24c970344748cfb45e3709b829d2255b6d87d4cef0a074f9867c55ee0503278c90f8e75d72e2772f82ba19ed9844dcedd9c677abe27218220c1d0c2abab3c428dbb00dad057ed99f8cdc9f0a36b29638b9c8c81f5148d0e9687c50bcb7bcf40f54f267d4502c3ec45d199ade1af2635a1d0e61c6436f3400f05575d0511608d97186cc83c8bd5715954f2e893059bd7ae6d7b3f53868fab9e9d501e1dc5075ee101b226816d8457cfe7e398315c6fff815ca16f2542f44d500a5b36f02c7e7636b1e0f129ea0f4a533a2b5f0386dd296ecfa3a7be5a72a8738c8d85df95f828e71cd203a2664772d8fb4fae11f122bb0744d3d6d5f6025b8cd91e3d7f8a0484b4c62d6b5542819a5d13cc15252c1665b3c78896853cb2b967eee352d97a62802c620c5573495b93fea0ea78a3b6af6d0e272d4f1d1fe948555fb443ad567725662f7477d0bb45b5a9cf2c95856a61eb92736ccd3577d8175b52b12ce7453e9de2cec9443d54749ae50b0fe159bd477c3ce26dc1c523e0b07463ed1965ef08b1a3c3a4cc03cb6ff69163efa2045641625c3ecb1f2631b5ca10f67dda18cc8a7a0be0e022874a4668849cf2a26775ceabfedba53d374cfa46323d0a134f0263c0b7d472b6df9b300d9684b7a64e519d71e2ae35148b8f9e61d56289a6290243e0de8ae2394c7558dc477877f7761798ea849e23689711fd399fd1dce741403032737c7a118e1fc70d3de05cc8a90e49e009a2193db4881adba18bef43de02eed79b230ccbed11273da4488a397812fc09efb46754d4464511fa1a3d92a17c6b0dc8b2cf430c1e3817dcd7f72d6daf5325454dd9fbdde0f3d8b297915c42719613372976b142c1731dfbcbee34ca099bf575601ab84f44a40c02aa6af0318b35108ccb5745f0ec96d9db1502c79eb2bde64e0b3d62f3254d8fb861269b4e4098cf1e5d189c7714cbad98dae72145413015179761d5361559ddef4aa7be1e37b6c4fa2558ea40fb394017cceaebc3763705919df1d6ecd2db3f13eee1bdb8afde34894e76729f6001f8b5c84a1cacc5d9f14d59ca35c0dc21f679979694bc7e757aec36c5a4d51b68cd2182690e44b140b28f14eb9f54836d171798164df527857f92ea944228c3d26e15cceaf3cabc2b5da63fcacb255fb99aca31cd6acf703ae425c2b80abb1cb81d0c49c84e84c33773529b88a4390f79c4f1fb1576b7723308eb72b92e3e5f7a51eb7facb68958d74adbc0bffcedf47ada0cde1ec7ae2c8ac75781b58d02aad8a3aded230da6e1f84338ba1b7564d934eb388f59b01e15d82315c2830d1d39daf75ee4f7ab05af2b2a428b2a4e144f2b26004a07ce6684de12e3e1dc9f2aabaf3fe8ff2b017b65b4f3a768e71e0e20abada405e650dacc27dbc83569f5a25bc96da30390e614fa113b72556e9da4542b12ef32a362e93640e5d22e7b52800744a6936b39fe0a8b2974559174fcf1d0629b0a2b96b910a871f78702cbca3a8590039bcf3f659e9299672ec7fe1fd2c725a8d09e7214f50e9d09e7897817417e3c001242284482685bbe82492a4f1bb85658efe9310a8fb5f6abefccad17c4011db6a54ec4be8501523daa05af6db6593a1cdddac38bb87730736de78cad0d15321f23971896d9ab357a7bbfd68ad348bbd2bdea80c58911eec1f607fd28939cf111c32fbdc65f713a1d71eebe61ee11118d8ef0403a1d9bc36354b93d6d0f876d27f1ee7ed1d8017a5473fe9a2be4ceb8b2e952ef5d8db17640befeadd70ba4fa87c3a6cc840398b275e606975d1af0eb81cfc99edf26acc930988bf2e5b26f02c3ecd653e9a3194c587d3403b267dae433f03b295835c04f249aae7cb5f72b107968f516592f48ad039578d9b79d16c4a4f17d8df7147dc623b6a53a9e80d3bfda701abb1edacf00eb62b1bf39f36374b598a9d6e5c2f7e247f547ee006b848577db58f775bbcf6785c0da6b029a3219354fbb9cb9e50a81e5273e48d83189c750e9c7ce8e48e4d4d7b238b3b20dc6affd51f001e807138f5b3c34c991a78c66c81c86380588c185415d7eac37380d61e30cd8a674389379268f2a1dfdc06862fc0d3ba6c992f4e69e2414b52a618a62790510b52cfe62c8d2d6298b9cd5bc72659f0d5f963e85f5affada7411b13f9032171c57ea99dbbcc7386914b596f5e84966c674a38e52d70cbbc3d90635de96020df4a4ba6e822c2f3959d32d5e1719cc331c3da4bee9b3f68c81cd8ad6a3d9b57f4e46f02556237638ff6d7c13668467a78263a1f126b938782443def3abe5ae0d147da4551bb5d219de033f4037090821d2a7e170ec6c38d86a44dfd0cd2090a27112081d2dc7ee888ba5a6872b35b5048e213a4c7f72afad265d1b9f563198ef5bdcc49ce5edbc602b4ff53049c7c23f7934835063d212a56683e549fde455b24d91c8ba7e6c740d0a95713855c40631d1972b758bd0242b3f98d356fb853fd7d0c65f41c3675386b0c1c24094aa85101da78ed834dd4492acb45fe5918f2f4f20d2e8a82d47ebb7f80207aea2515362d4e3b65cd4f82db6f7ca02c6a782763aa600913f52b62cc5f931e98da20588f18bc67dbbe8d7a02ed385b7fc16c9031f2379ca56352a71f53a58d82fd02b9c5c4cd24988d7cc097cd05c876cfee7533045618a4ebb5652c46b0af54df56ed28561fe21bea17332061c916b1a256bf9444a2adda1bf1106e6541f3c0be1478886b9cb4150cb305d67624343bc4bcf2732928635b813a22855e7c4ddee5e31a2b3aa7ab7939cd0506e20654358a5ff5f6b165ff77b32aac85a9367ef6ace74bfaeaac24d9822042d4f780d2fa3528a13c2ce8b7d36f671f8627417c95c1e4b6e07a55e0e43169a1a8c3962cf89ef91fb751205afa2679019785b3e5bec4b5aabb588255baa2d6ea469632f3a140f865e2c08481b4ad6fa8858d3f48b6b28a38fb2e070938525f0da407a249373ef1b0a98a6b8c5e084bbadc9ba705a736e7b69107eb9b7504be4254c694b0918bf0242b8b3376c25449f04739185f27c54484d1aa4e9f0dd26c712169d713fd4e3f87bc7291c6ca4ebd1ad8bd94aef8233f29e1681efe8c755b69e87b3dff5dfe496c6d6cca9f0987442695cd4de56a940b377aa9634785b724c1b4c98c5b788d40d3fb7304fd0d2496ee92f7260a57b61ad203112f7cfe4e86a82329e7238bc8a5e1731c0b2e07b60108db8f51e945ad9078fa2e309d7fca8a61e1ec08fb6208eb73ac9e46afaf331d3fb45dc2f921950b2d175aa965512757a3580fc418759d0a00cf84750e0da17a17bafffd46890d915b82fc333bea71bfa26c8f1a74b86f0687b607840b257ed78768b013d64271e752c273f3590f9bdc84d5a7e1955ec039ecb89e36761e497369b1d4e70f9ac691364169b6a93411e7255fb3e934b9affcb82f41b36284294528c0b4786ffe1d96be9078ea7d7557b8bff80119046054c3611c18f4b461df1c7abd8e08b0ec60a80f312a91632c8647ebe39b85c4b549194e4bc0c218234b2c41086568e13adf7a793a1b5520e71467b7405c0dd7acbe65bf16b5bf0998ef5ee51d752da7d190412e4d0fc0103abacbd78effb38dbe02a0039212918c1eb9ed0fc06e29d7e1551306ae5449bfe97c481411baa1f873718af1de7d4a21188bc3dd4c8e7ebab56cd904eb6bb94e902de44f0f4bc2e78ba1aedd786ba4069b419135d9ae0bb036ad15e6f20be8784c9f10805b0edd1c654b919eb3e2deed8f889d640a998d906a147ae5353af3f128f523ba0fe4d89850932c7406d5fb7b46a3ba7cb29f0c9fe743e8f7d6365afbc4d326f92072fdafaeffde40390c053875b102855b9f16b04b581b547907b469b910116131424eaa4cec84d39a649163b776869f150beabd99f9cdfae88a6fcffa8fbc5daadf89662f6a5736fbdbd22f6f942f3074e50b060adbd8571725b43b7ee45937604b648ba62b0cae9b17aec9978ed15194ccd51e11c93a1aad056a2743337b91d95cb9a26522391e79b35156e4706adb1b37b509be9e539e130dfa386f9f23f70733b1fa835b5e5c10f699b0f49136cfce613518951c1aa", 0x1000, 0x24040885, &(0x7f0000000100)={0x1a, 0x0, 0x3, 0x7ca0a593, 0x6, 0x7fff, @broadcast}, 0x10) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x431, &(0x7f0000000240)=0x1) 00:01:24 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x7fffffff}, @in6={0xa, 0x4e23, 0x8, @empty, 0x5}], 0x78) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x110120, 0x0, 0x2}}, 0x50) r4 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x400) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 00:01:24 executing program 3: perf_event_open(&(0x7f0000003040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000791000), 0xc, &(0x7f0000dd0ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000130affff00000000000000000000000066969182f957b73601c58b3f641b406215c8af89021e78fe128fef5a98d2636190ce5ed7c07f7880b067f9aec60100000000000000a7d08cf9156ca6e6e0a7679e749330cbdd1c47abcbb2d66fb039ebf015890c81c13d968fe1c82fada1c54a34fa54be94fe7967c6c4ad1e665f6e9db3e79b846fc43faf52c72c830a926aee8a90653c672f636f67330d5dd7d983118a8eebfb2d951ff7216607"], 0x14}}, 0x0) 00:01:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x300, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x5, 0x8, 0xffffffffffff0001, 0x6, 0x2, 0x5, 0x100000000, 0x1, 0x8, 0x1, 0xd221, 0x8}, {0x5, 0x9, 0x800, 0x7fffffff, 0x1, 0x7, 0x5, 0x1, 0x0, 0x1f, 0x101, 0xfff, 0x9}, {0x1ff, 0xe06, 0x7, 0x6, 0x9, 0x8000, 0x1, 0x5, 0xfdf0, 0xfffffffffffff800, 0x7, 0x69, 0x1}], 0x7}) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) 00:01:24 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3001}]}]}, 0x28}}, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x18}, r1}, 0x14) 00:01:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40201, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000880)="dab6f8d7225b27bcf83c030fde3d933758a63c437e1844ea81a006d0b041004d409c217056cc27dc08b56df61e7ef666ce68a90af9c14781f2372283aff32b2144cf", 0x42}], 0x1, &(0x7f0000000680)}, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635000100000f30df7c6bbaa00066b8761302af66ef0f21e62664d34d0066b9280a000066b80a00000066ba000000000f300f013a07baf80c66b88e52b88066efbafc0ced66b9db02000066b817ee4d0766ba000000000f30", 0x61}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 157.818648] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 157.825818] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 00:01:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0xffffffffffffff4b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000002c0), 0x1}, 0x20) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x103b08) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="04cd748f"}, 0x10) [ 157.895780] F2FS-fs (loop1): Unrecognized mount option " \y'þxð*õüïú^K­H÷ÞÁRœK/ªœ%ä¯Å ww_Ï¥ÝB¾ÃB#êÃ2?GÛ’Ý éá†ZùΘ˜•\2Œ=uGg‹t²nü„Ùr`ÝK" or missing value [ 157.936025] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 157.943194] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 157.951336] F2FS-fs (loop1): Unrecognized mount option " \y'þxð*õüïú^K­H÷ÞÁRœK/ªœ%ä¯Å ww_Ï¥ÝB¾ÃB#êÃ2?GÛ’Ý éá†ZùΘ˜•\2Œ=uGg‹t²nü„Ùr`ÝK" or missing value [ 157.992357] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 157.999520] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 158.024668] F2FS-fs (loop1): Unrecognized mount option " \y'þxð*õüïú^K­H÷ÞÁRœK/ªœ%ä¯Å ww_Ï¥ÝB¾ÃB#êÃ2?GÛ’Ý éá†ZùΘ˜•\2Œ=uGg‹t²nü„Ùr`ÝK" or missing value [ 158.040088] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 00:01:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet6(0xa, 0x4, 0x7) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:01:25 executing program 7: r0 = socket(0x200040000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1b}, 0x1c) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x7, @broadcast}, @in6={0xa, 0x4e21, 0x0, @remote, 0x401}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x100, @local, 0x4}, @in6={0xa, 0x4e21, 0x10000, @remote, 0x1ff}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x16}, @in6={0xa, 0x4e21, 0x40, @remote, 0x10001}], 0xac) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5f9}, 0x1c) 00:01:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x107c) ioctl(r0, 0x4, &(0x7f0000000040)="0a5cc807c72134f7773c628f7bfd6495005aeabe6530e3") socketpair(0x14, 0x0, 0x10000, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x4000) ioctl$TIOCSBRK(r2, 0x5427) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 00:01:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x10080) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) 00:01:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'syzkaller1\x00', 0x3}, 0x18) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000180)="f721ffa2cda318b734b32c76bcddf4563da54c69fb185dd3f9879fbbf5b0a8c5171cf45e012ac7e24ed2065bb751d644c3e20b37c3d663e8ad9447d40779bf56e465fa1f4f47b027723345d91da897b22a6343ee570fd409de2477816ede7e072fedf216325aeda9248a25e493c3ca9b058916364f0fe4168c58251d966dc91898cec6f3808e7b890d597e08d3247fb4bba1cf1bd1595b980cfa1f81fb98e6d9a3f67ba1e00987bc2cd15509e45e785735954cd8ee00badaccf7766f5e99190b1c90d6806884a4ac09e6bec02c0e659ca523", 0xd2) r5 = getpgid(0xffffffffffffffff) write$FUSE_LK(r3, &(0x7f00000002c0)={0xfffffffffffffdbf, 0x0, 0x5, {{0x20000005, 0x0, 0x2, r5}}}, 0x28) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r6}) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x3, r4}) 00:01:25 executing program 3: recvfrom$packet(0xffffffffffffffff, &(0x7f0000001f40)=""/4096, 0x1000, 0x10000, &(0x7f0000000380)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x103002) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000140)=""/19) r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) clone(0x48009fff, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 00:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="06c4"]) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0xcb, r5) close(r3) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) [ 158.525002] IPVS: ftp: loaded support on port[0] = 21 00:01:25 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x0, 0x1e33, 0x8001, @random="9052f741caa1"}) setsockopt$llc_int(r1, 0x10c, 0xa, &(0x7f00000000c0)=0x1ff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 00:01:25 executing program 2: socketpair(0x2, 0x801, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="2f02726f75702e7374617000", 0x2761, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0)=0x4, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000002) 00:01:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='befs\x00', 0x1000000, &(0x7f0000002400)="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") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000300)='tracefs\x00', &(0x7f0000000340)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='befs\x00', &(0x7f0000000440)='tracefs\x00', &(0x7f0000000480)='.mime_type\x00']) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b00)=0xe8) r8 = getegid() r9 = geteuid() r10 = getegid() r11 = getuid() fstat(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000cc0)=0xe8) getgroups(0x7, &(0x7f0000000d00)=[0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee01, 0xee01]) stat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e00)={0x0, 0x0}, &(0x7f0000000e40)=0xc) stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000003400)={0x5c8, 0x0, 0x6, [{{0x5, 0x2, 0xc1, 0xfffffffffffffffc, 0x984, 0x3, {0x5, 0x4, 0x9, 0x3f80e028, 0x9, 0x6, 0x6, 0x0, 0x9, 0x8, 0x0, r1, r2, 0x8, 0x2}}, {0x3, 0x1, 0x6, 0x726, '$ppp0-'}}, {{0x4, 0x0, 0x0, 0x4f, 0x41, 0x10, {0x6, 0xffff, 0x100000000, 0x7, 0x0, 0x9244, 0x7e, 0x9, 0x1f, 0xffff, 0x100000000, r3, r4, 0x7, 0x5}}, {0x3, 0x800, 0x8, 0x1, 'tracefs\x00'}}, {{0x4, 0x2, 0x0, 0x3, 0x2, 0x5, {0x5, 0x0, 0x8, 0x3, 0x8, 0x28b0, 0x3e7, 0x6, 0x3, 0x3, 0xaf21, r5, r6, 0xd602}}, {0x6, 0x7ff, 0x7, 0x9, 'mounts\x00'}}, {{0x2, 0x3, 0x1, 0x3, 0x6, 0x2, {0x3, 0x5, 0x7fce, 0x80000000, 0x700, 0x400, 0x7, 0x66f, 0x20, 0x200, 0x80c4, r7, r8, 0x7, 0x3d}}, {0x2, 0x89, 0x8, 0x4, 'tracefs\x00'}}, {{0x6, 0x3, 0x2, 0x80000001, 0x2, 0x9979, {0x5, 0x200, 0x12c, 0x1ff, 0x1d7c, 0x12, 0xed02, 0x101, 0x4, 0x1, 0x8001, r9, r10, 0xbba, 0x1}}, {0x4, 0x1, 0x1c, 0xc2, '[})]vboxnet0GPL\'vmnet1md5sum'}}, {{0x6, 0x2, 0x3, 0x7fff, 0x2, 0x7, {0x3, 0x7ff, 0x401, 0x7ff, 0x2, 0x49aa, 0x101, 0x9, 0x8, 0x6, 0x9, r11, r12, 0x8}}, {0x1, 0x3ff, 0x7, 0x9, 'mounts\x00'}}, {{0x4, 0x2, 0x6, 0x9, 0x2, 0x8000, {0x4, 0x8, 0x2, 0xff, 0x40, 0x4f, 0x661, 0x290c, 0x6, 0x3, 0x4, r13, r14, 0x1f, 0x3}}, {0x5, 0xa09, 0x0, 0x8}}, {{0x5, 0x2, 0x0, 0x1, 0x2, 0x8, {0x3, 0x8, 0x9, 0x838, 0x8, 0xb4, 0x2, 0x81, 0x53, 0x8200, 0x7, r15, r16, 0x80000001, 0x2}}, {0x4, 0x4, 0x7, 0x1000, 'em1bdev'}}, {{0x6, 0x2, 0x7f, 0x5, 0x7, 0xffffffffffffff80, {0x5, 0xdad, 0x1, 0x7fffffff, 0x3ff, 0x3ff, 0x80000000, 0x4, 0x401, 0x8001, 0xbc9f, r17, r18, 0x6, 0xa8}}, {0x0, 0x5, 0xb, 0xcb1, '.mime_type\x00'}}]}, 0x5c8) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 00:01:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x28000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0xb8) ioctl(r0, 0x8912, &(0x7f00000000c0)="214d4cdaae7e27e1f8b1cb5ae8650be7bb324f6839329d4ad61b65071aadd9e79fb6a7a0ee6a0a6b7e6e679b82eb0b27c9d5229ac38dc4479301b5e755f9e2f98368e98239797b1b72028d9000fc2ee77520661f3b50ebf08899dafc6584e34c") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x107c) ioctl(r0, 0x4, &(0x7f0000000040)="0a5cc807c72134f7773c628f7bfd6495005aeabe6530e3") socketpair(0x14, 0x0, 0x10000, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000004, 0x200) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) 00:01:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10001) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x74, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x10001, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x0, @empty, 0x100000000000000}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xc}, 0x6}, @in={0x2, 0x4e24}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r1, 0x101}, 0x8) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x80000, 0x8fbbb) ioctl(r2, 0x1f, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000003c0)) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f00000000c0)=""/112, &(0x7f0000000040)=0xfd3b) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) accept4$alg(r3, 0x0, 0x0, 0x7fc) 00:01:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10cd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f000031cff6)='syzkaller\x00', 0x3c, 0x43c, &(0x7f00001a7f05)=""/251}, 0x48) 00:01:25 executing program 7: prctl$getreaper(0x17, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000080)={0xf5, 0x6, 0x2, 0x0, 0x8, [{0x2, 0x5, 0x4d27, 0x0, 0x0, 0x2006}, {0x6, 0x81, 0x9, 0x0, 0x0, 0x4}, {0x0, 0x6c3, 0x8001, 0x0, 0x0, 0x3c00}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x808}, {0x1ff, 0x2, 0x10000, 0x0, 0x0, 0xc00}, {0x8, 0x5, 0x9, 0x0, 0x0, 0x100}, {0xba7d, 0x6, 0x96dd, 0x0, 0x0, 0x1}, {0x3, 0xffffffffffffffe1, 0x80, 0x0, 0x0, 0x2}]}) 00:01:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x181000) 00:01:25 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)={0xb}) 00:01:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:25 executing program 2: unshare(0xc000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b7bca8d17a4daa0770000000000000219500000000007393a9011a4fe1ab5816b4db7203007ce272bf4d2bda3fc36098e8547828afe2"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) pkey_alloc(0x0, 0x1) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000008ffc)=0x57bd, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000080)=r0, 0x4) [ 158.800085] IPVS: ftp: loaded support on port[0] = 21 00:01:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x5, 0x2, 0xfff, 0xffffffff}) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x4, 0x5, 0x1, 0x0, '\x00', 0x7}) socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0xe, 0x0, 0x0, @tick, {}, {}, @quote={{0x400, 0x1}, 0xfffffffffffffff9, &(0x7f0000000240)={0xfffffffffffffff9, 0x32, 0x7, 0x1ff, @tick=0x5, {0x3f, 0xfffffffffffffff7}, {0x2, 0x4}, @time=@time={r2, r3+10000000}}}}], 0x30) r4 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r4) unlink(&(0x7f0000000140)='./file0\x00') 00:01:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r2, &(0x7f0000000040)={0x28, 0x0, 0x5, {{0x70, 0x796, 0x1, r3}}}, 0x28) 00:01:25 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) mount$9p_xen(&(0x7f0000000040)='/[\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2020000, &(0x7f0000000100)={'trans=xen,', {[{@access_user='access=user'}, {@version_L='version=9p2000.L'}, {@access_client='access=client'}, {@version_u='version=9p2000.u'}]}}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x4}, 0x8) 00:01:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x37, &(0x7f0000000100)=""/195}, 0x48) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) accept(r0, 0x0, &(0x7f00000000c0)) accept(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) 00:01:25 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697036746e6c3000000000008c0400"}, 0x18) r2 = semget$private(0x0, 0x0, 0x720) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000180)=""/41) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x54, 0x7fffffff, &(0x7f0000000080)=0x6e0}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 00:01:25 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x1000, "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"}, &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001100)={r1, 0x9}, &(0x7f0000001140)=0x8) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x7ff, 0x2, 0x1, 0x20, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 00:01:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x9, 0x111000) 00:01:25 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x1, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000200001000000000000000000040000000800030080000000043048a717e5da20ee1414aa86dc"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) eventfd2(0x7f, 0x80000) 00:01:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) timerfd_create(0x0, 0x800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xd0000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x24) [ 159.353818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 159.362500] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 159.366669] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 159.382775] IPVS: stopping backup sync thread 11654 ... 00:01:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9b8b21", 0x3}], 0x1, &(0x7f0000000a00)}}], 0x1, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x7f, 0x2, 0x2, 0x7, 0x6, 0x7f, 0x8}, &(0x7f0000000040)=0x20) 00:01:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 159.408674] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 159.417744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 159.432550] IPVS: stopping backup sync thread 11669 ... [ 159.444709] netlink: 'syz-executor2': attribute type 21 has an invalid length. 00:01:26 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9ef2, 0x208000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/180) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f99714070") r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x2000) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)="07fa9e6f8b5c93edfd07276d656d", 0x26e1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x3, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000040)={0x4082}) 00:01:26 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xd8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @remote}}, 0x8, 0x26f6, 0xfffffffffffffc01, 0x8, 0x2}, 0x98) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x807, 0x40000000) ioctl(r2, 0x8912, &(0x7f00000002c0)="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") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:26 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x200000}}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 159.486051] netlink: 'syz-executor2': attribute type 4 has an invalid length. 00:01:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7) setsockopt$inet_tcp_int(r0, 0x6, 0xffffffffffffffff, &(0x7f0000000180)=0x17f, 0x7e) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x3) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000001c0)={'veth0_to_bridge\x00', @dev={[], 0x1a}}) 00:01:26 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0xea8, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000080)="180f3fdf2a4eb71410c644bf647d11c6f457af09d0987442cdf6eb3af6e94d", 0x1f, 0x8}, {&(0x7f0000000100)="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", 0x1000, 0xff}, {&(0x7f0000001100)="ab700a669cc47c7ab1e1697ac055d8831f8c25777b610329743292b2fd08ad814448e08d0e5151b1aded32c2f812ead03eb1b0c070b9f86acf531a0397ad43315813d0bf372c160bfff6aa5cba648814c293b1964c26d97b67fba0293bbbc2c79f9529f60ff4af6c3184e5972de612a18d52ef671ced085388ea998c1abef37aea380c4b57bb4c512976c4a6f421aaa9eb2fc67980a1fbfec1643668b5ea6157655bbab8e3f9cd9d328d0eccfbfb8c137c3345231378e4a6aeb9", 0xba, 0x5b}], 0x2884022, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2285, 0x80fd01) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000012c0)={0x0, 0x68, &(0x7f0000001240)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xf45}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0xfffffffffffeffff, @ipv4={[], [], @loopback}, 0xcb}]}, &(0x7f0000001300)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001340)={r2, 0x9, 0x7fff}, 0x8) 00:01:26 executing program 5: r0 = socket$inet6(0xa, 0x20000007fd, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0xff, 0x41}, 0xfffffdea) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff}, 0x20) 00:01:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) rt_sigsuspend(&(0x7f0000000040)={0x3}, 0x8) 00:01:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) 00:01:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/22, 0x16}], 0x1, &(0x7f00000002c0)=""/125, 0x7d, 0x6}, 0x20}, {{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/250, 0xfa}, {&(0x7f00000004c0)=""/122, 0x7a}], 0x2, 0x0, 0x0, 0x1}, 0x9}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000680)=""/99, 0x63}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/245, 0xf5}], 0x4, &(0x7f0000001840)=""/117, 0x75, 0x5190}, 0xffff}, {{&(0x7f00000018c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001940)=""/104, 0x68}, {&(0x7f00000019c0)=""/55, 0x37}, {&(0x7f0000001a00)=""/90, 0x5a}, {&(0x7f0000001a80)=""/171, 0xab}], 0x4, &(0x7f0000001b80)=""/79, 0x4f, 0x800}, 0x1}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001c00)=""/43, 0x2b}, {&(0x7f0000001c40)=""/130, 0x82}], 0x2, &(0x7f0000001d40)=""/137, 0x89, 0x7}, 0x3}, {{&(0x7f0000001e00)=@sco, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/181, 0xb5}, {&(0x7f0000001f40)=""/18, 0x12}], 0x2, &(0x7f0000001fc0)=""/17, 0x11, 0x5}, 0x20}, {{&(0x7f0000002000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002080)=""/208, 0xd0}, {&(0x7f0000002180)=""/238, 0xee}, {&(0x7f0000002280)=""/96, 0x60}], 0x3, &(0x7f0000002340)=""/8, 0x8, 0x100}, 0x1}, {{&(0x7f0000002380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000002400)=""/106, 0x6a}, {&(0x7f0000002480)=""/236, 0xec}], 0x2, &(0x7f00000025c0)=""/249, 0xf9, 0x1}}, {{&(0x7f00000026c0)=@sco, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002740)=""/129, 0x81}, {&(0x7f0000002800)=""/44, 0x2c}, {&(0x7f0000002840)=""/42, 0x2a}, {&(0x7f0000002880)=""/221, 0xdd}, {&(0x7f0000002980)=""/29, 0x1d}, {&(0x7f00000029c0)=""/103, 0x67}, {&(0x7f0000002a40)=""/11, 0xb}, {&(0x7f0000002a80)}], 0x8, &(0x7f0000002b40)=""/209, 0xd1, 0x8}, 0x2}], 0x9, 0x2001, &(0x7f0000002e80)={0x0, 0x1c9c380}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000002f00)={0x5, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22}, {0x2, 0x4e20, @multicast2}, 0x10, 0x79c, 0x2, 0xb20639a, 0x2, &(0x7f0000002ec0)='veth1_to_bridge\x00', 0x7fffffff, 0x50a, 0x8}) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000002f80), &(0x7f0000002fc0)=0x18) mkdir(&(0x7f00000000c0)='./file0/bus\x00', 0x100000ffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000003000)={0x1, 0x6, 0x8200, 0x4f1f, 0x3f, 0x1, 0x9, 0x9, 0x0}, &(0x7f0000003040)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000032c0)=r4, 0x4) r5 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r6 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r5, &(0x7f0000002a80)=[{&(0x7f00000031c0)="5f5363ba333be65ba4c395a69585fc44deb0663e365896e8104dc1e94d3075764901f909d99122e7e9610996698bbf76a3ac353733b43111ddd8ff569e91ed5ad3c9eff225e3ec1f91f6d01207e1d009f3234f63243cfabf893c7e2d8b47571da23e1dcd47ea13cd9a2b08bd7a3957a7c042fcd9c6504031a6c83f20899c302cb55b6f97605a315f15901b146d2365bbf2f329d6c5be5490d854380cea495c9e158d7e6082b9aba0b6b61e87b62cb86ddfc809b1c3e935b2c87eac123583d1dddb187a1aa34634077f874dd05c263efcf0347af0b478148fae610c09ec2bfe1a91c9f5017dba086c40c4", 0xea}, {&(0x7f0000003080)="4a022a009496b8220637f7b43965a491008b226f189dae73633155e483e7a2b2c64341d9137c65525a57eb654fd63d4b774d5fd44f24598065d3ff168e3d7dd2c28b582fb55018d7cb57b4e31ee5ee0f0add0c6cd29d3f10c760482c5a58dfbe077b9369e40aeca04a958c821f189434a84509c63caf", 0x76}, {&(0x7f0000003100)="534fde3345a0730e2fc0fe5863cca916d0e1f57ce2d113633f2508f9f735d621550fbaf32badcb3ff352c7fe57a7ddd04ae92b6d9245aed7625d511fcb79a9cbe8d27966cf0410892474ff8fd579fc39b26d64e470d3a40de7e75dc198b186f3782ffe6b8b14d36b9a7df12848a40445449cbec69614a541d34a50d5a97bb6f21cdca2d36cd07e1870f936101b73edc6e7bde19976109c5cf755652c289491913a", 0xa1}], 0x3) r7 = dup(r6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r7, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 00:01:26 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = dup3(r0, r0, 0x80000) recvmmsg(r3, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000340)=""/221, 0xdd}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000500)=""/119, 0x77}, {&(0x7f0000000580)=""/58, 0x3a}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/104, 0x68}], 0x7, &(0x7f0000000700)=""/160, 0xa0, 0x7}}, {{&(0x7f00000007c0)=@nl=@unspec, 0x80, &(0x7f0000000880)=[{&(0x7f0000000840)=""/14, 0xe}], 0x1, &(0x7f00000008c0)=""/183, 0xb7, 0xb6}, 0x7fff}], 0x2, 0x40010001, &(0x7f0000000a00)={0x0, 0x1c9c380}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7e76231b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r1, r2/1000+10000}}) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f00008b0000/0x1000)=nil) shmctl$SHM_LOCK(r5, 0xb) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0xef9b, 0x4) 00:01:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x2) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x3, 0x2, 0x200, 0x4, 0xff, 0x67d, 0xd78a, 0x3, 0x0}, &(0x7f00000002c0)=0x321) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001, 0x3}, 0x2c) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80c2) open_by_handle_at(r0, &(0x7f00000001c0)={0x101, 0x2, "c4201634ecba983f1e2c7d70c7058c3646984ab122bb4b105bb8660dbedeb017c95e255b439687a38a4aa79b6ba1b968b1414929d187861a46b86aba921f8858a5d9c04738e1cbbe227411e8975f75ef1084bf9f6ec5a202d988c06294e05d83414f1c8848bffe3c9d8b6a1439f76d25ce38a187387b6a6a9995fd02708cf8c0dd4c9650445a7023536b0bf64bc2b4434320942ee1bd9c100bb6934d4809a81b091cb32e04b70d2445e135e69d564e4b9b6f96e8eab64cb1aefd0dc8629a96479ba9f13a59f691b09c07b79cdca8acbf204e972b78b8b0d8733d3b5010c69f59b98dedcade9b5039aff4a1d29a6c4ee813fa0fd80d2ad3d860"}, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x800, {0xa1, 0x4, 0x2}, 0x100, r1, r2, 0x3, 0x3, 0x7, 0x80000000, 0xb96, 0x401, 0x4d3, 0x200, 0x1f, 0x6493, 0x6, 0xffff, 0xefb2, 0x0, 0x1}}, 0xa0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="3e0ccb17ac9403a9042cfd0dcb7c7266b8dfff82e003855369862b5f2cc1b5e883343b3e0a07c4af92502d028e281822e5a1", 0x32) 00:01:26 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)) setpgid(r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="27000000560e66c07619ceab31ff60d2baa111eb5990d6890880a8b6274cba1c7e56a10900000000000000"], &(0x7f0000000180)=0x2f) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xffffff79) poll(&(0x7f00000002c0), 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000fdff000081000000"], 0x18) eventfd2(0x5, 0x1) poll(&(0x7f0000000000)=[{r2, 0x68}, {r0}, {r2, 0x91}, {r2, 0x1040}, {r2, 0x1000}], 0x5, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3039}, [{}]}, 0x78) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000400)=""/238, 0xee}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000000500)=""/246, 0xf6}], 0x4, 0x0) 00:01:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280), 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2000, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000040)={0x2, 0x41c, 0x1, 0x7}) recvmmsg(r2, &(0x7f0000004a00)=[{{&(0x7f0000003540)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000003640)=[{&(0x7f00000035c0)=""/82, 0xf}], 0x1, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000004680)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004800)=""/214, 0xd6}], 0x1, &(0x7f0000004940)=""/156, 0x9c}}], 0x2, 0x0, 0x0) 00:01:26 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000048}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=@get={0x110, 0x13, 0x810, 0x70bd2d, 0x25dfdbfc, {{'sha1\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0xfffffffffffffffc}, {0x8, 0x1, 0x99cd}, {0x8, 0x1, 0x8000}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000001000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="00000080"], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000007c0)}) [ 160.027577] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:26 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r0, r3, &(0x7f0000000340), 0x5) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x2, 0x4) [ 160.140854] binder: BINDER_SET_CONTEXT_MGR already set 00:01:26 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x20c0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/113) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000006c000000de18c1e5364218b5facaaff61518e4c0f378fd9b807adbdeb134931f4708d7810b35e029158630fc474f3ff568bf813263700e6775744804dfff69657f0e12a0c7b3693e0e76bf8c74709ed4c44b4da28d93905596a2c1031a6674b775bcad26b18569c135648e7dd1890d91"], &(0x7f0000000000)=0x90) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) connect$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x3, 0x3, 0x9a4, "23fdfe95102c1322831f85cec51dbae8633f79aca349804895eff92349c6664c7246b10cdd783a65149a39b205727f42c396cbc53a7a351cac11a67a024e4a", 0x8}, 0x60) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r3, 0x2876) ioctl$EVIOCGREP(r2, 0x8004745a, &(0x7f0000d1df52)=""/174) 00:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x83, 0x0) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f0000000080)=0x715, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000e20000000008000000009d20"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xaa435f3f5a2e59de, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) [ 160.162166] binder: 11750:11757 ioctl 40046207 0 returned -16 00:01:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xbd4, 0x7, 0x8, 0x9}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") finit_module(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101001, 0x0) 00:01:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xd8, 0x6, 0x202, 0xb, 0xfffffffffffffffa, 0x8000, 0x6000, 0x10000, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x30, &(0x7f0000000000)=[@in, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0xb) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 00:01:26 executing program 7: r0 = socket$inet6(0xa, 0x80e, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 160.349411] syz-executor6 (11781) used greatest stack depth: 16928 bytes left 00:01:27 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4f, 0x191900) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xffffffff, 0x2, 0x7, 0x3085, 0x7f, 0xffffffff, 0x2b078537, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x1}}, 0x7f63fd1d, 0x80000000, 0x100000000, 0x7, 0x1}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x100000000, 0x6, 0x3}, &(0x7f0000000200)=0x10) r2 = socket(0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001740)={0x0, 0x8}, &(0x7f0000001780)=0x8) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 00:01:27 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3ff, 0x80100) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)={0x1, 0x2, [@link_local, @remote]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f00000001c0)=0x78) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = dup(r1) write$P9_RXATTRCREATE(r2, &(0x7f0000000000)={0x7}, 0x7) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000240)={0x5, 0x9, 0x80}) 00:01:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000017700)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f0000018100)={&(0x7f0000017740)={0xc8, r1, 0x800}, 0xc8}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000000c0)=""/4096) 00:01:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x100000000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)="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", 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0xa7e, 0x26}) 00:01:27 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) rt_sigsuspend(&(0x7f0000000040)={0x3}, 0x8) 00:01:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000240)=""/174) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) 00:01:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(ctr-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200040) accept$alg(r2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/209, 0x20001791}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) 00:01:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x3b) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00004db000/0x3000)=nil, 0x3000, 0x1000004) 00:01:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000040)="0a5cc80700315f85714070") 00:01:28 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='$nodev\x00'}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000280)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x372) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) [ 161.451674] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sctp\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x401}, 0x8) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x4, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 00:01:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000240)="2caea05fd41f14e46be8726a16c57ea0837d01899ec699b2376f06c8acb65ccbfcfc1e3f068ce1cd3a663f41c91c5c1e775e5b04664186cb2f7a70fd444dd1915f4781d2d33c1bf3da675e2af90f1384adc13624415d3e9b174cb7ea00e4f763b7d80b90304ba6b31d5d38424d2601cff64c5608d86bd4c3158970ffdc", 0x7d, 0x6}, {&(0x7f0000000300)="6f46e2abb71b56d497df2cd79b0592192e5245fbb109eef8200938a1cbcfe0fadeb5c0e38b687e9779b7556bda0a5b6a9147e7633abc578847f172bb41bcd7fb9ced9a41a41fe02d7a8ab0d5007c6f0229600adef74c19e38948fc14e9bdc90474ef81c96978e51e10737d57bf7a51c19eb70215eb461be7ea242fb4682fc7e576f3839a5c6bcff841b05ef2ed4ac5f93ef8a78f9477ca80c2ffad18075146c2f7bce41c142355a32c", 0xa9, 0x2}, {&(0x7f00000003c0)="1ec944910e349917593c02ec93adf5ef14c3be43c86211cd2d7a6f51814921a4a7b320d0ea22cbce6d874da33d2c590ecb6b2db92941fa40f678a1aa06adee6c6fba6365b0997dead43974d2239bf5bbc6c62b738b4b8bacc97883dcc89a691f5db53f6a364eb11b1c0095b9792333da7eb2a186e8d60de0d5bbec04a9fcc63a4f43c3f3f54da91bf98825a160513e56ec11452ecbfb7a767f5d408872b603b57bef78aacb5f8a36b7d190e61132d1506571a06a21", 0xb5}, {&(0x7f0000000480)="25cc5939f651584ea5612568257170107da6078f43520fff3f8863b62aaa01efaeba251f8798a2ea90bee887420b767adf5fd04ea632bdd9cb2d6d78f09aebb7a22c53eec2a1b873e2a3a18dfffeeb27cb708a9ed9b6e5798f612d472c8b60de05e2544ea21045e26a3d2ae02bd8af03fbcfaef7c1047bd234b4560b3d38834dcb44c0a95b986a32c66c61b00009a22ffe7603aa0dac75474433eaffbc2b9e55d1f19bf951c02c07b13fbac6fb", 0xad, 0x8000}, {&(0x7f0000000540)="f230f15a5e11b60f46160fa93d26e56afebf10df210022c4cad6a0e46861d4d2cb7f8e6aa612abe15e47af2770579e945fc57c1af2e184eb755cf063d9193aac24c1d22462e6b55fcd96fd688217c4ea7fb7b79b1b2bf209ae3fec4ff19b3933d406193230caa4009e28c67c58b163f9d59af7627a45bb3f729c73aaef76fd1a24863d2b35dec8b4bd952750e0db4050cf93c8b8c379865c79e3e8cb8ce91df33790393c4b1c86ac0f72687f8beadc60786ee88e7aa7482e17af90936e111b331903c87dc7a8fad86c890ef6e81973f000fd2361c92c208bff383166d395066c52554f4edb8fb6532d1d", 0xea}, {&(0x7f0000000640)="79cc0259f92d8be97ee68a0d147e70cf135188f376195f479d8fcd899e1201dc7d2adf239793ba4cd59735b1d52b7939211b41193d6c80a79157cd438c2fe43e0323fc7f1bd31ad2c26612645a8a3808667d8e4e63", 0x55, 0x2}, {&(0x7f0000000140)="9762632c08721302d25f624f768bb5f1439c203d9f72280bc7c59b44964bb7d6887798f90e7fdae69e88c4ca27ce96074f0a1bc9c35ef4bb3b", 0x39, 0x3}], 0x100000, &(0x7f0000000780)={[{@noinline_xattr='noinline_xattr'}]}) fanotify_init(0x8, 0x2) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f00000007c0)={0x0, 0x4, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000800)=0x0) timer_gettime(r1, &(0x7f0000000840)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000006d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000006d40)={&(0x7f0000006dc0)=ANY=[]}}, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000040), 0x3, 0x0) 00:01:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000065040400010000000704000000000000b70400000000000c6a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000080)="c5066dd644ec01d7525fd0e7fa3d32003d"}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 00:01:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x100) timerfd_gettime(r1, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x24, &(0x7f0000000200), 0x8) close(r2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000000c0)=""/187, 0xbb}, {&(0x7f0000000180)=""/30, 0x1e}], 0x3, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/197, 0xc5}], 0x1, 0x0) close(r1) 00:01:28 executing program 1: perf_event_open(&(0x7f0000000f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/255, 0xff}], 0x259) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000180), 0x0) 00:01:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) 00:01:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x87) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x65) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000740)=0x4a5, 0x4) rmdir(&(0x7f0000000780)='./file0\x00') ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000007c0)={0x8, [0x8, 0x7fff, 0x0, 0x5, 0x9, 0x1ff, 0x4, 0x3]}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000840)=""/52) bind$alg(r3, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) mkdirat(r0, &(0x7f0000000a40)='./file1\x00', 0x8c) r4 = semget$private(0x0, 0x3, 0x404) semctl$GETZCNT(r4, 0x5af383c90cbea868, 0xf, &(0x7f0000000100)=""/65) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f00000008c0)='./file0\x00', 0xffffffffffff3b37, 0x1, &(0x7f00000009c0)=[{&(0x7f0000000900)="54540046c0a323ab92616a7015be2c7d6148c4cc529c3887c038533c0f1938bd0792f7415ab4fec8c565dc15e8471c2bffec9812963dde3b08e610aeea62c565a28b03f36421955c681f099a11d9db7f7de27b31ae7cec05309207c0e1c8547c2e268d3bcf780453e8ef1347c2d64dad0a223545e33857c9792a45e973c3099e2654407092320c15c65b6c4edf0ac62af3e749cf305c8d653bdfe02b5e74fad6", 0xa0}], 0x4, &(0x7f0000000a00)={[{@commit={'commit', 0x3d, 0xac6d}}]}) accept(r3, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000240)=0x80) syz_read_part_table(0x8000, 0x5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="3dcd899b53f7e8adfaf47c61a37a142ff59551d1057047b632886717a7e55ffe0c7ff2ce1c07f2e59bd21b4abb6d6bf7aa3b6479b9d374172903e0281e71a40b6dbcb7d291623c78c32c79375c294da7e1df2e2bc853be8a19292349e86e0c8d9d711ff003adff5ea094edd69e66", 0x6e, 0x6}, {&(0x7f0000000340)="0806029f212abc44e537eb3a7e6c2a66158735bba4e3e031978d15ffff9b9f5039ddc192ef401fe21684b6fe4f479caa5c790c1915aedeb7fdfc76fa505df9b47464b8666606b5e021e39c48c0ea1402c967da27b7ae704390a3b14dc1b6a8be3a132fc9652e03a99b763749490787903977928cca549e969e5f826747d7b58f385f01830f76159e28a7d374bd778387dc97dffa0fccef113d4a6ba1805901a39e", 0xa1, 0x5}, {&(0x7f0000000400)="e9ebb270fd49688652ce28d110e25314674fd84c339413eb45236b56cd74512649671f7eee2b62043b6ac029ede42b5cd956aa5a22f2f8cacc51013250c94b20ef51bc71eb37ae68cc3ec9303cb4f94dbbdca2bbe125d222f51b7ce6217ae1ad2b421e0d1104c46416d1ec4506c31eaad718ff0aaea091d185f14e909b383231442ad0471342393301b466e533a6f1137e4566fb42b4418a38ca9a197e412176a4524193c2b127e6714c6e7337414ca43da4eb0b6adec73a1f1e922a381c73e90df5b58a1240ed2eb25b6a1c", 0xcc}, {&(0x7f0000000500)="b9fa74ad490037614e61d312afbda714a62d274501166efa6337506f32bf18b65a8eeba6f2fe8a08d12be0bf1f189b95242f1a0dd7a633a3dbfe41fb1bd053203733090f342c9779a052000e8b1e2a3506f5ecba100b5a5e46360307659d50f31a113ad1b38be928acaedeb916b1891997ef7b931dc43aaf2c4445adc46966eb668088806e3c867f63c41c10f4a03ca1c86018a13efd0e6181f3962b6998ad15b74d693e1de945046e09a346c949", 0xae, 0x100000000}, {&(0x7f00000005c0)="2dc653c8b16a8d6d777828f27064fb5572f1ff5dca3bfbed51f498b3d3318ee5caf9b9132ff7140ad2ee8ae33bc9ee774e0d9562fd918a75902589d7092e4fa6534ecf1bfca4819b0bb48aaee03e688f1cfd0cfba95bc50dad16fe01961f0ac30d5077fd408a0fac34a1650427dbba66ced5606aed3090165c617745a2ee6f5ad9b1bf809b2450c3c9e857dad7d847ebd5fc080a01ea9691079d693fba9949abbf2444f5f196aceba0927cddaa7cf26f0cdd6ebd4ba22f0d71c4b09294c1ae4a6ae338799deff6611c2b9af1f01e323939ea0521102f9877da6334cf06db4e960e9762b6d98460cd", 0xe8, 0x4e2}]) 00:01:28 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x119100, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000300)={0x334, 0x7, 0xd133, 0x2}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns/pid\x00') readv(r0, &(0x7f0000000a80)=[{&(0x7f0000000540)=""/207, 0xcf}, {&(0x7f0000000640)=""/21, 0x15}, {&(0x7f0000000680)=""/22, 0x16}, {&(0x7f00000006c0)=""/31, 0x1f}, {&(0x7f0000000700)=""/223, 0xdf}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000900)=""/249, 0xf9}, {&(0x7f0000000a00)=""/115, 0x73}], 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000040)="29d4abbf739e2232bc7b409e00de2a8278baf50258ff8768d2c3ff247f09c79bc4fc94c84729e342eea07e2e1ce41d78617d53495b8e4fec0078a728081e43a80734a20a717999a9960481338ece92e27321380f63f115cbe1c5c5b2f47a720e320c55ec6931558c6ed0aad0bd6f368b0fc7a260f80945362406391adb0ac25e36f7610890d6b741306b17c72ac8260dafe57b6b5ccc688cf899b8e37065c03063a61b6b534cbc805e46fe8aeaa6b5549f537d9f3af8cd616a314cf504d7f6778d2fbc1383483a4c9e9602a65e", &(0x7f0000000140)="f9dd205d49d1e1cb671c0b6fd11e2e988b8ae5689b3c72a34caa826ab7db46193499dc98f68c9a04c4d906a24133f105d02df9c3c2f98e86528a23cf2a27f32efbf035640a494fa55c5b4dad95059333eed13fe1c68ad891786a47a2fa5fa5cc967bdca1e5036098a4cf0790889226767ccf73f077643a835e6a937e2c048d41113ab31b9e5590902318a371d4c7d2a560be97e9fb307d5eacf615fcd1e51e8623e97ee32be18780201d62fdc1b19cb445c3d2c3ab8f92ca5d51896a416a18f3d133be8bbb4cca702d20ba06702bb4692fcbf5485c6587e7d469ec41", 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r1, &(0x7f0000000340)="2740934f881004a6a2cf7c483340a0d5ee1610ff6940b162645ba2f16bd904f6e66b94e34bc5d82815143fa29df409db480c9a9064fed3beccebe96c5669a892cdd5b9275e60bf9b9cc427847abc6b10eff3506020f01dcadcbc61e7cc32eb16fb552764a23ee53c913b526c38e422ae5d2542fd5a6ae5e5728f3c77c24c9e584172b3f2", &(0x7f0000000400)=""/29}, 0x18) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000480)=""/126, &(0x7f0000000500)=0x7e) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000b00)={0x4, 0x648, 0x2, 0x100}, 0x10) ioctl$VT_RELDISP(r1, 0xb702) [ 161.659623] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:01:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='\b\x00\x00\x00\x00\x00\x00\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) [ 161.831415] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 161.873651] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 00:01:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(anubis))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/3\x00') ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x4e23, @multicast2}, {0x307, @local}, 0x20, {0x2, 0x4e23, @rand_addr=0xffffffffffffffff}, 'lo\x00'}) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001940)=[{0x0, 0x0, &(0x7f00000012c0), 0x211, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/78, 0x4e}], 0x1}, 0x0) 00:01:28 executing program 4: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0xfffffffffffffffe, 0x800) tee(r0, r2, 0x100000001, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x2}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000004c0)={r3, 0x9}, 0x8) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x341400) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000200)=0x10, 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = semget(0x1, 0x3, 0x3c) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000240)=[0x0]) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='/dev/input/mice\x00', 0x10, 0x1) socket$inet6(0xa, 0x7, 0x7fffffff) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r7 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) ioctl$TUNSETSTEERINGEBPF(r7, 0x800454e0, &(0x7f00000000c0)=r7) semget(0x2, 0x3, 0x0) 00:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 00:01:28 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x20000, &(0x7f0000000380)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x244040) bind(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x1, 0x3, {0xa, 0x4e20, 0x3ff, @ipv4, 0x7fff}}}, 0x80) 00:01:28 executing program 7: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a30bd195b7aa18e1c0c0517af08d191c3583b43a118a04947c81d04887929c13594ba4757b86deda4f11304da756952ebcb112dd3b2b726812b62169e6e4c66068c211da8a92c9e14152db92f1b65d7fae3f5103496d5682dba6255cf46d6d637da09da75357d242c0ca54b8fff5be4758544684e892de0b73ed6997dc73e155c4edf0565d2bda48a5b51689c923e04673d7c4256441de90d03d206c2fe1b4accb6cc679dfc717556d2ab17bbf280066d746b0f768bc63ef629c7293477df4204b92627c5bbfd5de7592bc6ea9ba4fa6e14d0a4e3f80390303c10745a8126cca8fff83dd9cfec0a614df045e6d837db6dc47baeca609402b628a9e15185ff77fc647bed5e522b9f3428941135a49f4b09975567ed8a7db39216669e1e6f23ebce9b69b57cd42103540fa003f1aaf4aae588420fcdaa1e2d679c82042e98a5be6d77eab789402daee4dc43c3f71de1c401baf4dbff7265027daa7cf8f9628f0f9df1df9b2ada22f7702f406fde72af226868f0d00be45be8f69be2a231ab63734dfb881eb8d66f7c3257219ee7e54375c6bee9edafc40ceb0345c3c34c666f4cb005fdda95d43251a07c422ffe9434e54cc428fc1855a82c1a77d5d57376bc2213e39dedc32c541450e54e3b6c1120dd2a0dcd054a83d075177b47fd79002d45e7c33733d8097089b2ef63f8d508afb8d66e708dde70876f1122fb78eef538aa812171e9f6c5fbbb10d15246e4b069881d214b4c9a93232ebbfe4d0ad1f6816a92589843c6ee3dd76af0a5a613e2802a4253e8619998bd08c15cdc9aad0fa30dd54c26b6482a2ef4e9fc6beb400b2df992955d24589090a9a214de8082ddae9d4fbfd45056a001820e82c22b01cbf45368d83581b4ca236ac08d33c9e90733e5b623af478878d200d90aa0bd189bfe4f3f5f285cd06ffcf0a8946ec00d344b4a01e7dc9296dc63210131fff3dfb13e6930a51632706a3c5f0b02d11175d46b6bbf569f9d319679d539c0c265d5ce5b32a7584ceb77f00d0c53267ecc03aa277d2b091332d808285ad069e4e490b704958263058e78f6f37e8c84f526f6f1527c6fa2d50d8a50e5de42bd3ab76b6efba61fed30e875bc03f2e5d8fa86bec3f36d414448100898f00a88e7c537a575f1f07e62fc7b3bca7f6d137b65002839ae29293b91c23085a21e56b1a1c272e4ea11d151faf016dd2de41d92debd713f82295e0d82bc77842fc5d2362513252229b734a427c1dad45393987520e09b25b6c2eed18db155d6ce787960912573ddb2196ef9327cf2a6a63a9d5c0ecf56be596cc62916b29cfe1ee1cceb5865ddeef84d05f6c2db05fbdee0cc7e2af8566ec1db5b1041410c9362ac8e4c71b08425f7d4d4b026aa828d7e70701b63f3113942a92d307604c2e66d3f6374c566b1471fed3b15f7c3f7e4f32ca0942d304aff04b49a803d9b63aa4793facfb4f3bb2bd69f41979eee62327c00551793ad2d28910f8abddbf314c9d153d834136698dea11d7b0f499394d80d0886d0e43e37d3bad8b3b695d585ac53315c77733b09d8f284979ac96f32b8f5b441512a90b8ab8f6c32433af1b612983db56fd9c26ddac7a04aa95a1d4f9bb2ebc31f41f60aa68dbb0fcce7edaf18abbe843d1c34c31c4ff815d733274912df90d455fb3e3417eb876694af7aa7209b903609474eda83b7ec01244e6f422da7c0f5ab6bdb438b8b470cd946197b067eed638eaa2bc44ac129b49191f50c30fd223ac2165bb8b80aadf783f8ae23548e577a11d97b8f0f888108568c4674bed615d4d134d29afc9121d518a88da05a06f55d9f880de28969345ab1b2ae059f095296cce129c8269696f5e035cf84dc08b6c1187d687c895b3967d6a952c921d5247a57001611c05bcd278f41219bbc33de726bb474f53b683c3cb9450ecb792ae0b5529e692c5c5462276da853c0179637727b0995ffb351af5a622cb0aeb9057d16b0f69786614809e593ba62b540a63bd28856e76bfc970c1d0c4823b72e86bf3aea3e456d72457934a69963adec31354175186d231f28bdd96185c657d405b92215c6b98e5dad16f984e0c5f472f279f71abe91fe6c42c0eb349a21edcf991663846f45517a0cb0fb4242e6ccdaa87683cbe889396ad178a72900ea55ca8e2bb488e02f3ae87c4faa1f092944929fa3012c3712c0934a961898f3ad897f3bd2738898de7ca364c4459bf2bf42684c989f077c654fbffb6a461b8bb75d034c78d1240b8ea1bf328969dddb6b39516139983fbdb15e31ad97e31e5239068fe9d373a09cff74faf003bd7a54a8b8120c25af6945599403fb95f9c55c0b863d18ec4e052937bd90c2db6c355640797f0cddb129178e75287fc4182e274e3bc3492d0bb7c78dba26d44bc3b3e1cdcf0b60e336ad25471d60f7dd14fd16cb1ba2a173866c06d118b28c5a0114523bd9f012bb28fbd8349456fdf8c053a13060a65db6983811c9388b28528cd3214939988e1e547fb83262a07221872e698cf9ab6a7ccc7e0a1ca124f2380d56a4a70bf15ac534fcd6bab3f1d47d73f88f4b56ec52944e6d087a9d4cda566f5fb16fb3076c9e611db35c283dcd1956d691fef03f8b875bb563351d5a6cf2ee3fcaaf0beb5ac68aaba09a9e2a403bdff6234f291067350acd1257aeef5383af8bacf2940d854773fbad7e88dd2f4ab56f295a48c165a3f291930d7f2b99f0762f95e0e78ef3d904cc6ea6c018ca2ab115883b624fa38634b240284ed1f5a6535a50c30b6ea1bb98bf2cbcc92363110408c1ac46faec1535d41752a371c31e4bbc50d6e3b2d913ee900105846962e6bd2dc400f5de6e286b1f925f95dc5fe38c7ab6577107e22f3eef1f7dc5cf98465ed5f6d978bf58c80892c426a5a81aa7c8209217792ae0acf2e5ec2d3cc9e1cb99931dfc7c10aa7cdbfab565176108ce0253be83bd496549af0dfe06e7e00cc68a0a809f3f4d1ecf22d06305d635eec85b98bc5dd998b60e53433f9c9fefd3131cef291f799a160f4f6adada831a79ea5ae92068e2c9b3686241dfd3ebf8866b1ba3383671d0dff8cf0cd92922eda274e6a72f6bc2945a04ab6ff6e3cc7a96e00b02e6f2e33407c5fd105a1065f3a134078c80c28cc4883bc6f1649e59fc68d8c5a6945753f541145b35bfa1b7b927208b59b079be53209c7f7a2dac559e07bde3a7c8d713fc9e281918c7bf964745ce1c146e3d7f02bb205282ad088714a17812b3c9f11aba34ede7057cd9a39a1a5bf93fa2c6e5d8a38e762ddae1869c862ea4deecaeb91b9d6718f8b604e0c823e3dfebcef6ed8fcbd278b42e49bb1559c822a3841f2a1bfffe82c0d636920f32999aac54ba38cd6b724fdb03c6a6495775f7c525b6084415828d5e60e0c19127e06ac1973510d3604b0b25248ecc5898ece3e9357654355d01d56abc7d1fc64ff6cacc12eb3dde6e401583680267ef06f84a77a61fab4d1cb5ba0ea4133d396d851fd5b1f2de3efb91709eabf83aa52e812b2bdcaad2f4f99309d849128eac7f186372982964d83cb50f09b4477ee604dc90b4b3f83b24f6122d1388add7ef8e7eec7887b06506d5a2f488bf87d86071f7e3a54fd08d2388efd293abfcd97cbbf4d36277d460bc75ccad14c245fd06ab1f64bbebe8c1d2eed8638d807d5349bbd1ebf5b4d060922e8cf71afd3b6e42afe110a4ecc4d55bb837f20b13c4261af8e543d8fbf5260c4b3eeea13e9c052a55916e9086cc7a909673051301a86ec0f11f968adc9fe0e8f10868798c9ca9a35dc07487bd1445ba4f3b45c18b3befd4279a40a26ca82279b00d0fd370a35d2b8cda004b6b51395cae911179883f3755b8619107d480b8615c6ff8f9aa4303104d8a7449f52a8cf44e4afb4b782e12b490896b4b93be73855c5bd4e8ab340b15189abb9ba80af944d00cc1e932d634215aea83bf1f768d9529a18124f655286ecf9a80d26b6be46dcbd3b24e98247b799479846467dc95155f4fe1363205f94254819a67bacbc9a2d1d1026cb579ff242636791434aa3ce16e6e539139d61c5b069e78b3ccc8ccfebb48a5bed99482b311ccf57ee26bc6907b0abaa0139ad9c7930a990cca15af5af932446a7ae13720864ed010576ca51d1e0ca1e0f58745f5ef95fe833895ba7e5009011e7e6c65cd863cac427eaaa3118dc7ef740a4651499d493ec5c1970ebfb901cee60a02b290c427875406a31fa4cffd6c143f2e898fcbaf27b7bdddc4cde4e9cd58da6cd52af1b74b0b7e06fdec4059701fd94487aaa17473a0c2e7f3d08732c59065cafa5b0be367ce87e5e96784e68f2aeb99c53b1aa4622adecbc3a94be3af2538348e95f3ef6f32c449aadffe3c715d47d3caaafbbfa4600e3ad08ea868282a49c0b2795ab8f333901fa30657e1dab6b434600400b7eb2c0d70cf32f49c81db3e11c5aad9f217006332cfa2a1afd06446b1f4f4aaf571444f6f8e4f804e9e659ced1794bc666d11e12ad22527a74607b077e7e240ea09bcf9183e94f68299225d48d100c6da8bb3539828e80b4724ff59ecaf14af96e0980753065b487fd203393161492ee12139bae8a359fea7a20c83102d072132b70d218134b518d4116dbdaeef7aaf613a03569ec6b5d64c6359f5840f32eb653f091fc3c14d28851afb5bc919af45e116e09382a272de97063634c3f687350c2fd31fc04298f99560186923ef7e9dacac37aa972c1f1944dd5a693b45db1f6838655c503ef829fa87ea8c59875b33660b371f81c02cea7d50d35f55d6ca1416549b3e8a63741218ca0d8ce956baee84760ba39a06f8d375c07830668095445ac4826c48a09b7554fe6888c12b896e2f59d921e484ed9e6184d06b96306c1557ce27dcabcca4f62914fc80b09b0e19b9ff3e6735faac024913d3f879a4d89f3e8e587b2097e331b005fd93dca0c1e0a415c203cde48166021fe69d12f9f453c8edeb4f6a429c8b42111deeba31b456f2420f79c79f53c1bab506f502a3de10ade57299101d16bfd76be1c65a51956f97a8beb4c3d54e1518fa2541ac12b7f883a6d777a1425b73ac7d1039e653baaebc6136773e65119565aaa047f3b3ba2ec46369146f641109e69cb7c63e6536936b73b66b5a3d7e52991a602e140428cfa707cd1f1252475eaf0eb59e59b0e1ae7ce4dc8127f2e85ba242b6a75224705f51ae55d6664451db839bf8acbffc7484b48c89cc16279fd7e7b2453c536b2749128f6814f1732c55c68cce911d108b24098a5f4780b12385d1e0c830e0b49cc504e60caf3667ee49842452e5be247dcbb73ff18a4bc2389301144baf87d14ab652e96531921c64cf0468bcd4b4a6b55bc1d9cf16218f6a44d249c295d59c719e60ae3c28b75b95d55bdd124fc6036ab89b60390ac2f9285ee4d6c4ce766e002c4f2faf11ba1f1dcee81b3356a2f641981abc61c01afa400216b9002066ee75ec66ca83b7abf47ee6a7d3674f366e621c68c8ba08db253b5d6c40923bd671519cd374937a2ca866046c94762a48c3490ae6879a4fc18531de64e6427994e1e6eedd4f049dc3c0eb7dbbbaacda96d1c11d0b8859ec02865d95b8de0533f19a1cdcbc19e9da0a0f51995ed13f9fc4ae9f8e544aaee9d41e5da9a69aeb2367e824a179a4c9e9aaf4c43c50de6cb1869ba3203c0f89a7b62e3b6409fd55b9655369d7903aab3a2be6388c916a9d0ddb113f7a0f2c0a49b680bbc654d5d3530420bc0c29e9b67ae2c6869458cfca7231e4b62b9e9f167123645edee92fd68cf39ea2a946f3dc59a1a52ad863e269a06e374f"], 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000100)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 00:01:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) rt_sigsuspend(&(0x7f0000000040)={0x3}, 0x8) 00:01:28 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) 00:01:28 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) modify_ldt$read(0x0, &(0x7f0000000040)=""/161, 0xa1) madvise(&(0x7f0000903000/0x14000)=nil, 0x14000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) read(r0, &(0x7f0000000300)=""/100, 0x64) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x800) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0x9) 00:01:28 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2000002, 0xfffffffffffffddd, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8}, 0x0, 0x0, r0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0xffff) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x8, 0x5}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:28 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ppoll(&(0x7f00000000c0)=[{r0, 0x6489b031f3b89a7e}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={0x1b92}, 0x8) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000140)=0x80000000, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800000000000000000000000014bb9b75e36b2c0003a2170146cfcfdd00873ea3ddab25391f9c43b650aa994bcdcdcc9ade9cf78d2c7f3d7f743d1b6cc0905de160a318ee118e25b23eee9c377f52fb4da099eefdd9b8476390ba68b0294b72e7fc9ea94388371a0600c2a481c0b17318a3d3cb4b6aa26737a358100f0aa37cc207a4c3dbb49adb22da74a7c49ad617721b7810a9b619995545d1d7809e7631a1e3d1e52e262dfe6802bb4b871e5a185cf5cd20ea32da39b18ff0b75ca3383a8c389143ed3607d63aebc30d3d912528a4d8", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800270000000000"], 0x30}}, 0x0) 00:01:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000100)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, 0x1d, 0x7ffff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="99"]}]}, 0x1c}}, 0x0) [ 162.321060] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x2}) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$inet_int(r3, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r3) dup3(r1, r2, 0x0) 00:01:28 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r2 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fstat(r3, &(0x7f0000000380)) getgroups(0x9, &(0x7f0000000400)=[0x0, 0xee00, 0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01]) dup2(r3, r2) 00:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x4000000008912, &(0x7f00000003c0)="0a63c807e5533317f7f6030000679e69268a0495cee770b4940202331dab16dd0d6954592ebd39c346c81a09763a76711fba589157ffca794751ab140ff1387b1e172c2dd1aa53b958d687c89f7edf03c530b29096433259d24d9c62e79fadedab6b82e987301bb2ffa7c118e59a0c7c1668e61d098af3b465162d22e5af7680f5901b8452a5c4018eb30e25d7467f120dfd997ef7bf8df446c930bbdb0054cd6f97fd93ed37ea7e76a8d1f7619425add597bf17be1e4efe583e6dbdf12fda237a019cba0a28fb95f0a43fa4d270efe26a40da000000000000000000000000") fremovexattr(r0, &(0x7f0000000040)=@random={'user.', 'wlan0cpuset\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0xffffffffffffffff, 0x7, 0x0, 0x1ff, 0x2}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x8, 0x10}, &(0x7f0000000280)=0xc) [ 162.390950] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 162.413065] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 00:01:29 executing program 6: socket$inet6(0xa, 0x802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x101000, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="030000aca7000080006e00000000000025203263cd2c0ced45639c90d948296d53c20111f7b04754c08435fac41474f3a2d62c72c14f9f49e6500cd8e8f79c57f73b8d61b68fe7f8b3226a0c70fb2decd8c9a2a9471c3110625ac23faf9c1ff9ec1292f10df84dbc3e2d67cdc89e4ffd74157d", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0200008001000000020000001101000076512423401c4be489b38e8059be3de95e5425b700a1befbad21731d8cc5098caaa376b467e51e54753aff3529ac274ade95ff85542a8ad6614e8b8cd4cb1296"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000200)="b862000f00d8650fc71abaf80c66b86de8b18966efbafc0cb000ee660fe04000f36ff20f005f008fe92802f13ef4440f20c0663502000000440f22c00f013ecdb4", 0x41}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40000}) 00:01:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xa0000, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000100)={0x20, 0x0, 0x3, {0x0, 0x2}}, 0x20) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x8}]}, 0x30}}, 0x0) 00:01:29 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000001140)=[{}, {}, {}], 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x8, &(0x7f0000001180)=""/4096, 0xffffffffffffff08) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000010c0)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001100)=0x0) kcmp(r2, r3, 0x7, r1, r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 162.528997] syz-executor2 (11930) used greatest stack depth: 15968 bytes left [ 162.567286] netlink: 'syz-executor5': attribute type 33 has an invalid length. 00:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000100002, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) [ 162.591809] netlink: 'syz-executor5': attribute type 33 has an invalid length. [ 162.602719] Unknown ioctl 35076 [ 162.608824] Unknown ioctl 21519 [ 162.625924] Unknown ioctl 35076 [ 162.632160] Unknown ioctl 21519 00:01:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a87aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19e0efe3fe37730090f2cd72b82800000000000000000000000000000000000000000000", 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xa6, 0x29, 0x2, {0x7, [{{0x3d, 0x0, 0x8}, 0x8, 0x23, 0x7, './file0'}, {{0x80, 0x0, 0x6}, 0x80000000, 0x9, 0x7, './file0'}, {{0x10, 0x1}, 0x7, 0xfffffffffffffffc, 0x7, './file0'}, {{0x8, 0x4, 0x7}, 0x8, 0x3, 0x7, './file0'}, {{0x0, 0x3, 0x4}, 0x6, 0x2, 0x7, './file0'}]}}, 0xa6) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x100000001) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)="800d1c44967034ff923fb5f88b10", 0xe}, {&(0x7f00000001c0)="6e0a3e088d40e54ced47100e70a9287b841dd32e53fabec37947971a0ab233135cd2", 0x22}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000200)="b05c1f38a270cb3347", 0x9}, {&(0x7f0000000240)="b8b0d4301c728a0c05bd60c3a7d8ad05da89a5d2f270993ef69dab413e92919cbabf52fd853492980b5624b997affce521418034add6ddb20f57ff65fe61011e9a7f0963991a8747ed58023f5141f138e0ed0648b15efe9d94697148822530f924a4b404d4978fd1a35af2755484dc0c5696c4d646faffcdcb61066618b8baab497f4080bd3bd1b9731e43f32a7f4f4dbdddf9accb1690bbcb4a1829c04bddac355baad9218819d55a95a88232b578acb74266", 0xb3}, {&(0x7f0000001380)="11be02aa60813376c458fc3be1df1164abc98c9c6c8737dbfd12463d7ca2aa0524797b0ccf8109fac743a17c4a4c188710e663239f24e3892ba074f6670fa5e4be27ed6fd0cc3d71b7cbe4b79c0b45ed06515743605b7ec935b3ade84d687277a7a29e78c559c0243d968311b53b04280427e1378509b7c88931142dcb4331122eab58eb1c996eb37f0c35879a10a10d10101156e8c0bd92ed741cf3e6ef8a10f769925273984a631a57700b8d487df5c6b3e46beb8daecfd06675819e39ef9872f33734be1fe7ab25a4f5723018adbd22328da56145517b1b8375f86edc5459ebd45964dc926771f52ac588710292cdc5326d8784e897b504a2a0", 0xfb}, {&(0x7f0000001480)="1f6dfbfb58cacc1870cbeda0d18ccdab51bd0d6b825dff4f6d8a2058eee09e0d733d1947f1349edbb831a782ee2af6e255728102fcdb61944c79d6599be9918ca16f92ec620478ea3c746722314d5ce30725db59781831e0f1a630f59d9ef7a691b1888500288cb78b3f5e880d4075518639b72ab9162847c4765342688c4a08353c1582f963dc95a181370e4b2d33a30da09848", 0x94}, {&(0x7f0000001540)="cb8089a7934afe1995f21a1a52692f48b4c7b4f40556a02ccdc8160cfd9a046e50b3374022101f31fab15f3bed8e04aa82162dcb41606c2035d49cbe232a0afe8e5977b697a80bc536f365c6839ad542e4a5c743b37d3a1ef502d1756fe032c2b1661c", 0x63}], 0x8, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rmdir(&(0x7f0000000000)='./file0\x00') 00:01:29 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') exit(0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001380)=""/140, 0x8c}], 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1, 0x8000, 0x4ced, 0xffffffffffff6aaa, 0x1000, 0x8c3, 0xd24, {0x0, @in6={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1a}, 0x4}}, 0x6, 0xd3a0, 0x101, 0x103, 0xbc3}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x8000, 0x202, 0x366, 0x80000000, 0x101, 0x9, 0x3, r1}, 0x20) 00:01:29 executing program 7: sysfs$1(0x1, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 00:01:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) rt_sigsuspend(&(0x7f0000000040)={0x3}, 0x8) 00:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:29 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x24000800) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000000080)={&(0x7f0000a65ff8), 0x8}) 00:01:29 executing program 2: unshare(0x400) r0 = epoll_create(0x100000001) pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) splice(r1, &(0x7f0000005ff8), r0, &(0x7f0000000ff8), 0xa175, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r3, 0xe9}, &(0x7f00000000c0)=0x8) 00:01:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @remote, 0x0}, &(0x7f0000000140)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000040), 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs\x00') sendfile(r2, r3, &(0x7f0000000000), 0x10001) 00:01:29 executing program 7: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4b97, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5b, &(0x7f0000000240)={@broadcast, @empty, [], {@llc={0x4, {@llc={0xe0, 0xfc, "2298", "25c5311c8df02cd70fc8d5ae290ca990b35243e29c684d59221bc217d4955a9f6904e41927bceee2933c955e48fd1a2c5e3431664b272c2c1b1744fe53846a65ee2d310b49a3716544"}}}}}, &(0x7f0000000340)={0x1, 0x1, [0x1c3, 0x669, 0x5fb, 0xbe4]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x100000005, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x800, 0x14) ioctl$KDSKBLED(r2, 0x4b65, 0x7f) 00:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) socket$inet_sctp(0x2, 0x1, 0x84) [ 163.117035] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x79, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000000380)="a81f0ca9efeee7d74d239678149f7cfa6f877f0be652a404e4abd98743d4c7edee43e6e0c3fc5dcbdced40dee5c6fcea3847dd1c1331d8c55679cc541595f2d8c18b349c983840e513296d3721b0c268ea2ade869e657fcfac5faf2a285c989ab282653c8a641e4bbc40b915b397ad324eddd6056c866023919396a099190bd308f50dd0a92a4a68facc888b1bf2c57b2ccb1fa4109e91903581ac3bcc7de9c3fc9d8caad710c51f69c7207d3d97a81e11f61e", 0xfffffffffffffe54, 0x20000002, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0xfffffffffffffe35) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) shutdown(r0, 0x1) 00:01:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x80006, 0x1f, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000300)={0x3, 0x1, 0x5}) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r2 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x100) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in=@multicast2}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x9d9}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000700)=r5, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}]}) ioctl$fiemap(r3, 0xc020660b, &(0x7f00000003c0)={0x3, 0x88, 0x4, 0x5, 0x9, [{0x7f, 0xfffffffffffffffb, 0x400, 0x0, 0x0, 0x388}, {0x6ebd, 0xfffffffffffffff9, 0x765, 0x0, 0x0, 0x800}, {0x5, 0x9, 0x5, 0x0, 0x0, 0x1000}, {0x4, 0x40, 0x6, 0x0, 0x0, 0x408}, {0x0, 0x1f, 0xffffffff00000001, 0x0, 0x0, 0x1200}, {0x3, 0xf81, 0x8001, 0x0, 0x0, 0x800}, {0x1, 0x100000001, 0x7, 0x0, 0x0, 0x1000}, {0xb38b, 0xc30, 0x1f, 0x0, 0x0, 0x908}, {0x6f6b, 0x0, 0x1, 0x0, 0x0, 0x248a}]}) 00:01:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) recvfrom(r2, &(0x7f0000000040)=""/190, 0xbe, 0x2000, &(0x7f0000000100)=@in={0x2, 0x4e23, @multicast1}, 0x80) inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x80000002) dup3(r0, r1, 0x0) 00:01:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0xffffffffffffff7d) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000940)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000080)) 00:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000200)=[{{}, 0x800, 0x93, 0x677d}, {{r2, r3/1000+10000}, 0xffffffff, 0x2}, {{0x0, 0x7530}, 0x6, 0xffff, 0x8}, {{0x0, 0x7530}, 0x1e, 0xffffffff, 0xa37f}], 0x60) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 00:01:29 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000002c0)="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") chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 00:01:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000), &(0x7f00006fcff0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r4 = accept(r3, 0x0, &(0x7f0000000180)) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f00000001c0)=""/3, &(0x7f0000000200)=0x3) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20000) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f00000000c0)=0x10800001d) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x3f) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 00:01:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) io_setup(0x8001, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = dup3(r1, r0, 0x80000) connect$bt_sco(r5, &(0x7f0000000280)={0x1f, {0x7f, 0x401, 0x2, 0x9, 0xdd0}}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000300)={0x67, @remote, 0x4e22, 0x3, 'rr\x00', 0x10, 0x8000, 0x11}, 0x2c) io_pgetevents(r2, 0x1, 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000100)={r3, r4+30000000}, &(0x7f0000000240)={&(0x7f0000000200)={0x80}, 0x8}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81}) 00:01:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffffffffff80, 0x8000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x103000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x1c, r2, 0x1, 0x6}, 0x14) lseek(r0, 0x0, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) unshare(0x400) gettid() r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f000068b000)='fd\x00') bind$alg(r3, &(0x7f0000bf6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r6 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r6, r5, &(0x7f0000000100), 0x6) 00:01:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:30 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'bond_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b01000000000000"]}) 00:01:30 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)="6e65742f736f66046e65745f7374617400") sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) 00:01:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890e, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000534000), &(0x7f0000000080)=0x4) 00:01:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000802, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 00:01:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 00:01:30 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = dup(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x0, 0x33}, {0x3f, 0x1286}, 0x0, 0x5, 0x8}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x20, 0x2, 0x8}, 0x7a}}, 0x18) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x0, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) 00:01:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000200)=0xfffffdc7) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) 00:01:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'veth0\x00', @ifru_names='veth0_to_team\x00'}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010011e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 163.973990] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 164.033653] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 164.041021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 00:01:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x41, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getpid() r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff0d, 0x10000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001200)={0x53, 0xfffffffffffffffd, 0x1000, 0x1ff, @scatter={0x1, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/67, 0x43}]}, &(0x7f0000000140)="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", &(0x7f0000001140)=""/83, 0x5ef, 0x10004, 0x0, &(0x7f00000011c0)}) r1 = getuid() ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000100)=0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000001280), 0xc, &(0x7f00000017c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x4ec}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008000) 00:01:30 executing program 7: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', 0xffffffffffffff9c}, 0x10) mq_notify(r1, &(0x7f0000000400)={0x0, 0x21, 0x2, @thr={&(0x7f00000000c0)="444ba4a172e3a9c5d0fd1a18453d866623c80cd85fc562fb27233e06f32db4934fcc392ff642", &(0x7f0000000340)="bc1732bc923961ee46b89f560b79d3d93983691cedea3811cca6abd633941542c2d8fb682d6042d40ff5bd1f0437e69398b8caf942ec39a460aafbce41faa6e17e6c25d18a2253e8710c6d8ef17b7befecd3930817798aaec2b71c8b8e3de2c96e31425edb4bbb9c25ecb7374a83151fc1f5d2213959900f48dff1fedd9d6b2327db4a5597f79fb1fedfbeced8264d0e9afe61dee3114e32cfcf174b1d4ac317db47572f26cb9cbe7057c9f664"}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [0x0, 0x0, 0xff], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x0, 0x0, "766c616e30860701ace235008a00", "6c6f0000008f791a4000", "76657468305f746f5f7465616d000002", 'veth1_to_bond\x00', @broadcast, [0xfffffffffffffffd], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) 00:01:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @broadcast}, 0x8, 0x3, 0x0, 0x2, 0x2, 0x80, 0xfffffffffffff216}, &(0x7f00000000c0)=0x20) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x0) [ 164.151410] kernel msg: ebtables bug: please report to author: bad policy 00:01:30 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000100)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x114, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x29a}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}]}, 0x114}}, 0x20000094) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 00:01:30 executing program 6: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:01:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r1, &(0x7f000041bfc8)={&(0x7f0000100000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000275f7d)=""/131, 0x83}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x400) ioctl$KDMKTONE(r2, 0x4b30, 0x3) clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) writev(r1, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 00:01:30 executing program 7: r0 = socket(0x200000000000011, 0x803, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000008000)='syzkaller\x00', 0x1025, 0x7f, &(0x7f0000000b00)=""/127}, 0x48) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7, 0x10, 0x20, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r1, 0xbb, 0x9}, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x8}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231, 0xfffffffffffffffd}, 0x48) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000240)=0x2c, 0x4) 00:01:30 executing program 1: r0 = getpid() mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x80000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x6) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000000)=""/188, 0xffffffff00000018) mkdirat(r3, &(0x7f0000fc3ff6)='./control\x00', 0x0) close(r1) 00:01:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:30 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = dup(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x0, 0x33}, {0x3f, 0x1286}, 0x0, 0x5, 0x8}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x20, 0x2, 0x8}, 0x7a}}, 0x18) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x0, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) 00:01:30 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0xc0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000300)={0x7, 0x10001, 0x2, 0x1}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/55) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x500) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0xfffffffffffffff9, 0x80000001, 0x6, 0x8}, 0x8) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x2db, 0x80000) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) connect$can_bcm(r0, &(0x7f0000000240)={0x1d, r2}, 0xe5) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$getown(r0, 0x9) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000002c0)=0x5) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") semget$private(0x0, 0x4, 0x141) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) clone(0x3fffffe, &(0x7f00000010c0), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000000)) 00:01:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:01:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000000000000, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x1007, 0x2) fcntl$getflags(r0, 0x401) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x7f}}, 0x18) pread64(r0, &(0x7f0000000080)=""/167, 0xa7, 0x0) 00:01:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab05, &(0x7f0000000140)=0xfffffffffffffffc) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x24d) 00:01:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x800, 0x7, 0x401, 0x1, 0x1, 0x2, 0x5, {0x0, @in6={{0xa, 0x4e21, 0x8, @empty, 0x2}}, 0x100000001, 0xfffffffffffffffd, 0xa6, 0x80, 0x82fd}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0x16, "a4e973be39e19b03729c583d6293d2f39ad8beff485a"}, &(0x7f0000000180)=0x1e) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x90}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_mtu=0x4}) 00:01:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', &(0x7f0000000200)='./file0//ile0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)='/proc/self/net/pfkey\x00') 00:01:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x3, 0x5, 0x8b}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) ioctl(r1, 0x3, &(0x7f0000000040)="0eefa3bd7633e60e578e04a0ac4081d937be237df65e0702329a3d6ec77f688ae4b28c4d514a4aad97b2923bb49b4b33bb848b2a1ffafe38d79dcec59494bb1321dde2f67563c2693f8ffd480cb05194ed7f6c0bcf675508f51af42a1c055667df9767011e0d284b420816b9eccf44e204fdb735f14945953a4f1d2399760292c5") ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)={0x402}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000005c0)) [ 164.674356] ceph: device name is missing path (no : separator in /dev/loop1) [ 164.693570] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 164.736997] ceph: device name is missing path (no : separator in /dev/loop1) 00:01:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup3(r0, r0, 0x80000) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000300)={'bpq0\x00', @dev={[], 0xf}}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x80047210, &(0x7f0000000040)={0x0, 0x0, 0x0, @broadcast, 'veth1_to_bridge\x00'}) 00:01:31 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x20}, &(0x7f0000000200)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x36, 0x37, 0x2, {0x0, 0x80000001, 0x9, r2, 0x18, 'selinux+trusted^vmnet1$}'}}, 0x36) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 00:01:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$void(r0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) close(r1) 00:01:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xb2, "a15a8a1fb77b2ee7fc7adf61e7be63db80918d2e9fd65db13847bd0efce6d08c8642f407e3387ae9ef293cec802eba79432719b4f426149e73a45d26d3020bca599514b78226966ce755c435132be5b125caff8700a29758194876027170eed866453307d8686199ed7885bac992335f54c8c668b9b853d849eea508b15e2d920af307b056fb60e96772018ddab995569927a129ac15aaeb5ff1db70854b5a18602dc8f195d282fdea6fd696bfbeb0cf4708"}, &(0x7f0000000080)=0xba) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x6, 0x8, [0x7, 0x4, 0x4, 0x5df, 0x101, 0x7ff, 0x2, 0xfff]}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc49ca}}}}}}}, &(0x7f00000002c0)) 00:01:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab05, &(0x7f0000000140)=0xfffffffffffffffc) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x24d) 00:01:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000001380)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8010}, 0x40801) tgkill(r2, r2, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 00:01:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000000)) fallocate(r1, 0x0, 0x0, 0x3ff) tkill(r2, 0x1000000000016) clone(0xfffffffffffffffe, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)) 00:01:31 executing program 3: socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) setgid(0x0) [ 165.258306] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 165.282314] FAT-fs (loop6): Unrecognized mount option "" or missing value 00:01:31 executing program 7: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000b80)="fc0cd6c96b1269414c6e71a133dd7ad78b5f456933ad02325c08d2bd5ef82d6ea5e27eb8bd05a3bc2f0ba2e56e027b6b6ba30917902c09e8c12f8a9a4d7e4476e38b1fca9e6d9f6e41c1b2f445a7e8e55d0331fc3d47796fbd9973aef3b0b88c3578529a55c4229bb0b83e7c804703f32e4bdcb4c379e58a5c5d64addf207488592cb8d5d5ed5ac128bf34660cd18140629bd511f5fd59aafac4b5af12be9cfc3d56e098303178c3c2efc3f6f29a828efc8278fd7ac9e904f1681e83d4d3f043d0902cf51c6a4d3326848eaae842c6e0f78d089134b04023645d929c9fb874b0353121e08507e862652a0e9341de47dd4bf09daaeb044cffa94be23f8e103bf355c1debb95405c693d25904b06d3d859617d8d2c86b2bfc1b47352aac67492d789d551f9092e3c016fcf2614061553391591ab51f52c9b25d38427c80c5dd3d7a4f2e31f93b7109512bf7b8d815b7dac0dec01bb6d5d6e8cf364f550e2a005cea62fd3d155a654e0df220be35a015d8fb09cd93c6c6d1c1ba72ecf5a7ea59ca65ff3e26f5a0b7b56f7c9d50436252a0599edc33fee172bcb82409f6790a3ddb94af31b5e34dc13b2066d7c62ae9adb1eceb2e3889008b46fa712c14f138965bfb59508af9b4f2007f73adce7f61557bf538dd8db0c02fd6d35a514a116f3e6e13a9efc43922e7fcb869051f7473235fb28100eab14a7ff396b139c4e2e75e089694438e73218ab7272ab76c314a9eca9ef4fad374f364394d3cc05ce186d2d32ba24a74d54ae472648e4f1d9e3f7eefcb203671444d3b505702fac6212b38a605b57859c80211187d1fbdf1193754a5cc31317d97ba5a539c622430eb9631579b8e3b66ccdd79ebbfb6405292d5c78912dec99077f57d9b1e9b2e069db877002712e5597420f2a4c2649143e5cf9100749680b729b64f43c85826423837a9b0d91b8b862ac8e856c8d3434e50e79893abc7cf059a6ae4bd14c791c6f1367261096214d394db3a36528e58f4297167c930b924acc2980d97c655be8bc076a9eb0ec0b63adc867c3262c690c21739834497c0faff241ebd87a903c3f63b6e32e725108a93edc8c6bc2282f0a8fe8b104dd0be142b2b01c1c9ddb912e4a9604ecbc3a1c44c9a29c6969186276ed10df4e25c0c2b6dbfd95d1ab84db81909158a8232ed4e3ed1c2c361a2f7ec2ee415991d651f80270a0cc20bad2b43a6d21cf689f1da1cead19d70fe35e566e4ae191bc76f645103c1f8c98522e4e0ecb9dc03402667ee6a335bc5848800fc7e77f2ec185941d804ac3de34fdd14e12219b2fd1b4fa2c879f29acfa06fc000fe57f0026a9fa937325bf1b1b79d1828417851447306a904e45fffb8e2af4575c777170f6d6ad705db9a66ace4a94f73f0de733bddb87ed01a5d8a5d6d1463b601ee23170379daf4b52c4f4334567ccd19dc551517e3c986ee4ce549edee80c9feefd9202fd2435903a4790fc12d5e97f1d184e70b9721491dd02d02313d7b8782460eec4404a12f751cca00a9e0f2d038de1f7c088c4bc06490a7d60583bd5d3c8c2c653d0343c7ff7941c65a12eccccf06321e2fb1a89df35884b3e936549774f160d7857efcbd91ee35d6be3b0632487b70fc4769b9d9365eb66b3e1372027f2c38bbce605ce932a76ebc2c9782c72d99a098f1cdc1ab9006bd56505f9b05fa596e68c94c812060244cfe5c1293f0ec9489479df8db00041fd5dd716ddd6abb273fea5751c0497ce9cd8ac77ddd4c038fee173680502079fc8d1b6f594a8369c07f73b0643935f9d0acce25c53aa5fe3987d3f02f05512f7e04a61c07a9cb1e0164e8b0efb2cf114921926ea58057cb25524a3991e716edeedeaf624f8642b163494e27b4cbde0bb5edb4d896fbf757f8fff9eb04cadbfbfb88fc637081b4f772515403d9773af4734e3f7f1957b3989acf138a4d8de7b5c8400de8ed1395cb5a268feeedd5c3c9051a5e91a24", 0x579}], 0x1, &(0x7f0000000140)=ANY=[], 0x0, 0x20000}, 0xe803) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7fff, 0x240) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="16a9ca6c18e26446000f4c89819908f75fdd70787709697e45ed47beeae19d1e5e16c5f24957ad7b1f6935fda9b828ba91ea302bb57a0ab0ef65890e2bd2ab09d4f42319aa75fd05a81c29762aaee25c3882e72f9c51bd7bf3472d22a273ace973dc11d6692ed3afc9e0a381077448a7140ddc59fc7d6f3ca614714f76b8fa4c1e3f71ce696744329af8778cf7cc55ba94286ebd4a9971a3297e40fa2027e7fbffd145464bdd36921b5917e7c661c635df7d79756a2765a45d593d2bc6e394c4ae1bf421a67d4547170eeff0038bca091702ec2e532470fc4754607135e4b01cba3fcd43aea7f7cecee907c93d1392c2d3b4251a7f7dc8ec126c34fa4d5a78a59a7a99c2891598261dd8a613dda61125915c49118892e39cdbe061d217ce9ef571183ee2db946c0736736dabe2fcf9ceb35a90a6779fe55e0479b02fc1136d92e38dec98a9bef86968a0b486792013ff088a2ddafcce5d9e0bd103378ef5c468e6ec2ac48273312f25254d51d8fe43c71b94efd855eaa6cadc380cc830d6025963a8ff9bf7c35626ed36d331a260663da1bbb439c79078467b8634d8f643136bc25eaaffdd6725699a36e409840a2bf5c568733d2c1b348eb6ac9748a58ef1d6da5962f46e34a77ed1288c21dc7ff9cc8c8bc87fca69ebef229a0555968eb2680d846b16fed503c8f078d0ba7c3df928869a9e21f2fb90560e2959e07dcd8d8bb7de17363c859ce2005466b87de0dba51a007f2eeeb3234decf14aa575547065161fe6bf7e619aec8da8f5018959e077f257e9bb4d4e9a95b28af12c8709c6ab8d993a895cfc47019612d3c8aae4a3874f026ca34b856a430ea5682ac3e63b2aa8d2f745bc61155dae575b84d097ec23465665a1cdebf1761d6ce33733751ca2dde08639300266c5341235b6805891934393d3b4160274458c7744ff044e693b32c4d55eaec4952063a5fc5f86d9a04ceea98d46509ae318b0c758867c30f39ed2d63fdd6cffcbfe6f592e9ebded3606e4b6b25e72de714d92427803d9d7cb170bfe5932e60f9c85e89923fd22ec4847907b42b6b070782c473172f1e16438f8f9cce1e9ff288dabb02611204244036d083053825ea229f93b3e932d9c11a589c00f2226ab34fa3b5cdce24e313f5d8868034e3ae3ee5de241ed192be639769ab7c09b9862451d697eb9532e3f19cb9a5fb3b4ba0624e95a6ecb0d2123238a3d01e9c4f6b8e4ab871bb4b845d0d40ccc86f2e47fd7a0fdf03d102a72526f8d5e3c853940363af327ea8a17c5342d44d0fc6e86fdd915606a3fe541f7caeeeb75212f2c7c730f6bdde640fdbd20184d72c55f9fd22d0c62a0f266dc8b544a418638196d10b982ca083dfe193085c0f80f32c1af95c713caa7367c225e75bf479aaee352aa21c9045f8466731b633f146dd3c03721c25f55180c1d711e40365764c27ff01f1ed6d912632b3af6fc0d5afd616c090d0534b74458476fb6ae341addc66b25c1b60520fa22c85f6fac96de3114898eed8f97231cd6613278dce3a86b0cd3194c0fe7b74e5a12a89668e061fd3555e28d93f39b2c92d899d1fccda5837877e9f03fa306e9c1d4838a02fec8a53e8118b3a9dc31987965592e99413a23ec6db162e0728c8a983311b3cc32e77fb52640878ed0cfa5b2dbb79fcefad9d16937f7e2fa2017f77d13adecdb6d753a778ed37702dd5279824e6bc1a45c42f645bca55c33436911f84eeaad23406e88dd9dbb3bfbabf8e77520364ca6a162d5efb9fbdf982dd9ffb96b32a2b706538b2d829869ac960e91d6c8667769cc7b4631a81ee6e55880b8bd087cf8f7e18246b43381cbba01ee8adabcb2b727f0ab2cd4a14a760dd032279e86e52ca4e53afe9378c9989f2853b23d9bcb384678adea2f6ebb75fc2c1c0cb6fd5e5564242b39e64f8acabd8813fe7fcc038afaa0d85bc9163fe1b6219e4b52a3f8dc15ff3aaeb3cbf94892699d42285501209ca78788b461a7c4", 0x584}], 0x1, &(0x7f0000004100)}, 0x0) r1 = dup(r0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/170, 0xaa) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000100)) 00:01:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x6, 0x4) 00:01:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffffffffffd9f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:01:31 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x541402, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='$-\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000180)=r0, 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x27, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 00:01:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x3}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000001480)='./file1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000011000/0x4000)=nil) dup2(r1, r2) 00:01:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x100) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, 0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x4040ae77, &(0x7f0000000640)) socketpair(0xb, 0xb, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000180)={0xffffffff, {{0xa, 0x4e23, 0x3, @remote}}}, 0x88) 00:01:32 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000100)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)) r2 = msgget(0x0, 0x180) msgctl$IPC_RMID(r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x2, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000180)='./control/file0\x00') open$dir(&(0x7f00000000c0)='./control/file1\x00', 0xf0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control/file0\x00') close(r1) 00:01:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000000000, &(0x7f00000004c0)="685e595606edfa8b1a6f7968ea88cff235afe51d87a80f493a63cb05d0650081a3b4884522588705dba7a9c74a1cc27f0fcd6f808c652a5b8e89a95c857690bcf3c6781b898894f485aa599d7ab83fea1285b627f248161b5b3349e8755d71fb268806883c65299c464eada45e4e09a5c34a80f84b1aa747bae33cd7dac3aafac5ee24f2ef64547bde2c271e1b1ea7d3fa52e36b103c814d4d51a83629c279d30a988cfa8db80b869964e9779de5be77f10adaccefa85876561bba254e69d48aa33e71989687889876be63c29e575696b4f4b50000000000000000000000000000afad45cc96b5b50172") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="110000002d3993306d90a0be7051018ded265b859e"], &(0x7f0000000140)=0x19) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r1, 0x2}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 00:01:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x19, 0x800, 0x8, 0x3, 0x2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x3, 0x30, 0x8001, 0x5}, &(0x7f00000001c0)=0x18) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r3 = semget(0x0, 0x4, 0x48) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000005c0)=0x4) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @dev}}}}}}}, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000440)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da19}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) 00:01:32 executing program 6: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x900000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/199, 0xc7) 00:01:32 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ba4000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/144) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000140)=""/201, &(0x7f0000000040)=0xc9) [ 165.512608] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:32 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1f, 0x101001) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000b83f1ad3000000273bd9dde0c5feff0000000311000008000100", @ANYRES32=r1], 0x1c}}, 0x0) [ 165.576035] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 165.653191] netlink: 'syz-executor2': attribute type 6 has an invalid length. 00:01:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000100)={{0xfffffffffffffff7, 0x4}, 'port1\x00', 0x88, 0x10, 0x20, 0x5, 0x6, 0x200, 0x401, 0x0, 0x1, 0x950b}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r3, 0x9) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}) close(r2) close(r1) 00:01:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) read(r0, &(0x7f00000002c0)=""/243, 0xf3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x1, r1}) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x5, 0x7, &(0x7f00000025c0)=[{&(0x7f00000003c0)="28f2c928b3be175bee79685f80dffda9f3c1a80baf3884f28f29dee9c4bbfa807271cf01100c5b4fc5be8caf4521e32bc28a655e3dc8cc0a3e9206971722a7988abf6a9274fb72b6216fdef1cb3f97bc9374f95f", 0x54, 0x8}, {&(0x7f0000000440)="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", 0x1000, 0x1}, {&(0x7f0000001440)="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", 0xfb, 0x4}, {&(0x7f0000001540)="1c6a6f0a68f9c63043286061e9860cab8dbd89e7e0169bc12664af96d9f067b046e151dfc9f3515946848971c3fa4e79696adbe9f3a11ef62e7d393fa90996e60689544ea4d517b4f8f8863e0f0fd341453d7640a92dddffb59f194c162dd1a9c4c1286eecd9a98917b38fcec55f5ef11ae6a043a97fe4a03b6d4438e386cc1160378e0b343b20185c551552c806363af1e70dc58d7d564f6402ec15ed964b2f59aaf10294d6cae1f65bfb0a4c470f3bd34558f89a5a974ed7082c8c275856af70b2210e5fcce60b5a8817224986148e63f67fed4a05036ea96e048393026e309daa4bdd8139d2e99a16ff540772b4e7ede15e3493588e8841e092b72352a3ef1b640ada59aef52a61e9221275a6581267fc23757ca48c5030c92f6eddb217a2a0683a7bcccb7aee04190cfc7e151f6b09d8ab812989fe573d41e06f7d17b07db8bfabc5267c9e307dd636f94afd0cb793237f1c70d19515b0af9e17690a808e17db0db3f3f637d3a0b26fd12128154bf5e41a52983444339c42a0f2ad16e18323ba1cf3cc5c1337f177cfc7e529b54d62731bca27692641d24262af00a1ece858d5527d927208a8d45f72dfad846437fde679d7a80f6050da065c837678de7e26af7e1290e6568c2ecd2f9de19b36cc19695ba189da5efc2ef008731d5f3ce2f5cb1300f77128253f604a0df021926a28f015c87a3e5944543815c3d2cc770aaf104d17533e89f75945f4527bdf9b84c7fb04aae176d629394e442b34f4a12536c46f17c37f05516ae0369ccd72b48ed737405cc220cc6b75f2d23cd9a7fa38cfa62b97b9b55c26820a359fffdc246c02f2f2cf4f56ab6ae0b35f66937eb52822022de8163702d83e1011889e75b60e4ba1c2eeca8eb75d37504849c289d85c2c46c3e346e98e8bb826b364ecfb904aeefea31095eb5341b52ab779d07c0fbbd6b6c1c0a03e1d1f3a598172bfd4e33125cf15fbaa7072be47eeac880d7f2e29f8255566b0529978046ad421e3d569f964c6f32791758692f973061223aeac9603a87490dca9f3ba524343d07953992eca0290a17d4dc18d282b7638a33b51eb141af2aa9e4420509f4f42610ae2084b500808e872eb8c600086d21caad28e0b36e90a6476c78230b151718db24883041cb6b2ba1cc7edafc06f64ca9f3ca352382315c195950a66817546d9af8e8fe81a2edbbeef483e9d0615c259f2a2cb3fd00dcc4b7d45810c5403c5d50ceb911d254578aa8ca28732a26d7fef3bb5185676861c8fb9447dbb77434cc75ee1f4e234d8c8ed6c4540cbcd9895317b9d78480a99c4c98c331bd118eb240176dd34a2df56d232923554ceced971ea7c4062fb0d338209f2e2431270b7c0ceb122ca230d1278ed9af58536baa45c8138c4598db380babf84a5ad7809c93aec3cd8fb0f0a1f729cf902ebc6fdb5f34372653bf1041d80221486f595ec9a0b23bd08734ed28ef19bbaff94fa56fcd3b9d9e8602efbce1a99cec977bb2e2f23b3b7e19fa874928a933ed5c4b021b9c48eecee2a79cf30b7aa2b45ec2c0f0a7c54ec32a6cc424eeb8f00efda5e9f973819a526993ef868462ffc793f98e3fb673e388d27933bd4b8aec2546ebb5b982ff9caae11c8e2945d3b2992f3f213d80a4d61ef44ef8eb7e2dfaf86b0f2ae4980256f591ac489606f81a3c86bc3d60337950da0097b3bfc681420389efc847752b7802c0556a50d3ee969950d93dfe0611060334eae9ccf214d98a9407b62b90182578a7ff76ad1f5bed628803d5d6e08497cc80f478b57904fabd7e662a3c1420b684b94d1c5cce012db1721261f7e27b318559760c01a182b9287443d83992319a3ec316b7328f4a2ed537798642a1db68f43e2c4f4eef5ab0e555b712e354246616478a250e923673d328f16f4658a3ee1861df57b60d234f7edd2155885431f903d1dbbe735f98ad320407aade1f843fcae72e9470150b81b89da3f1eb5171211c7985d7d45382e7545851f0ccc25e1424db22e7f954e7a031741b36177a3aa8905417c12a3787875b9ed3268f4222fb4fe4135f2651f5fc9e16672d8985c2938d9e0da880848e659a144f3ff4a4d5fa312492a9c1db7ca8bf1c8af005fcf9cc67989c534b85fdb911565b7beaf8060644c6cb4d032be620317f44ed5f39f83e6f5111ae050211d83c6a9ff4ec7c2b8e89cee742898fe724730e6f0009169a4f37a50a49443230a0dd699b4f54468d43c6d0f3f7eec158f97738a323cc1ac567be8d09545afae7a51bccd653b69217e1f5c7382c2c3861d6a29f88dcce8a9fca41c772112fc83e7bbed83bfaf64a90128038cf04ad8d0b389681a9676809bd22c5ddc6db7619a1f819345086f4268cff3b0700df008d8770339f6a7d9d05a12d06dc7825f363f7ac0ef4451beddcb8fdc30d184cafe3378684f178cc9a10dc8554d3d3a9d38941bd9097a496e3fd694b65f6c1baf40b60b3bc75d9f8b2e44170db5da2cbff958e15c7fe3db880bac308c0a69187c16980e62420813003fd5f0b97f10f61440b4612b6fdaca510d88ad23f0704c164964425522c22d77a17f42e5eef293816681680755c3c5d062a1c9d74228ec74b690bbb44e51fc6df7c6bf5fbb65791074abecb818b0e7a0440b281e8b2f5cedd6ff5952371f71267e7589cab42e384ea2d662348b4f170bf49bc1523b7d383b2b27166eff2b0759d37d4ced5a6f00183e7bbe0701007fc194372b160e22d15cad0da974dd05733eb188c9336b53c1f6136f16a99350eb0c630f3b98ed6242e3326a376792049dd702fd5cccfaecb8b9c3880698a8cac56ec2e40976c836843beef1b0a5b34898fe8652e85b4fbdea60e76f2b50c0e7696cb1108665c0e359c10d735bf99e3345532bb53636ce867cbbf58f0dc850747007236e89effab4035b339f7e4391e1b363ad37c08603caf9555f2fbde49a15c277c40023552e198eb039300d59cf05c4259ffe684261075da5d39122d1190510acee572a0ccb6f35accfd6ae03ac6686db40c8f21e2fa510ad0ff48220fb366d39e9375d25b82856d14d151d921a7c50a974988f3ca2e0117c5e3634ec08b4214bc1a8b9bafc9aedec2ecd123191333d416deab213e7a467800a275e66424340dd5f30a826a6ee15847d30d93fa1211dd3b55fb358100e753f66192624ea52b4018003265f58ea36918a77116fb33e40460a9511665235ede6d60d7343eabcb8da67554598cb5cadf2385f73654767c039c6c3e0f32c4343900187334b3deff2231fba91660753517aee6df75de0dd3e1215ebc4d62c35523cf04f7987bdda50f23a41ed1ff31f793a0b6a6b85413aa1f1bbdb0ed82f5bd888091a8d8d3dab8dcfd1d08b72ab7984743de2f465da2c064f82df11a91dc183756030011ede77b79463edece28f7cbb5a11514aa5e228ae0eb82c1c4c184baabd52b51d7256e04db24b3e70d1658f54c70d1aea823e052218118107741f76aa62971a852ae279d4824c96083d4344923e7f64799685b369be52e8fa5c55df3db85adf65658eb92c116f76b2efd6494aa0667c872550f2ab887fcdf080ce5803740c487e136f3300d57d35ac1f8924929bf3808250485dfa69633189b1eb8c53c1624e0907b632742349025ccd566f2675fb38efc650dac6f4217b878b52c00c1503f506a027a54b01f61e628c0db170402da0f42cd056d9d644229d3ddcdd7f61a937bb2b6caaa652014240cebc891de6fc65132cc183feb98407065af9283579034baa44d94b3429bd0bce0c5e201db715de74930091db64cb2473f0ad88d11a8acf35e5bba5a0720fdc814b66a7fce3ee600fed771a05ecb0b380d2d9c23528592fec04884fb1106f3c8dd3e355237a39461e32916954144b3eb438e254f1a133028474cdf3ed53f5b00eb385acb08ace787280e1df62a1aafeb354cfe7c5a9d69a698fd9713d6d303887ed1bbc4531421f7a1046ad746dbf2f4994c4f1a49cc251e6c594893a599a0c57309f0111d0f23b8dab28d3062983fc5a6cdccbae8c8e215dda1905dc46f747dae0758852978d1564badf68eb56970785b4c2fa97474ea0e3dee98831402c8aba68998acfb7c11d9d02932ce46d15e2356d11ff1a1f6d2fb0511bb3a61d74156d0ead4ba224e7fba88a21185d491581e2fb41b05c0d068e66326d508315a6b944670f27c3dd85f55476205c965c4d1db4b1a63f2f05fd7bed4c9905e9d7bd3c252c4b5d36730a4e94c7308e9e33ef80e6ab9567ca84ab3b64fca949fdb801372043b59eae03f27da7679d7b02a67f11fc26ff2f690340ebebc8602e91addf1bcf18e424afd2c3c11da894fb894fef38ada763c51fdc4cc7495d891a2fc003c86d8dd8562f23003ce86b79fe488d429468ad0fdcb96cb057a11c6555e475a035eb30b5266c14091546adccc58d5b14e8c8a93979fd5ee00b28d4eddf3d698b43270ed854968bc7d0f12c3ce4f29571b53ba6f5ec4b3106ca24533508502d6f72b08cdc377515575df6012ce1a8c799fba0c0cfba61a61aee9bd0306d195468770eefacb2f189adfabb36884727c83843f621448e886d144020c020c7ae979e8eeb713bc4252b6a11a7aecf97bf6ddec4961e5481d73abeb5936e1265b85c3fbe8c45cbb21ee0631fce658d85adc8dc7528cecc86b938d22763620c3eed1182005d63cefb1257634fd963e2661b426160eda9da1a4c0902b0c5a5f7460cf98b7d0b91fc874058236afadbc6de2f7bffb80150e1caf7632685b1b55e66513e3d5048ee59c06788e422d783fbc8f68f74548abb187acf43af73a5201e0932be949bd5e3667eab3f7d5a1b6e82624cfd98d5d8ebff7df158ddad9585b6773e8ca1c9e6dba707bd3d6d94764d263b31d42acade8c588ac40336b4370f060828a00f73db16482151eebb7ea87a381cc3b15ced2bd1ea44f93f2a91d9a5beba875353f3ac8fab1446498ab143b4ed0434c479d4fcfd7155e3935b1b62c36276b533824cd34369f7a5be356740b5876faecdde22b9cef528c0256fc9513cb5119a548221dc38f590643e2d279d83bea29a3b2e37b103a2fd0010d3519c7268cb3dd97e868d3906118d57589777f634957afc7a7228a0f9c70beb938767a424c39631b220fcb6ee90cdeae0cdec4f30600cd0503a77471dc2c3a774cfeb38b28c75d6aa446c6fdfc84d9304cc1b391ca75822f6424238a9855bf807c7b8a589b22350c60662b0422fa1f295c5190e83fe0480210976f5b761736d950fb1dba20bb1d20a15fb94b3c49fce197c6103d494643c88d81d158f458032fae353965976854ff583fc042580d0c10f1bbe1589b04ff8098f99a27cf7464d14af0578bc3e32a3362960d835e66a3af0521c8fa50a3e4e2f230da2fecb9dbfacd1387122a1c41644ec126680e6b26d202bffda83dcdad397784221c77dfd787f4ee8be4a6d3a39ca1aa8ecc8c8296b227bff6c0928381c9d15a5e2bade4b4c0ceb068a5becf2b9ba07b7f45318a76e0a61edf429d28c73a6dbeec83da7c8a0124330f88d1d728ed0ad9d4542301a26f74d33cd9ececfd73697ed47892bd25044ca72137f28a1e49f02d33fbfe9dd7e6301a37e83b82d2208c856447b3a92c777467a7775d43c41d069f8d0b51fe957906c92ada3999a262695d1130f83074e41be9d7f0d0752f9d85dbb84933b85fe8c1652d5f8a6741d25cd6ffc8216d9ad6ea5a1748cc73df0c1ef6a41a93935b4e28bfc2bb4ee125c6d15b6b863f9eaa0ef28622397cdaa4dc20b3955c44fb9593e554b718de652200470bdfcab7a25", 0x1000, 0x1f}, {&(0x7f0000000240)="2dc64408ed350dc7872ac203d6c37e31b40dc6181a41ab5b8586853e62e2bf5bbb6970590fda5f9d81b34da08df90ab9", 0x30, 0x80000001}, {&(0x7f0000002540)}, {&(0x7f0000002580)="c4260e948313", 0x6, 0x200}], 0x480, &(0x7f0000002540)=ANY=[@ANYBLOB="756e695f786c6174653d312c756e69fa241b56c7a3cc5f786c6174653d312c757466383d312c6e6f6e756d746169a74d5dc4d0f45816"]) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='trusted\x00', r1}, 0x10) 00:01:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025c3f0a00145f8f764070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r1 = socket$inet(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x2400) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@loopback, 0x3c, r2}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:01:34 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f00000000c0)=0x1, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:01:34 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x200000000000001, 0xffffffffffffff9c}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x1) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getegid() fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x3, 0x520, [0x0, 0x20000300, 0x20000330, 0x20000578], 0x0, &(0x7f0000000080), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x6, 0x8884, 'irlan0\x00', 'syzkaller1\x00', 'syzkaller0\x00', 'sit0\x00', @random="9c3fb2e79b88", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff], 0xe8, 0xe8, 0x218, [@ip6={'ip6\x00', 0x50, {{@remote, @mcast2, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xff, 0xffffffff, 0xffffffff], 0xffffffff, 0x6, 0x2, 0x40, 0x4e20, 0x4e20, 0x2, 0x4e23}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xfffffffffffff000, 'system_u:object_r:cron_log_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x1, 0x8af3, 'veth1_to_team\x00', 'lo\x00', 'vcan0\x00', 'gretap0\x00', @dev={[], 0x1d}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xb0, 0x100, 0x130, [@devgroup={'devgroup\x00', 0x18, {{0xa, 0x3f, 0x6, 0x3476, 0x400}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x7, 0x80000001}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x11, 0x48, 0x8035, 'ip6tnl0\x00', 'veth0\x00', 'bond_slave_0\x00', 'team_slave_0\x00', @link_local, [0xff, 0xff, 0xff, 0xff, 0xff], @random="0b64e2af8009", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xe8, 0xe8, 0x118, [@owner={'owner\x00', 0x18, {{r3, r4, r5, r6, 0x2, 0x7}}}, @realm={'realm\x00', 0x10, {{0x6, 0x41, 0x1}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x598) 00:01:34 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) clone(0x48009fff, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 00:01:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="8e42f22b860ce58e29de871e565b3dc4caf29dfc420b1349f10c3291534449234d9998717799d83a69436a78f110defe677e8b9c0d2cbcebfc64b1896ae8252b8cd4bb4eddbdcffaf3c7df0689484ceef5d6117c1ffdc444de473decd4119d048cb38bd7ad1c0b602763380e35e06224fa7b6fe9780b1106299e8bfca398adfc57e2dea79650107d87e3b311f12f54fd7fe1d4d112b9d9f4c0634c8bb6b029cd8a84b8e58a3d00092a2d91d7992f9bf716b48ad6e6", 0xb5}, {&(0x7f0000000200)="7188a29d9799f39af5e3f575f110300d887fe9e95fe342f4e9a9b7933b26169e6c45f373c0e8d88f5bdba261cee6f82b32da16ca224ef7d39fd456188ff07be0549b932458fda08f675b53e8ea958256452babc81f2491ebbec6a8347fbb6e3bab5bf160d0707e03225e38b7612f7293ad07267fd3fc73325c36dbbb0f640364ff98ac019b9b4fa7000306c96ebe24a2c80e69d3a6b3032c97506277eda19771be5eb67f34603810e092311923b5d3266d43c05c841d449388f4b66a3700e40e1146e13b3fd9f02b", 0xc8}, {&(0x7f0000001300)="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", 0x1000}], 0x3, 0x2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2e, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006300f0ffff000000000000e07f00d0c97f035c09574f9ea600000000000000f9ffa21cde8dfc9f62c8b8ba"], 0x0, 0x0, &(0x7f0000000300)}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000300)={0x1, 0x5, 0x0, 0x3, 0x5, [{0x0, 0x1, 0x4, 0x0, 0x0, 0x1200}, {0x9, 0x7, 0x6, 0x0, 0x0, 0x804}, {0x9, 0x800, 0x80000001, 0x0, 0x0, 0x208a}, {0x3, 0x1, 0x5, 0x0, 0x0, 0x204}, {0x10000, 0x3f, 0x5, 0x0, 0x0, 0x1}]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) [ 168.332928] binder: 12376:12377 unknown command -268410112 [ 168.347027] binder: 12376:12377 ioctl c0306201 20000040 returned -22 [ 168.354514] binder: 12376:12377 unknown command -268410112 [ 168.360356] binder: 12376:12377 ioctl c0306201 20000040 returned -22 00:01:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @rand_addr=0x5}, 0x10) r3 = geteuid() quotactl(0xcb30, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)="0f10640a0e27d4f72aa4b7b5a4dda64dfaf34bda2b9e9882738d4b7c427682305e3e72861624b82c03ffae0bac21b84597a103b1a18d58d9c0fbdd5ee6b8378eb471cabdb3e03b9ed5199d11548c359e163580e30f32ec7c70243a1281818138a5c7899f46bc290aaefb868a5461644fa953aaf738a2bec9d031a99f44db67145e3bf8da63d2abd14936d0b261904edb586c4dcaa5d3b415294cb479a14d94a03cf1f204a0955986028bb27961215f415ab90f0506b622103f941b0d436921410803e2ef") shutdown(r2, 0x1) 00:01:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = gettid() sched_rr_get_interval(r1, &(0x7f00000002c0)) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x400000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0x39) bind$bt_l2cap(r2, &(0x7f00000000c0), 0xe) listen(r3, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000340)={{0x5, 0x7, 0x0, 0x2, '\x00', 0x228}, 0x1, 0x200, 0x20, r1, 0x2, 0x59fe, 'syz0\x00', &(0x7f0000000300)=['/dev/vcsa#\x00', '\x00'], 0xc, [], [0x3, 0x0, 0xffff, 0x6]}) accept4(r2, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x0) [ 168.382931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.397262] IPVS: ftp: loaded support on port[0] = 21 [ 168.416114] FAT-fs (loop4): Unrecognized mount option "uniú$VÇ£Ì_xlate=1" or missing value 00:01:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x7f, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000001c0)=0x7f, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) shutdown(r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001c000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0xc, &(0x7f0000000380), 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) sendto$inet(r4, &(0x7f00000000c0)="63d16ca19339105bae1eb4af500f06e4a91d730dc215a61399dcfd586a4190527aadc671403cd61b12d89a3fb87adea35cce49e15e572d1eb135e9d2eedaaa92fec75d1fa8f358a0080d4baa129f3e9ac7808bbea9372cfc0dbe12514a013b02d0e1eee5628419abfd16f800a553d29385cedc5114a58e70102db8f0abfd26625bd69c86fa4e6e1441dc439ca0cd170609f6398a25bb6c793fdd488a7e81243c1253684bfd37d73322d38e31a4eef8448561a5a3432f21179d1f6e18c42b9c7937daf3689cdfd08afc7afc74088e8a0c7845db022bc4701eb2fde261c7af9b877a57f340867b6c3731e0120e1528fffd1816e7d50e5e", 0xf6, 0x804, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:01:35 executing program 5: r0 = socket$inet(0x2, 0x2000080080002, 0x30) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x3e5) 00:01:35 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) mmap(&(0x7f000059c000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x14, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffc01, 0x2802) r2 = dup(0xffffffffffffff9c) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) r3 = timerfd_create(0x0, 0x0) r4 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0x40085400, &(0x7f0000000080)) 00:01:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8914, &(0x7f00000000c0)="0a5cc8070031f385514070fccf5a573b947aebd5579e188d7634170c7e") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x106d}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x4, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200800, 0x0) 00:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffa}}) 00:01:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$KVM_SMI(r1, 0xaeb7) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000004700)=[{{&(0x7f0000003100)=@ipx, 0x80, &(0x7f0000004340), 0x0, &(0x7f0000004380)=""/143, 0x8f}}, {{&(0x7f0000004440)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000004640), 0x0, &(0x7f0000004680)=""/72, 0x48}}], 0x2, 0x0, 0x0) 00:01:35 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x90) close(r2) close(r0) [ 168.744397] IPVS: ftp: loaded support on port[0] = 21 00:01:35 executing program 4: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="956395abd881a58c7b47b0169379c65d277ba4443a1970456a9304b0dc5c160c1a5df8b927652a493b1b966509ef338cc645bbdc881bf63a24887eb12c23096e7388b4247390485efa38e521a21ca7cac393669f3766c11d7269a96a7d03c7031d502c37b7fc0a3225e020c99b4581b33c92eb", 0x73) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) rt_sigsuspend(&(0x7f0000000040)={0x999}, 0x8) 00:01:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") accept$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18c775c94f0f0000000000000288804afe38aa48cc08d098cadb10"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x4bb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 00:01:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup3(r1, r0, 0x80000) 00:01:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0xda, "2d17fbc528af741fd367e0a2fb6e56956284cc539fea884c9b513cac67dc8607e98558a8a7b05615c724b668c9c3061f812c6b68a2d2ca6f5ff754025ba620bf73aea84ebfc4cdcfe84a0dd40836eb9fbfb56974c9f49d4ec1f2388e8c3d7381afd7aeed79025aa4cd40041b06a68dbfad934bf1bce605c47b49b2492c10c7ad39d54a7de675c29d4fafdb66eb7ee3908349a1d70a5cb37e4c1d1056a6c2a18bd13c55d3c4a5e9b0672e3e0c9836bbf82b076257b56936b18a8282c527ccb247a7831fa5c24b27fc0a00c5657e0e4e267d8fe8de36cd380c2b13"}, &(0x7f0000000000)=0xfe) [ 169.177132] FAT-fs (loop4): Unrecognized mount option "uniú$VÇ£Ì_xlate=1" or missing value [ 169.255804] dccp_invalid_packet: P.Data Offset(4) too small [ 169.279607] dccp_invalid_packet: P.Data Offset(4) too small 00:01:36 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000680)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000340)=""/245, 0xf5) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @broadcast, [], {@canfd={0xd, {{0x4, 0x9, 0x5, 0x5}, 0x2a, 0x0, 0x0, 0x0, "230d42930490356be5544936cefa385f9f991cc8df51505fc2f50bc3c8392494d22f91b1835f0c7c5c1c41de4233928cf8d681462eed67a07a28a13f9a546e68"}}}}, &(0x7f0000000040)={0x1, 0x3, [0x111, 0xb8d, 0x85e, 0xbd3]}) open$dir(&(0x7f00000002c0)='./file0\x00', 0x289, 0x0) 00:01:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}]}, 0x28}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x549880, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x8}}, 0x18) 00:01:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:36 executing program 5: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000240)) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4010, r0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x31, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) r3 = socket$inet6(0xa, 0x6, 0xfb3c) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x800, 0x3}, 0x2c) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x3, 0xffff, 0xff, 0x0, 0x4a, 0x0, 0x4ba, 0x100000001, 0x2, 0x5, 0x2, 0x3, 0x0, 0x90, 0x7, 0x7fffffff, 0x1, 0x8001, 0xfffffffffffffffd}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000040), &(0x7f0000001180)=""/4096}, 0xffffffffffffffc1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000080)}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x1ff, 0x576, 0xfbaf}) 00:01:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x10000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) r2 = eventfd2(0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x4000200c}) io_setup(0xa3c, &(0x7f0000001a00)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r2}]) 00:01:36 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80800, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x4) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:01:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0xd}}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") open(&(0x7f0000000300)='\x00', 0x20000, 0x53) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000380)=r4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @loopback}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@mcast1, 0x1a, r5}) 00:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="b73d81c47cfdf419e95ed867855e73e7033d9b35e7ea82aec9d511582b2779950b83f0ce86e5d1a4306bca6a4ad6fddc2e6cbde3c6b23f6c557cef09d2c7434326e1f59b4dbc8f746dc9b1686c9dccf2b88a38fb23424c4f682ecb77485bcb415edc225f024e06754e65b42dbd7fe7949eb2daff29628bf834a689484865e1c377642dc2f14079e828bc98e11f4889ad2091f41d9e960148da48db0c815b6219ee0556840651705c837e629c372968f05435ad8fd3e7afae2c2e15", 0xbb}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000002c0)) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0xe, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 00:01:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = accept(r0, &(0x7f0000000080)=@nl, &(0x7f0000000000)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x3ff, 0x4) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)="6e65742f707363686564000dd5f4608e66e327c1a936a27de1958bcf2b1f3dca1cc7f85e5b90c67c82b13597ba6265de6917782a429e971f4d600a36762383aaf11950e6a30d71656262fe67989cf68f04281428f59d6fe3b891f2c8136eea20ddafd7515b92744d7ea6fb041a96f8778e1eb5352687a7d1c294859b29f6b14dbc81ee9daea4c01e1909c0a2dffe2c958399d8f2e51c130000000054f24cba2b717d958736a79a3b7fdc0f1065f92be1ad80471debe743276dff85bb92fcfd9f77ffa5bf450ef92cc0edacbbf482dab05b557c5e62f873e5fcd035b1cc73a55957b496a1f82b083038420c1cd1e9000000000000") sendfile(r2, r3, &(0x7f0000000040), 0x80000002) 00:01:36 executing program 7: r0 = getpid() r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x3, 0x400400) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x3, 0x3, 0xfffffffffffffffd, 0x6a58, 0x2}) sched_setscheduler(r0, 0x3, &(0x7f0000000000)=0x80) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000700)) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'vboxnet0'}, {0x20, '/dev/snd/controlC#\x00'}, {0x20, '/dev/vhost-vsock\x00'}, {0x20, '(posix_acl_access,cgroupselinuxcpuset'}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, '&md5sumselfprocnodev#'}], 0xa, "17bd07f65fb3c92272ab1febf2c25bcd2f1065b01546d98c8b58a5488af95ba87e6230fec1c5bb647d5d20b9150d6c0d085fb3d7984d5119aba9336aa455f4d20d8c0f63dd73127cfe896a71fd3a31796fac9a86d54ce5f13d8314a03ad1222e9c453dd2948612b1cac7fb995a871a"}, 0xfb) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x200004, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000200)={0x9, 0x5, 0x6, 0x47f3, 0x9, 0xfffffffffffffe01}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x400) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000080)=""/150) 00:01:36 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) ioctl(r0, 0xfffffffffffff000, &(0x7f0000000000)="07f70fe518448c5cae7c963bf78d42e656315b8a8322fd80155c712766368138b2b806a272f0ab4dfd7006c77ca1279d99cffdfcffeeb263aa07acb5272aad54e0009d92fe0b2ac8467f0e8c1c30799c94ed192b80c64d6c09a21b92cad589c81732910b1b20b696045ac4351859aa58e0f11d8c9a906c556cace131b2d5d7aa") [ 169.600572] netlink: 'syz-executor6': attribute type 7 has an invalid length. [ 169.610079] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.628997] netlink: 'syz-executor6': attribute type 7 has an invalid length. 00:01:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000002c0)={{0x1, 0x3f}, 'port1\x00', 0x1, 0x20, 0xcfe, 0x48cacddb, 0x9, 0x200, 0x5, 0x0, 0x4}) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) getsockname$packet(r1, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000980)=0x14) bind$xdp(r3, &(0x7f00000009c0)={0x2c, 0x4, r4, 0xc}, 0x10) 00:01:36 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x131082, 0xa0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x96, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:01:36 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="609d54ab4c886d5e4479e556bd367e469ceb53c25bc9927c2e2fc76079dc7e57c7fc6e0e09582bfcf2c0868d2c7f23fa4dfcc2feaa97a0b6737d449357f4d585c102f4501130a66cde87fdf4cc57bf4f6450ed8c38313d28c804096872e0fecc54419c2e3ea414de8de96ffb7666114758cb47293471ce46bcfd9842df") r2 = syz_open_procfs(r0, &(0x7f0000000100)='pagemap\x00') pread64(r2, &(0x7f0000000040)=""/8, 0x8, 0x4a00000008) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 00:01:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x1c}]}}}]}, 0x3c}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 00:01:36 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) seccomp(0x1, 0x1, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x80000001, 0x100000001, 0x80, 0x40}, {0x2, 0x4, 0x3, 0x1000}, {0x6, 0x7fffffff, 0x1, 0x100000000}, {0x603f49a7, 0x8, 0x7, 0x4}, {0x10001, 0x5, 0x99, 0xe9}, {0x8, 0x7c0000000, 0x5}, {0x1, 0x0, 0x101, 0x200000000000}, {0xa964, 0xa7, 0x70, 0x81}, {0x9, 0x3, 0xc9e0, 0x3}]}) r0 = memfd_create(&(0x7f00000000c0)="262c696e756b7508000100000000", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0xf6e, 0x7}, {0x4, 0xd0e}, 0xa253, 0x2, 0x3}) io_setup(0x400, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_getevents(r1, 0xfff, 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000340)={r2, r3+30000000}) 00:01:36 executing program 7: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 00:01:36 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x82000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 170.099086] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 00:01:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:36 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x100000001) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000cd8ff4)) epoll_wait(r4, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) epoll_wait(r4, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 00:01:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="caf6380d0a473ec106d7a59db603ff40", 0x10) 00:01:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x10000, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in6=@local, 0x4e20, 0x100, 0x4e21, 0x101, 0xa, 0x20, 0xa0, 0x0, r2, r3}, {0x3f, 0x5, 0x76b5e4ec, 0x1, 0x1, 0x4, 0xc655, 0x6}, {0xea92, 0x54c, 0x1, 0x5}, 0x5, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0x3f}, 0x2, @in6=@local, 0x3501, 0x2, 0x3, 0x7fffffff, 0x3ff, 0x6, 0x9}}, 0xe8) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x3, {0x20}}, 0x18) 00:01:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000140)=""/29, &(0x7f0000000180)=0x1d) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="28c755f50e2800000000000000000007001000000000000000", @ANYRES32=r3, @ANYBLOB="3e0900000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) 00:01:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='^selinux\x00', 0xffffffffffffff9c}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x600001, 0x81) renameat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) utime(&(0x7f0000000500)='./file0\x00', &(0x7f00000006c0)) 00:01:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x4) chdir(&(0x7f0000000080)='./file0\x00') r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x701800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r0}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1000, 0x2904}}, 0x30) truncate(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000100)) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x200, 0x4) pselect6(0x40, &(0x7f0000000240)={0x3, 0x10000, 0x9, 0x9, 0xcba9, 0x2, 0x62, 0xfffffffffffffffb}, &(0x7f0000000280)={0xffffffffffffff00, 0x5, 0xffffffffffffff80, 0x1ff, 0x7f, 0x2, 0x3}, &(0x7f00000002c0)={0xfff, 0xfffffffffffffffd, 0x7fffffff, 0x1, 0x800, 0xc7, 0x4, 0xb85}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={0x80}, 0x8}) 00:01:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) shutdown(r0, 0x1000000000000002) close(r0) 00:01:36 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="847ea4dcae08de65d9bd7000ffffffff0000fffc0c0000001d000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dc1050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044d7a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x10aff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) fadvise64(r0, 0xd, 0x6, 0x7) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x3, 0x0, "06d4019601aafe74e396f8f9840f4d2b01b6404426281598a797453a0f8947b6f13e51d863f37d68118821db9483a962588ab20dad23d2df166efcf6b6b40115defd3d854878df3b3d94e5a24dbcffcc"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x0, 0x81}, {0xa7e, 0x0, 0x7}]}) 00:01:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getgroups(0x2, &(0x7f0000000480)=[0x0, 0x0]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000004c0)={"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"}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x4000000, @loopback}, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[], 0x0) dup2(r2, r4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xa0, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000140)=""/160}, &(0x7f00000000c0)=0x78) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) tkill(r3, 0x1000000000016) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000002c0)=r1) 00:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005940)="b9", 0x1}], 0x1, &(0x7f00000059c0)}}, {{&(0x7f0000005ac0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=ANY=[@ANYBLOB="280000000000000003000000000000001bdd4311c760779ed0e89942a12500000000000000000000"], 0x28}}], 0x2, 0x0) 00:01:37 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/148, 0x94}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}}, {{&(0x7f00000017c0)=@generic, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)=""/240, 0xf0}], 0x1, &(0x7f0000001e40)=""/74, 0x4a}}], 0x2, 0x0, 0x0) close(r2) 00:01:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4100) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/186) 00:01:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x89, @broadcast, 0x4e24, 0x4, 'f\x00', 0x10, 0x330cff7e, 0x3a}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x200, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) flock(r1, 0xc) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={"666960746572000000000000001000"}, &(0x7f00000001c0)=0x50) [ 170.463101] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000005c0)={0x0, 0x101}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000640)={r2, 0x11, 0x9, [0x7fffffff, 0xc07, 0x60000000000, 0x1, 0xfff, 0x2, 0x41, 0x3, 0x2]}, &(0x7f0000000680)=0x1a) read(r0, &(0x7f00000000c0)=""/91, 0x5b) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8cb, 0x8, 0xff, 0x101, 0x3, 0x3, 0x20, 0x262, 0x38, 0x2e3, 0x81, 0x4, 0x20, 0x1, 0x7, 0x9, 0x2}, [{0x0, 0x1, 0x8, 0x80000000, 0x2, 0x0, 0x3, 0x4}], "f66449f2e02e", [[], [], [], []]}, 0x45e) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040), 0x4) 00:01:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x41, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f00000001c0)="bbae66351702db482be1467e18f78e845ec89e2a32f5357416f2a227acfb3dd4027f87babdc7601ef92484551a3a9f6b986cd9d74f600d153ca50181f28f360fe2d6210156de53355fd4de3730cd00d5cd96ca29a95e58fb2cf6f24feb2b16f3efe909f6e10ab7a66a220590209a73", 0x6f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x6}, &(0x7f0000000140)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000c60000)={0x2}, 0x10) write(r2, &(0x7f00005f1fe3)="c6", 0x1) r3 = inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x81000242) inotify_rm_watch(r0, r3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x7}, 0x8) r4 = getpgid(0xffffffffffffffff) prctl$setptracer(0x59616d61, r4) 00:01:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00000000b7000000fa000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) 00:01:37 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b", 0x4}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x14, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:01:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", &(0x7f0000000080)=""/98}, 0x18) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xffff, 0x400) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/211, 0xd3) 00:01:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_create(0x7, &(0x7f0000000380)={0x0, 0x36, 0x0, @thr={&(0x7f0000000040)="e506af4de7bf105a042b681f03cbd4e80f51b1d13eab3e2b47e947416e6224bb147667ee6b4f", &(0x7f00000000c0)="c695f7fc1fac841350f34f5745cf08c15f68f9d83355c0e932a13f597c975611cf3c7217c4ffa53e4299ceb18cb0e906847a8a32bab756fc83d2c006aa89d0209c1b4811d80d64e259f70776dfec295718b124f7daaf899e9fda76156ae6896036109c596f90a18e3cde9525db59be29b5cb3e72ff901182f414f15f78d1c387816e48d051b6c2794373fe038b6874aae125029ea83b5d73674084a3a0ba80c969591560e7232bdc6ebaa56ab11e09530dd51c9e"}}, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x10) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:37 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0xa2, 0x200, 0x9, 0x75d7, 0x2, 0x4f541e69}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x80000001, 0x4, 0x7, 0xffffffffffff0001, 0x7, 0xb0c2, 0x0, 0x4, 0x6, 0x4000800, 0xffffffffffff0001, 0x9}) ioctl$TIOCGPTPEER(r1, 0x5457, 0x0) 00:01:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x200000000000000c) r2 = fcntl$getown(r0, 0x9) sched_setparam(r2, &(0x7f0000000000)=0x2) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0x355) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e24}, 0x1c) r5 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r5, 0x0) recvfrom$inet6(r3, &(0x7f0000000080)=""/119, 0x77, 0x20, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000140)={{0x0, @broadcast, 0x4e22, 0x0, 'sh\x00', 0x6, 0xec9, 0xb}, {@rand_addr=0x725, 0x4e23, 0x2, 0xa4b, 0xfffffffffffff000, 0x3}}, 0x44) socket(0x0, 0x800, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000001240)={0x7, 0x8, 0x401, 0x0, 0x0}, &(0x7f0000001280)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000012c0)={r6, @in={{0x2, 0x4e20}}}, &(0x7f0000001380)=0x84) [ 171.255692] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.283184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:01:37 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x8}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000af10000000000000000004000000000095000000000000003ef7f1d09baa55b14d254e0d46a1108aedeace721087101822d451158ff1bbcbe7753c8260da86074ac9825d027c07315d0f30f341b6d5192dc82ecf7e6c85cfe678eff6bc37420763944861cd31f86fe9e80246cd197849c25b4510f9570dd47979d5102e22b311da847074b5f11010af435590e42401b38d1aa1ab3fae62ce99e593a58fefe747c5d56971fd8cb56e212cf52956eb88"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 171.300179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:01:37 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x8, 0x2301) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000540)={0x16, 0x1e, 0x12, 0x8, 0x0, 0x4062, 0x4, 0xd3, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x9646, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e20, 0x400, @mcast2, 0x4}}}, 0x84) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000480)={r3, 0x3}, 0x8) syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x5ea, 0x18000) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x200) sendmsg$inet_sctp(r4, &(0x7f00000002c0)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x2, @mcast2, 0x10001}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000200)="376a8a95074a6fd338e220715950f65d83c6e85bfc1829fa1b50f2233aa324", 0x1f}], 0x1, 0x0, 0x0, 0x40000}, 0xc000) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x898, 0x4000) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'dummy0\x00', 0x3}, 0x18) 00:01:37 executing program 7: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x4000, 0x0) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x1b, 0x9506, 0x22004, 0x4, 0x0, 0x919, 0xfff}}, 0x50) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) 00:01:37 executing program 6: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x400400) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_delrule={0x44, 0x21, 0x0, 0x70bd27, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x3c, 0x3, 0x0, 0x0, 0x0, 0x10}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e23, 0x4e21}}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x18}}]}, 0x44}, 0x1, 0x0, 0x0, 0x48801}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) [ 171.364010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:01:37 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7fff, 0x100) name_to_handle_at(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x4b, 0x83e, "1b14317185c5186b62af4494aa7245949494be4ea3c78e0611c046cbb7f28aaaff33bea0ba686a4d6b028735d1dc45a0a14eb3dcc1bc6e4138686f9cf71a0cbb38f5cc"}, &(0x7f0000000180), 0x1400) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x81f, 0x399) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001680)}}, {{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001800)}}, {{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4, 0x0) fstatfs(r1, &(0x7f00000002c0)=""/108) pipe2(&(0x7f0000000000), 0x4800) [ 171.410554] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:01:38 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xffffdffffffffffd) 00:01:38 executing program 7: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)="f14ddcc09a13f75697cbef4b2da16ea2aade36486cf0f430d3810131f8b6b191e333c1ba6e9f4d23a892b5d00adc27ead04c12dc6f7cbcd0abea042ab5d8c5fde25e0823be7569075e64", 0x4a, 0xfffffffffffffff9) keyctl$revoke(0x3, r3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 00:01:38 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x240000000000000) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/102, 0x66, 0x40, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000340)={0xffffffffffff8000, 0x40, 0xda, 'queue1\x00', 0x1e0b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000580)=0x84) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 00:01:38 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:38 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) tgkill(r2, r3, 0x2d) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xb702, &(0x7f0000008000)=':vboxnet1user\x00') 00:01:38 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8000, 0x40000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x8000, 0x0, 0x0, 0x8, 0x6, 0xfe00000000000000, 0x2, 0xffffffffffffff29, 0x1, 0x9, 0x8}, 0xb) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 00:01:38 executing program 7: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 00:01:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000000d3c3c46400001500000000000000009fedb0624b7e0ff77c55da1fee73dda15a07efad15d2b1d2fd0a39fde2fd501a16b46e267eed10f9"]) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) r2 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x10001, 0x4, r2}) 00:01:38 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x440000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}, 0xef3}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @remote}, 0x2e0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x3f9c, @ipv4={[], [], @loopback}}}}, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r3, &(0x7f0000001200)=[{&(0x7f0000001100)=""/233, 0xe9}], 0x1) r4 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000001c0)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r4, r5) 00:01:38 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:38 executing program 7: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0xffb, @link_local}, 0x10) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080)=0x4, 0x4) r1 = socket(0x1, 0x807, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000002640)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000002680)={@multicast1, @multicast2}, &(0x7f00000026c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000029c0)={@dev, @multicast1}, &(0x7f0000002a00)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002a80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'vlan0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002bc0)={'veth1_to_bond\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002c40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002cc0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000002dc0)=0xe8) getpeername(r0, &(0x7f0000002e00)=@xdp, &(0x7f0000002e80)=0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r4 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r3, r2, r4}, 0xc) getsockname(r0, &(0x7f0000002ec0)=@can={0x0}, &(0x7f0000002f40)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000004380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000043c0)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000044c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000004600)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004640)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004680)={{{@in=@multicast1}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xffffffffffffffb9) recvmmsg(r0, &(0x7f0000004fc0)=[{{&(0x7f00000047c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/46, 0x2e, 0x3}, 0x1}, {{&(0x7f00000048c0)=@hci, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004940)=""/78, 0x4e}, {&(0x7f00000049c0)=""/247, 0xf7}], 0x2, &(0x7f0000004b00)=""/163, 0xa3, 0x5}, 0x3}, {{&(0x7f0000004bc0)=@hci={0x0}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004c40)=""/75, 0x4b}, {&(0x7f0000004cc0)=""/128, 0x80}, {&(0x7f0000004d40)=""/214, 0xd6}, {&(0x7f0000004e40)=""/169, 0xa9}], 0x4, &(0x7f0000004f40)=""/75, 0x4b, 0x5}, 0x40}], 0x3, 0x10000, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast1}, 0x0, 0x2, 0x2, 0x2}}, 0x2e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000005180)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000007340)={0x0}, &(0x7f0000007380)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000079c0)={&(0x7f0000002600), 0xc, &(0x7f0000007980)={&(0x7f0000000800)=ANY=[@ANYBLOB="67a7b495f40220b2", @ANYBLOB="08000100", @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x80000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x49001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x88, r6, 0x600, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 00:01:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x10000, &(0x7f00000000c0)) r0 = gettid() lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='security.capability\x00', &(0x7f0000000280)='ceph\x00', 0x5, 0x2) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x4, 0xffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:01:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070572a3b02c4cd4280f850155720588999b6eddf54d7caf04c19ca8df498c674f10071456c0fcf0f0e2b717376eda319d5696e6e1fc70fc0f7c0afc3dff21d1f2745e535fb8af272e5224953203cadd8e08b91ab588f95cd9334356aca19a4945aba055dae660c0b6bd3eb042a82d59699cba5a265b31b91bb1db1c498aa3f82ed1b3f5db969fd218415643768572420cbd3f71e7dd0258ba9430000") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000040000000000000000000611010000000000000000000000000040000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000100)=0xffffffffffffffff) 00:01:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0xc36b) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x1}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x1, 0x8}}}}}, 0x0) [ 172.085450] ceph: device name is missing path (no : separator in ./file0) 00:01:38 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x37, &(0x7f0000000280)="015cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) [ 172.126273] ceph: device name is missing path (no : separator in ./file0) 00:01:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 172.261152] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xe47, 0x100) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) 00:01:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:01:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000840)={[{@balloc_notest4='block-allocator=notest4'}]}) 00:01:39 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xd7e210b, 0x80000) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40, &(0x7f00000002c0)) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e21, @broadcast}}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x5, 0xffffffff}) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) [ 172.650995] syz-executor2 (12711) used greatest stack depth: 15712 bytes left [ 172.686226] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 172.724232] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 172.758806] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 00:01:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="06000000e3cbf81811893a4c1e2d4f309081b4298bc6db5e68b4f65f5bdec97e3078780bb7b2625ddee4fe"], 0x6) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="9a02ffffffffffff00c5cfc321dd7e925f582e76a0af035f616ed821ffcc0db80d58aa9b0a93f1fc68261f365733f95a299305ab39a61729623eef24b365a4d9d8488cb62e396cbfe61707121c6d18d900d5a8a9909db31384333aae4e8a4430cfd0c58cebd2726c07f4b65c172b64"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") 00:01:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r1, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/139, 0x8b, &(0x7f0000000100)=""/123, 0x0, 0x2}}, 0x68) write$vnet(r1, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xfffffc29, &(0x7f0000000600)=""/50, 0x0, 0x2402}}, 0x305) write$vnet(r1, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 00:01:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffb0}}) socket$netlink(0x10, 0x3, 0x19) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x3b}}, 0x18) 00:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0xccd, 0x2, 0x6, 0x3f, 0xffffffff80000000, 0x3f, 0x1}) r2 = getpgrp(0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000200)=@random={'user.', "8900"}, &(0x7f00000002c0)=""/253, 0xfd) ptrace$getregs(0xe, r2, 0x3, &(0x7f00000000c0)=""/116) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x80000001, 0x8, 0x5}) syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/cgroup\x00') 00:01:39 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'bridge_slave_0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}) close(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000100)="74cf31e2e9d4c0c12cabff0ee7f30363f2842e2e3ede32efee6d15cff595212f3014fe7cb4ecd91eceb87a1e71a0da74095beea17fb0491462e7a565b1dad139808869eb3cf7", &(0x7f0000000180)=""/208}, 0x18) close(r1) 00:01:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x6, @empty, "626f6e6430000000000600000800"}}, 0x1e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr}, 0x10) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) accept$alg(r3, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) capset(&(0x7f0000000040)={0x200f1526, r1}, &(0x7f0000000080)={0x5, 0x24, 0x5, 0x25, 0x8000, 0x100000001}) ioctl$PPPOEIOCSFWD(r0, 0x80047453, &(0x7f0000000140)={0x18, 0x0, {0x0, @dev, 'dummy0\x00'}}) 00:01:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0xa, 0x1, 0x0) r3 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffff8) keyctl$revoke(0x3, r3) setresuid(0x0, r1, 0x0) ioctl(r2, 0x8b12, &(0x7f0000000280)) 00:01:39 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @multicast2}, 0xc) r1 = socket(0x2, 0x800, 0x5) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYPTR64, @ANYRES64=r0]], 0x1) 00:01:39 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='net/bnep\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x5, 0x7fffffff, 0x5}) 00:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x3, 0x0, @ipv4}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "fdefb4dac62b19f478873420177cd39f1983cd571e251160587e00331b8b2020b870fe732e82b2f1bb19550adb75b3c62d96e66941abaf8e8cdb002dc5a9074e7e1203b4cadee8836f9d29324a4844b532776347f53b3a2b8d92d40d320bf6104c032f2e6279eb48f143058b065337ed0eb24efeaeb1db2d38e27e7b3f6384fe6b9a8be45d336f3cba4eec0882ddde6c04a63990f651e0a8082f03b2ac92bc3963a550aadca5e8852c3a68aa591c5e2122cf58a1db77d6399356aa921fa734aac4171b1e1c6a2197f588300b0ec82d"}, 0xda) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x8, 0x0, 0x3}]}, 0x10) r3 = accept(r1, &(0x7f0000001700)=@alg, &(0x7f0000001780)=0x80) shutdown(r3, 0x1) 00:01:39 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='ppp0posix_acl_accessuser\x00', 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x420, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x800) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f00000000c0)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000080), &(0x7f0000553000)) tkill(r0, 0x1000000000016) 00:01:39 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 173.039354] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:39 executing program 7: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x204000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0xffffffffffffffff, 0x9, 0x3, 0x401, 0x1d, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200200, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x1000, 0x4}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x7, 0xa2f}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) 00:01:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xd, &(0x7f0000000000), 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mq_open(&(0x7f00000000c0)="3a70726f63776c616e31657468316e6f64657629d62900", 0x1, 0x1, &(0x7f0000000100)={0x7ff, 0x0, 0xeb, 0x6a, 0x2, 0x10000, 0x3, 0x3f}) 00:01:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x7, &(0x7f00000002c0)="8cbb94f815295c34823c0ad0efabb8ed47217db0d50004e2601f9369c673e44508831f949565eb2993d5334f967d0cb46b15badff65f02e81d8338b7a402bece06bc178f7872820d690c16b966dbeb56d3f98cea2f968be0b3b79ae0844bbeaa5b812591e87f1acf178de49bd7e1f4128aff261f88058011d164946d57f0b08014b8dd724778b7c5d35955f5f6f9559d730a2234eef187ffad7eb670d2370121e7b18b819f0c5c232aae6b6920bd9f7d8802cf2cfe928b8d5a3f6745c782ed71d15267334157456d9e13f3e236e74489931ed1ccb66f") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:39 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:39 executing program 6: r0 = socket(0x5, 0x3, 0x400) r1 = dup(r0) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 00:01:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) dup3(r0, r1, 0x0) 00:01:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0x2000000ffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r0, &(0x7f0000000d80)=ANY=[], 0x0) [ 173.241052] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:39 executing program 7: r0 = socket$inet6(0xa, 0x80000, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x3, 0x39) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000140)=@rc, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/185, 0xb9}, 0x0) 00:01:39 executing program 3: r0 = socket$inet6(0xa, 0xf, 0x1) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sched_yield() 00:01:39 executing program 2: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ifb0\x00', 0x10) futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, &(0x7f0000000000), &(0x7f00000000c0), 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) 00:01:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:39 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x80003, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x9, 0xc5, 0x1, 0x3, 0x89}, 0x14) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000021}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90dc27838b4125cb54bfd2cd4d8ccae0475e9e", @ANYRES16=r4, @ANYBLOB="20082cbd7000ffdbdf25010000003c00010008000500030000000c000700020000001000000700340000001200000008000200890000000800050003000000480003000800040001000000080007004e22000014000600ff0200000000000000000000000000010800010003000000080008000400000008000500ffffffff08000500ac1414bb0800040001000000080004000100000008000500a7ffffff0800060000020000080006000600000008000500020000000000000000000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000380)=""/63) 00:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) 00:01:39 executing program 3: socket$inet6(0xa, 0xf, 0x1) r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 173.433818] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 173.458339] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.462665] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 00:01:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000140)="b0d83540bf355fb69ed950844885065af76123", 0x13, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x9, 0x7fffffff, 0xb694, 0x3}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x5, 0x0, @remote, 0x2}}}, &(0x7f0000000100)=0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x8000000000000bfd) 00:01:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:40 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) memfd_create(&(0x7f0000000040)='^^bdev$\x00', 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="911993f0265df5cf25dd8b55b062950b68bc10abc83a4d4f8a7e6151ba1bd282eaff778912176c0602722e29dfe5f80de81c4ea2dab557e92045b342b880e933ac95e50329c2e75fe01675b5fbaa9dd65e2d34b925fc48055a9c2747e93efcb5dd37aa6af3bbbdd865f670014dbf7442", 0xfffffffffffffdd2) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f00000040c0)=[{{&(0x7f00000012c0)=@vsock={0x0, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=""/195, 0xfcf6}], 0x1, &(0x7f00000018c0)=""/185, 0xb9}}], 0x2, 0x0, &(0x7f0000004280)={0x77359400}) [ 173.489213] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 00:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008910, &(0x7f0000000400)="025cc80708141d5b36b6b1afc868a2ac7cf1") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000002000010000e9ffffff0000000200007b562e1da10000000000000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x91}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x11c, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0xa}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) 00:01:40 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000500)) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) [ 173.559815] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 173.568711] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 173.585750] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 173.598521] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:40 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="841d", 0x2}], 0x1, &(0x7f0000000840)}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0xfe}], 0x1, &(0x7f0000000280)}, 0x0) 00:01:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x3, "9551e9"}, &(0x7f00000000c0)=0xb) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x3, 0x3, 0x10000}, &(0x7f0000000140)=0x10) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x10000000000023, &(0x7f0000000340)=0x40, 0x4) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0)=0xa6, 0x4) recvfrom(r1, &(0x7f0000000200)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x703000) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000080)=0xfff, 0x4) 00:01:40 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffa8a, 0xa, &(0x7f0000000740)=[{&(0x7f0000000080)="058fef46d868b562e904f12dcf75c24418c58cbae021f4b4acf160cdd8c91cc5b16795894b4cca74d4edd2a7ccf0c53c03f226", 0x33, 0x8cf}, {&(0x7f00000000c0)="b95789f602a4120b60dd9a498c2b95181eb5e208185014e8e47e5d8e9277823f949aaf0e32f083918895ee8b41b838d8309dc20b5678fa24cb2ba7f7b22389b045c7ea69abb08a889bb2e3ed87ce7d69ff91819cd70ccde4b763e3bc8898481993c1825c9873aff0ac582be5981b0c", 0x3e, 0x80}, {&(0x7f0000000240)="9bae3f64f39ce10b2a0d425968d507c73d8553b2a759bfa823f47ec951067f26f2c31e98dff137da10a0626bf77786522a410837561d98a50d25d45010538c0cf2f35490eba5b85eaefc3284cdabd6aa3664007e5f2da46a3618b658ed4b359976739a68c0e1a4711fda5372bc4dfc69b053c5ec98745c6794a16db3e614325bd4467738341b839f0be31b3846d42cccdf0e390caf7ac99b27f684efee513ad9a4fb2a412e96ffeaf305a43e25ade6254bc46a25304b2188f6c64035ee7ea3a43eac5a17d98bb8424aef9da3c47e85a1d90ac4398f1301c563659cb00baf5ff2431185e690826dd1a72be7f061b34dc1c8", 0xf1}, {&(0x7f0000000140)="15dcc6dcf9c0ba982fa80d081d428600e1643189528a0f3f5a2382ea5319dc8ad0c1bb928f16ad3ee5474ded50b58c2eae7f0ad2eebcd510eb36b5ed237ec4475a0fec2c576884f97af96770e4c9009aac8283c37609de18e7aa36230ac743c32af803e55b5764ab0863510e049d", 0x6e, 0x8}, {&(0x7f0000000340)="c3931b1227cd5f653247ebb72cafa829b6d762fa116f502e93ef6294af07fc28d8e90945439b276862be710962d2df0ea1c5a0", 0x33, 0x9}, {&(0x7f0000000400)="79f0ac43cfb7f57e4180b20db18d2b32882db968c8e957eb3aa0056cb81ed221acef61bfe305e756132def8a77ceebc75d5f0e3ab5d9a6b6a48e91e409b1beff65707fbbee93b3afc26a5320acce72bb1785f05c0eef08b2c735a647ebe4ccba6cfce608c5eaf9cd7c51432e1d344ec1551ab69da37087014caedb6b021a340ddcc92252bb2b67421a9f49f0c834d4bccd1f8bbf2f1ce1debca08c74cef23e866b975808dd6b85a006583151", 0xac, 0x401}, {&(0x7f00000004c0)="d0de9dd268a58c574c9ed20516f151068461d9ed2295eaffba0babcdacc1e0d60c815fb3ea86de30bfad509d0c578b1998a71fb00901a40248c56dc738fc8768ff174fb5e5dcfc99d486cd20c16d6e3be79f8ae44bfb052e8e6b6acc17af09639bbd022a17b8f34d75716fcfa3a7070dda84365354eaf3cb5851922e884090ce73ca1919b1e77367c2abea6f6668422a73fcaed283849ccaf1b82b889a8c6603aadde5ed8966657d62da6572a60b8a949b339defd713fa106d1c2fee4262c3263eb3699c71bafd9d46f6bf07039f0a534167ee0da225b99fa4922e35d3402fbf02c7dbc6355db1ced759b6418d754b72b091cf", 0xf3, 0x1000}, {&(0x7f00000005c0)="fbd8d9ac34cfb964455a9f87da5eaefc4211f1d00c24593027e1a7ffb0d937f2ece2a0c213c116f1f09b607b314ca85b615ada6f60e0df701b88fa7115e6acd0cf6254b29b06c4fe8834027c9e6ab8aa36c7d3a90aecc38d5893fdc4a7d0f89194638498663fcdfae249f703697f9d7008b96ff239bccf80954629dfc1acdba4b6bb5ad4b7b5033a0db54ffb631b87e581911df097ca9ba20323f72b0e8e2a0ea9e06fcb1409819d7373b194a9071965a47947cf36ba9f5b266e3c74170b8d0ded9f6073537df21ed78fdd7fb22f3f3edcdda322a62b250a7dc96144", 0xdc, 0x5}, {&(0x7f00000006c0)="12dabf2de71e939b340ac250639193a652fb1e52b6779d30887e5e9d4915cec77dd15a62b944976446cc1ac67bcb49f8bee2721fc886e1979ecda50ead6f515cc88f747cac5b7dd6bc1201ca0e44ceb604f27d3e28590c8fe451446521642980e5999e7dc2bd2c", 0x67, 0x9}, {&(0x7f0000000380)="333c66ba5d8f078b6587df2090ff955c4bcf1605e06653227d69449b266ec679e88986f5fd", 0x25, 0xffe}], 0x2000000, &(0x7f0000000840)={[{@loccookie='loccookie'}, {@discard='discard'}, {@discard='discard'}, {@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@noloccookie='noloccookie'}, {@upgrade='upgrade'}, {@noacl='noacl'}, {@commit={'commit', 0x3d, 0x1}}, {@norecovery='norecovery'}]}) r0 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0xab) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)}, 0x45) 00:01:40 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:40 executing program 6: r0 = socket$inet(0x2b, 0x3, 0x4) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) shutdown(r0, 0x0) 00:01:40 executing program 7: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) read(r1, &(0x7f0000000380)=""/143, 0xfffffe29) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22}, 0x38, 0x103d, 0x6, 0x8b, 0x3, &(0x7f0000000080)='tunl0\x00', 0x0, 0x7fff, 0x2}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x18b080) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 00:01:40 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:40 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x14, 0x5, 0x0, 0x4, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}]}, 0x20}}, 0x4000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e22, @rand_addr}}) fcntl$setstatus(r0, 0x4, 0x6000) [ 174.244672] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 174.265432] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000380)=""/54) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@random={'btrfs.', '+proc\x00'}, &(0x7f0000000280)="2b73797374656dcc6370757365746367726f7570246367726f757015", 0x1c, 0x0) sendto$packet(r1, &(0x7f0000000340)="6ca7e5a0e264ce6da17a0b8313", 0xd, 0x10, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) [ 174.308212] gfs2: not a GFS2 filesystem 00:01:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x2, 0x1, 0x6, 0x8, 0x224f}, 0xc) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x30010, r1, 0x0) 00:01:40 executing program 7: setrlimit(0x7, &(0x7f0000000040)={0x14, 0x87}) r0 = socket$inet(0x2, 0x5, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x8b, "171113e016452f9976b791195dce06ba0d6df1051d866d580cae2b9c9e8df40165816058b998ca531bfa9797568d260462983a1a957b7d5f728387b25f5570f12ac9eeb6359a7c736b2deb2e145ca45096e3ca204d5c02081487654f54c3a4eb8ad311d2aaaa548baa9d32a15de6c7a4ee83b92a3232373159162bd5a2aea43b7bae12846c037857656230"}, &(0x7f0000000000)=0xaf) syz_init_net_socket$nfc_llcp(0x27, 0x41, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x410100) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000180)=0x2) getuid() 00:01:40 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)}, 0x0) 00:01:40 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCSBRK(r0, 0x5427) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x40, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) unshare(0x50000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r1, 0x800454e1, 0x719001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r3, 0xa, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffe01}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x80) 00:01:40 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x940) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000400)={@can={0x1d, r1}, {&(0x7f0000000380)=""/17, 0x11}, &(0x7f00000003c0), 0x33}, 0xa0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cpua.ct.usage_percpu_user\x00', 0xf0, 0x0) [ 174.409346] gfs2: not a GFS2 filesystem 00:01:41 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x375) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0xffffffffffffff81, 0x3}, &(0x7f0000000180)=0x90) [ 174.440641] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x610200, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x10000, 0x8]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @remote}, &(0x7f00000002c0)=0xc) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000200)=0x78) r1 = socket$inet6(0xa, 0x3, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioprio_get$uid(0x1, r3) tee(r1, r1, 0x3f, 0xa) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x208200, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2000, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) unlink(&(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x1) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:01:41 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000), &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:41 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000280)=0x14) 00:01:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pipe2(&(0x7f0000000080), 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffe1) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x3) close(r2) 00:01:41 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x0, 0x200000000, 0x2}}], 0x42}, 0x0) [ 174.614987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x60, "f82fb6", "c81c08f747eee75b04913073e7a040ef6d165f1317711efd7b8d16e0a7d27d66a310bce0d6bd31866b6fd4cfa4a22de74479fcefad4fc105a487fa517fde7dc378921efcc0c9bd6290fd93ffeffc754d3f0b60883eeb0725a9d9e645433494cd59546103a34783f563758cf59b8c31a18916588301c3393e52155817627b3c84757fe393a2c1fb511f696e484f51b4467093d9015a09d21ac563af84301ffa9fa5fb24f9eeec7a2dff4a2342ec0f12f5b81999ce30e351ed878968bff1948e0ff17fa2030201f84c19504db17748f6111ef588575f1221a3f0dd1b9af2771eb4c2414f5f7776988294ad2465f5c133196f48a2114495274a400ce5f7d29c9e24"}}, 0x110) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106, 0x3}}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x1000, "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"}, &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r4, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001400), &(0x7f0000001440)=0x8) sendfile(r3, r3, &(0x7f0000000000)=0xffffffffffffffff, 0x8080fffffffe) r5 = creat(&(0x7f00000013c0)='./bus\x00', 0x144) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) 00:01:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000002c0)="e57ad9b3c01dd1bba0872010d2f6f348dfcd615e50634f1c2a459cef41726b05782391029ac324305b99f6e7afacafd78be8fb0e9d56da4a5eb6093e17aba0ea28a29a8f125b42851c1f70380fad2e3c1fda69b096497be456f1454430e4bc704750c2a7dd548eed5f174595886d46c7576418256a9c6b87d5a532a8843d3b09559a10509aa8b32558704ed3676a6489e06fa78fdf1dbee3eb67cd562d97697ffc2d90dc5a71274ed271e102a2b9dded3998465200bba5cdabb8fbd71ecd92afcaed75879d64dd", 0xc7) r2 = socket$inet6(0xa, 0x1000000000202, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x14, "4f9b36191c57d450e49f2b58dbe0a70e8b808560"}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0x0, 0x3, [0x9, 0x6f7e, 0xfffffffffffffffe]}, &(0x7f0000000140)=0xe) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:41 executing program 7: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x400, 0x1, 0x7, 0xefc, 0x0, 0x3f, 0x40008, 0x9, 0x800, 0x1, 0x3f, 0x7, 0x1, 0x8, 0x5, 0x5, 0x100000000, 0x4d808bf, 0x1, 0x40, 0xffffffffffff7fff, 0x8, 0x7, 0x16d, 0x9, 0x461a, 0xfffffffffffffe01, 0x5, 0x9, 0x3ff, 0x1, 0x0, 0xebc4, 0x80000000, 0x5, 0x1, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000040), 0x8}, 0x10000, 0x2, 0x2e7, 0x7, 0x80000001, 0x7ff, 0x9}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x5, 0x103000) ioctl(r0, 0x8, &(0x7f0000000200)="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") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000001, 0x4000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = dup2(r5, r2) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 00:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x109000, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xfffffffffffffffd}) clone(0x0, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r2, r1, 0x0) 00:01:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xb, 0xa, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @exit, @generic={0x100000001, 0x5, 0xfff, 0xd01b}, @ldst={0x0, 0x3, 0x6, 0x5, 0xa, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x7, 0x7, 0xf, 0x1, 0x9}], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 00:01:41 executing program 0: close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:41 executing program 6: r0 = perf_event_open(&(0x7f0000000300)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x997}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc6600c0c4a3123a7) io_setup(0x2, &(0x7f00000000c0)=0x0) io_destroy(r1) clock_adjtime(0x6, &(0x7f0000000380)={0x80, 0x1ff, 0x0, 0x5, 0xffffffff, 0x1, 0x2, 0x4, 0x5, 0xcf61, 0x36, 0x80, 0x10, 0x1, 0xfffffffffffffffc, 0x3f, 0x2, 0x0, 0x9, 0x2, 0xfffffffffffffffe, 0x6, 0xffffffffffffff80, 0x4, 0x9b, 0x200}) r2 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xa8, 0x280) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x10001) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x6, 0xfffffffffffff800, 0x8001, 0x100000001, 0x0, 0x0, 0x20000, 0x5, 0x7, 0x401, 0x401, 0x101, 0x7, 0x0, 0x7, 0x8, 0x7ff, 0x10001000000000, 0x3, 0x6, 0x3, 0x10000, 0xfffffffffffffff7, 0xe644, 0x800, 0xfffffffffffffffb, 0x8, 0xf4, 0x8, 0x5, 0x0, 0x0, 0x6e35e532, 0x101, 0x8, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x800, 0x3fffffff80000, 0x1, 0x7, 0x6, 0x401, 0x1}, r3, 0xe, r0, 0x1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1f52) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x400000) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000100)={0x3, r5}) 00:01:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001200080001006772650014000200080006000000004800000000ac141416f5b16af153d1a35f629203f3091d4d2defd099444e06959ad122495a48ed0ad032da7c6c3a26c0fa9b9b902666ee5f6190fca1c0cb95c7aa46189704e84d0f6e354b3e2bb2f44a1742a2ed365058f2188a55ba95f3e33ff8df08dbbac1d28041bf59bd5cf963ab0ccb1c961f3d60a81fcbf835dc7f2579ad6ba3bc7931a42bf27b04aa368fd0edb120c6188995c2daf7491de6e9d9d6a1b32cce33d7d7e662e2a5871600f6512e88f58bf0cb85c4605efc5d3587f87e3df7d26f9f42dd55c29b6f24c1544483ab5e2c6dd6688c9d32c08de2825477ead41c46225e3ced3f67629134"], 0x40}}, 0x0) 00:01:41 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x0, 0x2}}], 0x42}, 0x0) 00:01:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_create1(0x80000) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) 00:01:41 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$KVM_IOEVENTFD(r2, 0x40286608, &(0x7f0000000040)={0xffffffff00000010, &(0x7f0000000080)}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000280)={0x53, 0xffffffffffffffff, 0x0, 0x6, @buffer={0x0, 0x74, &(0x7f00000000c0)=""/116}, &(0x7f0000000140), &(0x7f0000000180)=""/174, 0x0, 0x10004, 0xffffffffffffffff, &(0x7f0000000240)}) 00:01:41 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x4, @loopback, 0x5}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @rand_addr=0x1}, 0x10001}, @in6={0xa, 0x4e20, 0x8, @remote, 0x4}, @in6={0xa, 0x4e24, 0x1, @local, 0x80000001}, @in={0x2, 0x4e24}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @remote}], 0xb0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000200)='\x00') 00:01:41 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000}}], 0x42}, 0x0) [ 174.858387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 174.889177] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:41 executing program 6: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x7fff}, 0xa) 00:01:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x42, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x20400001d) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x801, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x9}]}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000240)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r4, &(0x7f00000002c0)={r2, r5, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 174.943624] netlink: 49 bytes leftover after parsing attributes in process `syz-executor7'. [ 174.959380] EXT4-fs warning (device sda1): verify_group_input:122: Last group not full 00:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="c4c2290c670866bad004b00feef2afc744240049e3aaf0c7442402910d1643c7442406000000000f011c24c4e1dc5c6f290f05c4e1fd593488d070a76666f2f20f20540f30", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) 00:01:41 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x40002000}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'bond0\x00', 0x3}, 0x18) 00:01:41 executing program 0: close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:41 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x80000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) r4 = dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) r5 = dup2(r1, r3) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x7, 0x7, 0x10, 0x1c, 0x3, 0xcce, 0x6, 0x11, 0x1}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x9, 0x6}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000280)={r6, 0x81, 0x27a3, 0x7ff, 0x3, 0x344}, 0x14) execveat(r4, &(0x7f0000000740)='./file0\x00', &(0x7f0000000900)=[&(0x7f0000000780)='\x00', &(0x7f00000007c0)='^#trustedsecuritymime_typeproc\x00', &(0x7f0000000800)='\\\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='%\',posix_acl_access\x00', &(0x7f00000008c0)='^,{]\x00'], &(0x7f0000000a40)=[&(0x7f0000000940)='*cgroup\x00', &(0x7f0000000980)='*vmnet0!\x00', &(0x7f00000009c0)='\x00', &(0x7f0000000a00)='\x00'], 0x500) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{}, {}]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xbf1, 0x7ff, 0x756, 0x5, 0x2c7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYBLOB="09e72185c6cead24da5a525de34f5d0f000410241e6b5f428bc928"], &(0x7f0000000180)=0x10) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x200) [ 175.016776] netlink: 49 bytes leftover after parsing attributes in process `syz-executor7'. [ 175.054457] EXT4-fs warning (device sda1): verify_group_input:122: Last group not full [ 175.098401] FAULT_INJECTION: forcing a failure. [ 175.098401] name failslab, interval 1, probability 0, space 0, times 0 [ 175.109716] CPU: 0 PID: 13177 Comm: syz-executor3 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 175.118214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.127578] Call Trace: [ 175.130184] dump_stack+0x1c9/0x2b4 [ 175.133835] ? dump_stack_print_info.cold.2+0x52/0x52 [ 175.139029] ? perf_trace_lock+0xde/0x920 [ 175.143174] should_fail.cold.4+0xa/0x11 [ 175.147228] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 175.152321] ? perf_trace_lock+0xde/0x920 [ 175.156462] ? perf_trace_lock+0xde/0x920 [ 175.160599] ? perf_trace_lock+0xde/0x920 [ 175.164736] ? zap_class+0x740/0x740 [ 175.168440] ? lock_acquire+0x1e4/0x540 [ 175.172415] ? fs_reclaim_acquire+0x20/0x20 [ 175.176725] ? lock_downgrade+0x8f0/0x8f0 [ 175.180864] ? check_same_owner+0x340/0x340 [ 175.185171] ? rcu_note_context_switch+0x730/0x730 [ 175.190092] __should_failslab+0x124/0x180 [ 175.194313] should_failslab+0x9/0x14 [ 175.198118] __kmalloc+0x2c8/0x760 [ 175.201654] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.207185] ? sock_kmalloc+0x156/0x1f0 [ 175.211148] sock_kmalloc+0x156/0x1f0 [ 175.214951] ? __sk_mem_schedule+0xe0/0xe0 [ 175.219175] ? ksys_dup3+0x690/0x690 [ 175.222878] ___sys_sendmsg+0x2d7/0x930 [ 175.226842] ? copy_msghdr_from_user+0x580/0x580 [ 175.231587] ? __f_unlock_pos+0x19/0x20 [ 175.235551] ? lock_downgrade+0x8f0/0x8f0 [ 175.239691] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 175.245214] ? proc_fail_nth_write+0x9e/0x210 [ 175.249699] ? __fget_light+0x2f7/0x440 [ 175.253660] ? fget_raw+0x20/0x20 [ 175.257107] ? kasan_check_write+0x14/0x20 [ 175.261335] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 175.266248] ? fsnotify+0xbac/0x14e0 [ 175.269951] ? vfs_write+0x2f3/0x560 [ 175.273651] ? wait_for_completion+0x8d0/0x8d0 [ 175.278220] ? lock_release+0xa30/0xa30 [ 175.282184] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.287720] ? sockfd_lookup_light+0xc5/0x160 [ 175.292216] __sys_sendmsg+0x11d/0x290 [ 175.296091] ? __ia32_sys_shutdown+0x80/0x80 [ 175.300499] ? __sb_end_write+0xac/0xe0 [ 175.304471] ? fput+0x130/0x1a0 [ 175.307737] ? ksys_write+0x1ae/0x260 [ 175.311528] ? ksys_ioctl+0x81/0xd0 [ 175.315155] __x64_sys_sendmsg+0x78/0xb0 [ 175.319202] do_syscall_64+0x1b9/0x820 [ 175.323075] ? syscall_return_slowpath+0x5e0/0x5e0 [ 175.328005] ? syscall_return_slowpath+0x31d/0x5e0 [ 175.332923] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 175.337931] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.342764] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 175.347942] RIP: 0033:0x456a09 [ 175.351137] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 175.370024] RSP: 002b:00007f84a07aec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 175.377722] RAX: ffffffffffffffda RBX: 00007f84a07af6d4 RCX: 0000000000456a09 [ 175.384985] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 175.392237] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 00:01:41 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000040), 0x0, r2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x10d000, 0x108000}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000080), 0x0, r2}) r3 = shmget(0x2, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000ff7000/0x9000)=nil, 0x3000) 00:01:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7fffffff}, 0x4) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0), &(0x7f0000000180)={0x1}, &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) [ 175.399504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 175.406758] R13: 00000000004d30d0 R14: 00000000004c7d9e R15: 0000000000000000 00:01:42 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f00000001c0)='.//ile0\x00', 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000280)={[0xd004, 0x2000, 0xf006, 0xd000], 0xf27, 0x21, 0x1}) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f0000000200)='./file0\x00') 00:01:42 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)) mremap(&(0x7f0000604000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00000bc000/0x2000)=nil) 00:01:42 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 175.467632] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) [ 175.551200] FAULT_INJECTION: forcing a failure. [ 175.551200] name failslab, interval 1, probability 0, space 0, times 0 [ 175.562506] CPU: 0 PID: 13216 Comm: syz-executor3 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 175.570997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.580353] Call Trace: [ 175.582957] dump_stack+0x1c9/0x2b4 [ 175.586601] ? dump_stack_print_info.cold.2+0x52/0x52 [ 175.591804] ? __kernel_text_address+0xd/0x40 [ 175.596316] ? unwind_get_return_address+0x61/0xa0 [ 175.601256] should_fail.cold.4+0xa/0x11 [ 175.605328] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 175.610429] ? trace_hardirqs_on+0x10/0x10 [ 175.614658] ? save_stack+0xa9/0xd0 [ 175.618275] ? kasan_kmalloc+0xc4/0xe0 [ 175.622156] ? kasan_slab_alloc+0x12/0x20 [ 175.626301] ? kmem_cache_alloc+0x12e/0x760 [ 175.630620] ? __d_alloc+0xc8/0xd50 [ 175.634241] ? d_alloc+0x96/0x380 [ 175.637684] ? d_alloc_parallel+0x15a/0x1ea0 [ 175.642079] ? lookup_open+0x560/0x1b90 [ 175.646040] ? do_filp_open+0x255/0x380 [ 175.650005] ? do_sys_open+0x584/0x720 [ 175.653886] ? do_syscall_64+0x1b9/0x820 [ 175.657942] ? trace_hardirqs_on+0x10/0x10 [ 175.662177] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 175.667196] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 175.671955] ? lock_acquire+0x1e4/0x540 [ 175.676009] ? __ip_dev_find+0x1f8/0x670 [ 175.680062] __should_failslab+0x124/0x180 [ 175.684308] should_failslab+0x9/0x14 [ 175.688097] kmem_cache_alloc+0x47/0x760 [ 175.692164] ? ip_mc_drop_socket+0x270/0x270 [ 175.696585] dst_alloc+0xbb/0x1d0 [ 175.700044] rt_dst_alloc+0x102/0x520 [ 175.703846] ? fnhe_flush_routes+0x480/0x480 [ 175.708249] ? trace_hardirqs_on+0x10/0x10 [ 175.712476] ? __wake_up_common_lock+0x1d0/0x330 [ 175.717228] ip_route_output_key_hash_rcu+0xa5b/0x3500 [ 175.722493] ? lockdep_init_map+0x9/0x10 [ 175.726559] ? ip_route_input_noref+0x270/0x270 [ 175.731224] ? trace_hardirqs_on+0x10/0x10 [ 175.735452] ? trace_hardirqs_on+0x10/0x10 [ 175.739679] ? lock_acquire+0x1e4/0x540 [ 175.743641] ? ip_route_output_key_hash+0x1ab/0x3b0 [ 175.748662] ? lock_release+0xa30/0xa30 [ 175.752629] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 175.757634] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 175.762399] ip_route_output_key_hash+0x242/0x3b0 [ 175.767247] ? ip_route_output_key_hash_rcu+0x3500/0x3500 [ 175.772790] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 175.777794] ? ip_cmsg_send+0x423/0x900 [ 175.781759] ip_route_output_flow+0x28/0xc0 [ 175.786084] udp_sendmsg+0x22cd/0x38d0 [ 175.789978] ? trace_hardirqs_on+0x10/0x10 [ 175.794204] ? ip_reply_glue_bits+0xc0/0xc0 [ 175.798519] ? udp_push_pending_frames+0xf0/0xf0 [ 175.803264] ? save_stack+0xa9/0xd0 [ 175.806882] ? save_stack+0x43/0xd0 [ 175.810501] ? __kmalloc+0x14e/0x760 [ 175.814202] ? sock_kmalloc+0x156/0x1f0 [ 175.818161] ? ___sys_sendmsg+0x2d7/0x930 [ 175.822324] ? __sys_sendmsg+0x11d/0x290 [ 175.826374] ? __x64_sys_sendmsg+0x78/0xb0 [ 175.830598] ? do_syscall_64+0x1b9/0x820 [ 175.834648] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 175.840016] ? mnt_get_count+0x150/0x150 [ 175.844066] ? dput.part.26+0x276/0x7a0 [ 175.848040] ? lock_release+0xa30/0xa30 [ 175.852003] ? check_same_owner+0x340/0x340 [ 175.856320] ? lock_acquire+0x1e4/0x540 [ 175.860289] ? __might_fault+0x12b/0x1e0 [ 175.864341] ? lock_downgrade+0x8f0/0x8f0 [ 175.868483] inet_sendmsg+0x1a1/0x690 [ 175.872271] ? udp_push_pending_frames+0xf0/0xf0 [ 175.877031] ? inet_sendmsg+0x1a1/0x690 [ 175.880993] ? ipip_gro_receive+0x100/0x100 [ 175.885308] ? security_socket_sendmsg+0x94/0xc0 [ 175.890051] ? ipip_gro_receive+0x100/0x100 [ 175.894361] sock_sendmsg+0xd5/0x120 [ 175.898063] ___sys_sendmsg+0x7fd/0x930 [ 175.902029] ? copy_msghdr_from_user+0x580/0x580 [ 175.906773] ? __f_unlock_pos+0x19/0x20 [ 175.910738] ? lock_downgrade+0x8f0/0x8f0 [ 175.914875] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 175.920404] ? proc_fail_nth_write+0x9e/0x210 [ 175.924891] ? __fget_light+0x2f7/0x440 [ 175.928864] ? fget_raw+0x20/0x20 [ 175.932310] ? kasan_check_write+0x14/0x20 [ 175.936546] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 175.941476] ? fsnotify+0xbac/0x14e0 [ 175.945187] ? vfs_write+0x2f3/0x560 [ 175.948902] ? wait_for_completion+0x8d0/0x8d0 [ 175.953484] ? lock_release+0xa30/0xa30 [ 175.957453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.962979] ? sockfd_lookup_light+0xc5/0x160 [ 175.967464] __sys_sendmsg+0x11d/0x290 [ 175.971352] ? __ia32_sys_shutdown+0x80/0x80 [ 175.975749] ? __sb_end_write+0xac/0xe0 [ 175.979727] ? fput+0x130/0x1a0 [ 175.982999] ? ksys_write+0x1ae/0x260 [ 175.986793] ? syscall_slow_exit_work+0x500/0x500 [ 175.991625] ? ksys_ioctl+0x81/0xd0 [ 175.995241] __x64_sys_sendmsg+0x78/0xb0 [ 175.999308] do_syscall_64+0x1b9/0x820 [ 176.003181] ? finish_task_switch+0x1d3/0x870 [ 176.007666] ? syscall_return_slowpath+0x5e0/0x5e0 [ 176.012599] ? syscall_return_slowpath+0x31d/0x5e0 [ 176.017699] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 176.022711] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.027545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.032722] RIP: 0033:0x456a09 00:01:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x884}, 0x3cfd5fe93131e974) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x8001, 0x36e, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 00:01:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x10000) r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x7e, "96af0cfa88935dcbf7b1b435010d340d25243520da15f68c55fa82c17f83425fbf5384bc554202731f9546601c5764e0fbb3ca9cc198bae411e5206c1ad75da042b043a3168c4b6bfe3ea5b4c93e708a119fc49518fe34af48b6586380cc0925cf6b8b08d94e89883c6ceada4bb2c98ac5603e65f4b77c5ee796648e9edf"}, &(0x7f0000000300)=0x86) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={r2, 0x9e41, 0x30}, 0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000003c0)={'veth0\x00', 0x400}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000100)) [ 176.035908] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.054796] RSP: 002b:00007f84a07aec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.062493] RAX: ffffffffffffffda RBX: 00007f84a07af6d4 RCX: 0000000000456a09 [ 176.069761] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 176.077028] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 176.084285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 176.091552] R13: 00000000004d30d0 R14: 00000000004c7d9e R15: 0000000000000001 00:01:42 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:42 executing program 7: r0 = socket$inet6(0xa, 0x80806, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000040)={0xfe, 0x1d, 0x4, 0x325f23a2, "3d525a14863ccbb484601b7edb4a7b3fa6959365b859b6199e9e6dda9e01e434"}) sendmsg$rds(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffffffff800}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/142, 0x8e}, {&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f0000000200)=""/39, 0x27}], 0x3, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$rds(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000100)}, 0x0) write(r1, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x8000000008) 00:01:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xff) 00:01:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) lseek(r0, 0x0, 0x7) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000002c0)='n', 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="000000c9234f2000001a6d774a8d730000278a23de4feb7185bffab3a2ccddaddcbd9d6fb276fe5dad89799d02d7c6caa7693c392ab270e21e5c468d2665ea393192903bcd9eb4752bfcf2df153d"], 0x18}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) accept4$alg(r1, 0x0, 0x0, 0x80000) [ 176.218106] FAULT_INJECTION: forcing a failure. [ 176.218106] name failslab, interval 1, probability 0, space 0, times 0 [ 176.229478] CPU: 0 PID: 13240 Comm: syz-executor3 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 176.237975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.247353] Call Trace: [ 176.249938] dump_stack+0x1c9/0x2b4 [ 176.253567] ? dump_stack_print_info.cold.2+0x52/0x52 [ 176.258757] ? perf_trace_lock+0xde/0x920 [ 176.262895] should_fail.cold.4+0xa/0x11 [ 176.266958] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 176.272045] ? perf_trace_lock+0xde/0x920 [ 176.276180] ? trace_hardirqs_on+0x10/0x10 [ 176.280402] ? zap_class+0x740/0x740 [ 176.284102] ? d_alloc_parallel+0x15a/0x1ea0 [ 176.288497] ? zap_class+0x740/0x740 [ 176.292199] ? trace_hardirqs_on+0x10/0x10 [ 176.296426] ? lock_acquire+0x1e4/0x540 [ 176.300389] ? fs_reclaim_acquire+0x20/0x20 [ 176.304699] ? lock_downgrade+0x8f0/0x8f0 [ 176.308848] ? check_same_owner+0x340/0x340 [ 176.313155] ? is_bpf_text_address+0xae/0x170 [ 176.317638] ? rcu_note_context_switch+0x730/0x730 [ 176.322572] __should_failslab+0x124/0x180 [ 176.326808] should_failslab+0x9/0x14 [ 176.330598] kmem_cache_alloc_node+0x272/0x780 [ 176.335181] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 176.339840] __alloc_skb+0x119/0x770 [ 176.343539] ? skb_scrub_packet+0x490/0x490 [ 176.347846] ? __save_stack_trace+0x8d/0xf0 [ 176.352158] ? save_stack+0xa9/0xd0 [ 176.355776] alloc_skb_with_frags+0x13f/0x7d0 [ 176.360262] ? kasan_check_read+0x11/0x20 [ 176.364398] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 176.369141] ? rt_add_uncached_list+0x1e1/0x280 [ 176.373809] sock_alloc_send_pskb+0x89b/0xb10 [ 176.378299] ? sock_wmalloc+0x1f0/0x1f0 [ 176.382263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.387789] ? rt_set_nexthop.constprop.55+0x57e/0x13e0 [ 176.393141] ? dst_init+0x45e/0x620 [ 176.396759] ? rt_add_uncached_list+0x280/0x280 [ 176.401413] ? ip_mc_drop_socket+0x270/0x270 [ 176.405811] ? dst_alloc+0xe6/0x1d0 [ 176.409427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.414948] ? rt_dst_alloc+0x3f8/0x520 [ 176.418907] ? fnhe_flush_routes+0x480/0x480 [ 176.423303] sock_alloc_send_skb+0x32/0x40 [ 176.427542] __ip_append_data.isra.47+0x15d8/0x2a70 [ 176.432551] ? xfrm_policy_lookup+0x80/0x80 [ 176.436862] ? ip_reply_glue_bits+0xc0/0xc0 [ 176.441176] ? __ip_flush_pending_frames.isra.43+0x2d0/0x2d0 [ 176.446961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.452484] ? ipv4_mtu+0x37d/0x590 [ 176.456095] ? __build_flow_key.constprop.54+0x5f0/0x5f0 [ 176.461533] ? lock_acquire+0x1e4/0x540 [ 176.465492] ? ip_route_output_key_hash+0x272/0x3b0 [ 176.470496] ? lock_downgrade+0x8f0/0x8f0 [ 176.474632] ? lock_release+0xa30/0xa30 [ 176.478598] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.484132] ip_make_skb+0x2aa/0x340 [ 176.488008] ? ip_reply_glue_bits+0xc0/0xc0 [ 176.492315] ? ip_flush_pending_frames+0x30/0x30 [ 176.497056] ? ip_route_output_key_hash_rcu+0x3500/0x3500 [ 176.502585] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.508107] ? xfrm_lookup_route+0x74/0x200 [ 176.512416] udp_sendmsg+0x29a4/0x38d0 [ 176.516292] ? trace_hardirqs_on+0x10/0x10 [ 176.520515] ? ip_reply_glue_bits+0xc0/0xc0 [ 176.524829] ? udp_push_pending_frames+0xf0/0xf0 [ 176.529578] ? save_stack+0xa9/0xd0 [ 176.533195] ? perf_trace_lock+0xde/0x920 [ 176.537332] ? sock_kmalloc+0x156/0x1f0 [ 176.541291] ? ___sys_sendmsg+0x2d7/0x930 [ 176.545435] ? __sys_sendmsg+0x11d/0x290 [ 176.549480] ? __x64_sys_sendmsg+0x78/0xb0 [ 176.553700] ? do_syscall_64+0x1b9/0x820 [ 176.557749] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.563099] ? zap_class+0x740/0x740 [ 176.566805] ? lock_release+0xa30/0xa30 [ 176.570766] ? check_same_owner+0x340/0x340 [ 176.575078] ? lock_acquire+0x1e4/0x540 [ 176.579040] ? __might_fault+0x12b/0x1e0 [ 176.583100] ? lock_downgrade+0x8f0/0x8f0 [ 176.587264] inet_sendmsg+0x1a1/0x690 [ 176.591062] ? udp_push_pending_frames+0xf0/0xf0 [ 176.595800] ? inet_sendmsg+0x1a1/0x690 [ 176.599761] ? ipip_gro_receive+0x100/0x100 [ 176.604071] ? security_socket_sendmsg+0x94/0xc0 [ 176.608825] ? ipip_gro_receive+0x100/0x100 [ 176.613131] sock_sendmsg+0xd5/0x120 [ 176.616831] ___sys_sendmsg+0x7fd/0x930 [ 176.620795] ? copy_msghdr_from_user+0x580/0x580 [ 176.625536] ? __f_unlock_pos+0x19/0x20 [ 176.629497] ? lock_downgrade+0x8f0/0x8f0 [ 176.633633] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 176.639167] ? proc_fail_nth_write+0x9e/0x210 [ 176.643651] ? __fget_light+0x2f7/0x440 [ 176.647611] ? fget_raw+0x20/0x20 [ 176.651051] ? kasan_check_write+0x14/0x20 [ 176.655274] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 176.660190] ? fsnotify+0xbac/0x14e0 [ 176.663892] ? vfs_write+0x2f3/0x560 [ 176.667594] ? wait_for_completion+0x8d0/0x8d0 [ 176.672164] ? lock_release+0xa30/0xa30 [ 176.676127] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.681650] ? sockfd_lookup_light+0xc5/0x160 [ 176.686134] __sys_sendmsg+0x11d/0x290 [ 176.690007] ? __ia32_sys_shutdown+0x80/0x80 [ 176.694412] ? __sb_end_write+0xac/0xe0 [ 176.698387] ? fput+0x130/0x1a0 [ 176.701653] ? ksys_write+0x1ae/0x260 [ 176.705455] ? ksys_ioctl+0x81/0xd0 [ 176.709069] __x64_sys_sendmsg+0x78/0xb0 [ 176.713117] do_syscall_64+0x1b9/0x820 [ 176.716989] ? syscall_return_slowpath+0x5e0/0x5e0 [ 176.721903] ? syscall_return_slowpath+0x31d/0x5e0 [ 176.726832] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 176.731837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.736671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.741857] RIP: 0033:0x456a09 [ 176.745044] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.763941] RSP: 002b:00007f84a07aec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.771723] RAX: ffffffffffffffda RBX: 00007f84a07af6d4 RCX: 0000000000456a09 [ 176.778976] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 176.786233] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 176.793489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 176.801310] R13: 00000000004d30d0 R14: 00000000004c7d9e R15: 0000000000000002 00:01:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000001000000000000034e3ea87180000000200000000000000018000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0xfffffffffffffe20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)=0x12) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @local}}}, 0x84) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="b71f17e89f5072b2ea2a6f7026bb0374e456a47e05bd991c2d18caf9850ef5cf4d685e730d4e6040cc081e1c6bf8972f968734b0ff9a3d8c0746e53bc606758cc5983acf37ca63caf80cab91d877e89c59f21fd4cf42667f7b3395624eea0596633d4e9aaf75254170e684b8a20bfb4a327004d9b40f04f5cf7764dfcb7d033ccbeee2d63056892ca1433931467882bdde6e36f65c91333ede3e5f80d6bef70556d1551401114eae07c2186afeb456829b2783448fe1b37dfe17d13f", &(0x7f00000000c0)="da3441bda732cef677fb5d75e71e5b36cc11cb3d73c663378ccbf78604889a7d42a52099bba3021648e73defb42463d25585ec6b6c21e82b00e77d71c7c219e324729c158d31a9cd280651acf7c1b2ff4e50bdbbb61dc8d8532f6dc37d80ddb4bbab908eb4fbb83db3032ad9d4af1aab975ac7", 0x1}, 0x20) 00:01:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)={[{@utf8='utf8=1'}]}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x200) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r2 = open$dir(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x2) renameat2(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0/file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000000400)=""/240, 0xf0) 00:01:43 executing program 2: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2000, &(0x7f00000002c0)={'trans=unix,', {[{@access_any='access=any'}, {@access_user='access=user'}]}}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RSTATu(r1, &(0x7f00000005c0)={0x1dd, 0x7d, 0x0, {{0x0, 0x1bc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x174, "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", 0xd, 'wlan1vboxnet0', 0x3, '9p\x00', 0x5, 'rfdno'}, 0xc, 'vboxn\x00t1(}%$'}}, 0x1dd) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r0, 0x0, 0xfff, 0x7, 0x9}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000440)=0x2152d2c8, 0x4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr\n$ans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r3 = dup2(r2, r2) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000380)={0x0, r3}) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='eth1/vmnet0\x00', 0xc, 0x0) [ 176.818065] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:43 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000025c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}, {&(0x7f0000001280)=""/194, 0xc2}, {&(0x7f0000001380)=""/182, 0xb6}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000002440)=""/65, 0x41}], 0x6, &(0x7f0000002540)=""/122, 0x7a, 0x3}, 0x40002002) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000003840)={@loopback, 0x0}, &(0x7f0000003880)=0x14) r3 = syz_open_dev$adsp(&(0x7f0000003900)='/dev/adsp#\x00', 0x1f, 0x40) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000003940)={0x3, 0x0, [{0x6842, 0x3, 0x0, 0x0, @adapter={0x3, 0xfff, 0x100000000, 0x1fffffffc0, 0x1}}, {0x8, 0x3, 0x0, 0x0, @irqchip={0x92, 0x3}}, {0x200, 0x5, 0x0, 0x0, @adapter={0x3ff, 0xb01, 0x750, 0x400, 0x40}}]}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000038c0)={@loopback, r2}, 0x14) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000002600), &(0x7f0000002640)=0x18) r4 = socket$inet6(0xa, 0x2, 0x3a) recvmsg$kcm(r0, &(0x7f0000003800)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000140)=""/114, 0x72}], 0x2, &(0x7f00000037c0)=""/26, 0x1a, 0x1}, 0x10022) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000002680)={{0x2, 0x0, 0x79, 0x0, 0x2}, 0x0, 0xe2}) dup3(r0, r4, 0x0) 00:01:43 executing program 5: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socketpair(0x17, 0x80005, 0x400, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000080)=0xb01) setsockopt$inet6_mtu(r1, 0x29, 0x1c, &(0x7f0000000000), 0x1d) [ 176.919561] 9pnet_virtio: no channels available for device (null) 00:01:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x805, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x402000, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x80880) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003cc0)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x1}, 0x98) 00:01:43 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x42c800) close(r2) [ 176.966081] 9pnet_virtio: no channels available for device (null) 00:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0xfffffffffffffff8, 0x404400) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x100000000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0xfff, 0x3ff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x20000000008, 0x1000002}, &(0x7f0000000080)=0xfffffffffffffe13) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r2, 0x1) 00:01:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f00000002c0)=""/4096, &(0x7f00000000c0)=0x1000) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4001) write$P9_RLOPEN(r3, &(0x7f0000000200)={0x18, 0xd, 0x2, {{0x82, 0x1, 0x7}, 0x1}}, 0x18) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x3f, 0x7, 0xfff, 0x5, 0x0, 0x5, 0x40200, 0x4, 0x1, 0x7, 0x31d6, 0x9a, 0x3, 0x8c5, 0xba2, 0x2, 0x9de, 0x0, 0x9, 0x4, 0x401, 0x3, 0x986, 0x2, 0x40, 0x6, 0x1, 0x6, 0x6e5c, 0x6, 0xe0, 0x7, 0x8, 0x2, 0x7, 0x7fff, 0x0, 0x3a, 0x5, @perf_config_ext={0x9, 0x9}, 0x30c10, 0x0, 0x8000000000009, 0x6, 0x100, 0x3, 0xac9}) 00:01:43 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x0) 00:01:43 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') fremovexattr(r0, &(0x7f0000000600)=@random={'btrfs.', 'proc,cpuset+\x00'}) socket$inet6(0xa, 0x88e4890d9f5ca9ab, 0x6) 00:01:43 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:43 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x42c800) close(r2) 00:01:43 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x208) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000003c0)={0x16, 0xb, 0xfa00, {&(0x7f0000000380), 0x2, r1, 0x3c, 0x2, @in6={0xa, 0x4e20, 0x80e4, @empty, 0x8}}}, 0xa0) r2 = accept4(r0, 0x0, &(0x7f0000000200)=0xffffffffffffffec, 0x80800) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x5) 00:01:43 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fchdir(r0) 00:01:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x2, 0x1e02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}) 00:01:43 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x8, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) memfd_create(&(0x7f0000000200)='\x00', 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x30, 0x20141) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) 00:01:43 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x5, 0x7c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000100), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x0, 0x2c, 0xe8f7, 'gretap0\x00', 'ip6gre0\x00', 'bcsf0\x00', 'irlan0\x00', @random="eabea0978ee6", [0x0, 0xff], @dev={[], 0xe}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x198, 0x198, 0x1c8, [@comment={'comment\x00', 0x100}]}}, @common=@STANDARD={'\x00', 0x8}}, {{{0x15, 0x1b, 0x2, 'tunl0\x00', 'syzkaller0\x00', 'sit0\x00', 'ip6_vti0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0xe8, 0xe8, 0x138, [@devgroup={'devgroup\x00', 0x18, {{0x2, 0x7, 0x3, 0x1, 0xfcd}}}, @cluster={'cluster\x00', 0x10, {{0x5, 0x8, 0x100000001}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9, 'syz1\x00', 0x7}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x4, 0x4, 'syzkaller1\x00', 'bridge_slave_0\x00', 'team_slave_1\x00', 'veth0_to_team\x00', @local, [], @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff], 0x118, 0x148, 0x1c0, [@realm={'realm\x00', 0x10, {{0x6930e260, 0x1, 0x1}}}, @rateest={'rateest\x00', 0x48, {{'bcsh0\x00', 'ip6gre0\x00', 0x20, 0x1, 0x8, 0x2, 0x9, 0x81, 0x80000000, 0x100000000}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x9, 0x2be0, 0x0, 0x0, "16918882cd083f8db9f8057bd727ac6c4c4322fcc84c282c1c5e4b8ba722344b21e0b071353b88cd3300bcb8c872ade551017abfa100567644459dfafe2d2a01"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x3, 0x1, 0x66, 'bond0\x00', 'team_slave_1\x00', 'nr0\x00', 'rose0\x00', @dev={[], 0x1f}, [0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x128, 0x170, [@cgroup0={'cgroup\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}, @common=@log={'log\x00', 0x28, {{0x0, "7347cac1fd07019fea768978258537ea835c184f996e9c8fcaed7ef6d40a", 0x2}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x10000, 0xb1ea, 0x1}}}}, {{{0x5, 0x29, 0xf5, 'veth0_to_bridge\x00', 'tunl0\x00', 'ipddp0\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x12}, [0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}]}, 0x838) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff5000/0xb000)=nil, 0xb000}, 0x2}) ppoll(&(0x7f0000003700)=[{r3}, {r3}, {r3}, {}, {}], 0x5, &(0x7f0000003740)={0x0, 0x989680}, &(0x7f0000003780), 0x8) 00:01:43 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x42c800) close(r2) [ 177.220177] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x20]}) 00:01:43 executing program 1: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) ioctl(r0, 0x8912, &(0x7f0000000280)="0246163d5178e3255200ee") r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{}, {}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bcsh0\x00', 'ip6tnl0\x00', 'yam0\x00', 'bpq0\x00', @empty, [], @local, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1d8) 00:01:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @remote, 'syzkaller0\x00'}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}, r2}}, 0x30) 00:01:43 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0xa, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:43 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x400000) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) clone(0x0, &(0x7f0000000240), &(0x7f00000014c0), &(0x7f0000000180), &(0x7f0000000380)) socket$kcm(0x29, 0x5, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x103, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x40, 0x4) 00:01:43 executing program 4: r0 = socket$inet(0x2, 0x7, 0x19bffffffffffff) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@ax25={0x3, {"ee85f135099755"}, 0x3ff}, 0x80, &(0x7f0000000200), 0x10000000000002c8, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x100}, 0x2}], 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000001c0)={0x205, 0x8, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'vcan0\x00'}) 00:01:43 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 177.371205] kernel msg: ebtables bug: please report to author: Hook order must be followed 00:01:44 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x1a000, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:44 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x42c800) close(r2) 00:01:44 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl(r1, 0x6, &(0x7f0000000100)="517193bfb27d970afdbf8f57a3ce7fbfc3fbdaa26c3772b30f4007912a3a06aea7fb68838781dcedb79090932bb348c5322517d51935f140b6c84cf047b9c1c6b2378e7f67940014d1f6969fd7cf3c557671ec904f42c834e624dbe5bf74e460a6a545d5d5ae8fad23a2417adf12b0ca") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:44 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x9, 0x1, 0x100000001, 0x8, 0x1f, 0x4, 0x7, 0x9, 0x3, 0x3, 0x5d7c, 0x2, 0x9, 0x4, 0x3c74, 0xffffffffffff3700], 0x14004, 0x40}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x509400, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000100)=""/183) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) dup2(r2, r3) mlock(&(0x7f0000a7f000/0x3000)=nil, 0x3000) 00:01:44 executing program 2: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)={[{@inline_xattr_size={'inline_xattr_size'}}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 00:01:44 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x4, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 177.507670] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 177.522076] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1bd}, 0x2c) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x400002) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000720a000000000000000000000000000095000000000000006df825084863dd867916b56a3b54c9bceb9bec95fa29877dcad847152e0a530b724ff020767725df38c829e075d1a311c72bc1"], &(0x7f0000000000)='GPL\x00', 0x6, 0x2ed, &(0x7f00001a7f05)=""/251}, 0x48) 00:01:44 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x42c800) [ 177.590338] f2fs_msg: 2 callbacks suppressed [ 177.590351] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 177.601989] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 00:01:44 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x9, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:44 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl(r1, 0x6, &(0x7f0000000100)="517193bfb27d970afdbf8f57a3ce7fbfc3fbdaa26c3772b30f4007912a3a06aea7fb68838781dcedb79090932bb348c5322517d51935f140b6c84cf047b9c1c6b2378e7f67940014d1f6969fd7cf3c557671ec904f42c834e624dbe5bf74e460a6a545d5d5ae8fad23a2417adf12b0ca") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:44 executing program 1: r0 = epoll_create1(0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r2, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38}, [{}]}, 0x58) 00:01:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ppoll(&(0x7f0000000280), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000380), 0xfffffffffffffd9a) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000aaef000186dd06107e5baaaaaaaaaa1dff020000000000000000003f00000001f54a868f441f933e81028bb61ab7cde70002ff02000000000000000000000000000110edf8441db6faa1045d6f1abb0989fd0200000000000000d5e583d8f588383b69cb848cb2c7d752d34954026d84bef4a73f06000000000000005e8f3c3a5537200e12f6072fadb5b307d329c0c11acd8ac99601f7317f26fa867fce10a2d0c6acdfc27c501d33019f5fd1b11fe1a155547df76a8d1cbd2d8ae76cbec00079e61abaf3bd98305681658140961ddc56001271b762a0eeb4cf67"], 0x38) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getattr(r1, &(0x7f0000000040), 0x30, 0x0) 00:01:44 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x3, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 177.705519] F2FS-fs (loop2): extra_attr or flexible_inline_xattr feature is off [ 177.751708] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 177.758858] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 177.771002] F2FS-fs (loop2): extra_attr or flexible_inline_xattr feature is off 00:01:44 executing program 6: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x3, 0x0, 0x8}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x1, 0x2, 0x800}) 00:01:44 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x7, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @rand_addr=0x1010000}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000000c0)=0x200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001540)}}, {{&(0x7f0000001800)=@ax25={0x3, {"93dad35005f3b3"}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001980)}}], 0x2, 0x0) 00:01:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aa2098b930aaffffffffffff86dd60d8652b00140600fe800000000000020000000000880b030000aa088100000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7800000100000000"], &(0x7f00000002c0)) 00:01:44 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl(r1, 0x6, &(0x7f0000000100)="517193bfb27d970afdbf8f57a3ce7fbfc3fbdaa26c3772b30f4007912a3a06aea7fb68838781dcedb79090932bb348c5322517d51935f140b6c84cf047b9c1c6b2378e7f67940014d1f6969fd7cf3c557671ec904f42c834e624dbe5bf74e460a6a545d5d5ae8fad23a2417adf12b0ca") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:44 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0xc, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffdfffffffffffa, 0x31, 0xffffffffffffffff, 0xfffffffffffffffe) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 00:01:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000080)=""/246) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) [ 178.328777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:44 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl(r1, 0x6, &(0x7f0000000100)="517193bfb27d970afdbf8f57a3ce7fbfc3fbdaa26c3772b30f4007912a3a06aea7fb68838781dcedb79090932bb348c5322517d51935f140b6c84cf047b9c1c6b2378e7f67940014d1f6969fd7cf3c557671ec904f42c834e624dbe5bf74e460a6a545d5d5ae8fad23a2417adf12b0ca") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:45 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) close(r2) 00:01:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:45 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x301, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:45 executing program 2: socketpair(0x4, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x4, [0x80000000, 0xcf, 0x9, 0x5]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r2, 0x1}, &(0x7f00000002c0)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) keyctl$set_reqkey_keyring(0xb, 0xffffffffffffffff) r3 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x80000) bind$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x1, 0x3, "380e7501a5e4b3123eddf99c0828fb8093a5db596ac3149630eec0abae49936815ee0cbcf1e411f79da23a89a7f73f3b30d8a66579b78b3df1cf2cb9713efe", 0x11}, 0x165) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x28000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000300)="ec3ca5af2479a12f7c098ec7532f409c61e13622608b1b91c65da0bd9c7c66fc5f5002b28940bec825b17dbf3e3aee62fbff2b26eefc49522013e17a4050eb883e6ca17d0f02eae01df7d1ccfbfc32cc9e964c38716db20127f669f2a859d3a8e6a8e4a972a520161d7709074f142bff3ddf454efa51dea2125a", 0x7a) [ 178.525330] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendfile(r0, r0, &(0x7f0000000040), 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 00:01:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0xfffffffffffffffc) ioctl(r0, 0x80000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x3}, 0x48) 00:01:45 executing program 6: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000000, 0x50b001) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a0e8ce12b732043328e67782add811ad71eb9f6e0e17cd04122cb0b354252c5f043b589ef150d292ea3ede6efe53e88754650ca239b0c74dd0b71cc4678eb1"}, 0x80) read(r0, &(0x7f00000000c0)=""/99, 0x63) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) 00:01:45 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:45 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e0b, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x600) openat(r1, &(0x7f0000000040)='./file0\x00', 0x800, 0x10) 00:01:45 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x100}}, 0x30) close(r2) 00:01:45 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000001}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:45 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:45 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x5) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000000, 0x4000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) poll(&(0x7f00000000c0), 0x0, 0xfce) r3 = dup(r0) read(r0, &(0x7f0000000240)=""/172, 0xca) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0x40085400, &(0x7f0000000080)={0x1ff}) 00:01:45 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xae, 0x100) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000080)={{0x6, 0x3ff, 0xb000000000000000, 0x8001, 0x7073, 0xa76b}, 0x0, 0x543, 0x9, 0x3, 0x8, "56d7b5f510fa34cb5e984ff5ef278c74f8865bbeb163280ec1480b1b55b72d187afeb42119decfd05663e511c5bbe4d4a7ee4a8e776431dac6df983513c0235353db8c6c22c5381054b0e5ccfcca03db9ed59ae86316343e8071d66c1f3161b209b81d725b5a87a2a5247254ce6e75f3c3e8e1bcfa5ca3cca8e436ab15bad260"}) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000002c0), 0xfffffffffffffec7) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000280)=0x7, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x45a, 0x448e451f}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x8, 0x4) [ 178.860309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:45 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:45 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x44041, 0x0) utimensat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xb) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2a0000002900000000ee7c5119c000000000000000000000000000000000000000000000000007002e2f"], 0x2a) write$P9_RSTATu(r1, &(0x7f0000002b40)={0x79, 0x7d, 0x0, {{0x0, 0x58, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, 'version=9p2000.u', 0xd, 'wlan1vboxnet0', 0x3, '9p\x00', 0x5, 'rfdno'}, 0xffffffffffffffab, 'vboxn\x00t1(}%$'}}, 0x79) mount$9p_fd(0x20100000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:01:45 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe000000c}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:45 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) r1 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10010, 0xffffffffffffff9c, 0x9d) r2 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x24012, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x30, 0x0, &(0x7f00000000c0)=[@exit_looper, @register_looper, @increfs_done={0x40106308, r1, 0x4}, @increfs_done={0x40106308, r2, 0x2}], 0x81, 0x0, &(0x7f0000000100)="6275c4c6473c1bef64dd413b6573191f1f9d69a8381b2d937fa74e6aabccc839a4cd1bdb4776c8489baa91c5656c01c4e2c55c40b265cffe5f9f9259a5ec3b6923dc1970e9a75845a608fdc0f19be3170a02e9e058940437c62a4f7438429f83a4ad45f7106aa9bb99fdf03eb031dc0439e3966cc53d6ab3b04486b6327d7a7b78"}) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) clone(0x66000, &(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 00:01:45 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 179.105631] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:46 executing program 6: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffffffffffffffc, 0x800) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x191000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x8000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="0a429be8c36a") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x800000001, 0x0) ioctl$TIOCGPTPEER(r1, 0x5405, 0x4000000000000000) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', '-#\x00'}) 00:01:46 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:46 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x44041, 0x0) utimensat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xb) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2a0000002900000000ee7c5119c000000000000000000000000000000000000000000000000007002e2f"], 0x2a) write$P9_RSTATu(r1, &(0x7f0000002b40)={0x79, 0x7d, 0x0, {{0x0, 0x58, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, 'version=9p2000.u', 0xd, 'wlan1vboxnet0', 0x3, '9p\x00', 0x5, 'rfdno'}, 0xffffffffffffffab, 'vboxn\x00t1(}%$'}}, 0x79) mount$9p_fd(0x20100000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:01:46 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000009}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x7f}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e24, @broadcast}}) close(r0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000)=0x12, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10000, 0xc0000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 179.709805] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:46 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x6, 0x10}, 0xc) fcntl$addseals(r0, 0x409, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006301"], &(0x7f0000000000)="47504c00bd304702525f484f89db96dd6ca64da40ff023122e60f6", 0x0, 0xce, &(0x7f0000001b80)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='ler\x00', 0x80000001, 0xbb, &(0x7f0000000180)=""/187}, 0x48) 00:01:46 executing program 5: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0xfffffffffffffffd) perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x3, &(0x7f0000000300)=[{0x40, 0x81, 0xe864, 0x5}, {0xfffffffffffff804, 0x1, 0xdb, 0x8000}, {0x8, 0xfffd, 0x100000001, 0xfffffffffffeffff}]}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) ptrace$poke(0x4, r7, &(0x7f0000000780), 0xc9) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000380)={"6272696467653000800000000040f400"}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/mcfilter\x00') alarm(0x2000000000ff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x81}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000280)={r9, 0x7}, &(0x7f0000000840)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)={0xfffffffffffffffe, 0x1000, 0x400000, 0x4, 0x49f, 0xf687, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x200, 0x1}) r11 = accept(r4, &(0x7f0000000880)=@in={0x0, 0x0, @multicast2}, &(0x7f0000000900)=0x1e) syz_open_pts(r10, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000740)={@multicast1, @dev, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f0000000080)={@local, r12}, 0x14) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000040)) accept4(r5, &(0x7f0000000940)=@hci, &(0x7f0000000700)=0x80, 0x20080000) getsockopt$inet6_int(r4, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000040)=0x4) kcmp(r2, r3, 0x0, r1, r1) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f00000002c0)='gre0\x00') 00:01:46 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000007}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001380)={[{@nointegrity='nointegrity'}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@discard_size={'discard'}}]}) 00:01:46 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz0', "f8faa4329369f27f82356a277c18aba3a83bf5e97a447ddd1e2787b37dc4574360f874d8f1c72437f1c535b70b2ebf3f632b5eeb4f6c85e3f861"}, 0x3e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x0, 0x4, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) 00:01:46 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 179.819079] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.822102] JFS: discard option not supported on device [ 179.825903] bridge0: port 1(bridge_slave_0) entered disabled state 00:01:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB="ca1b23f8bc6b1a5e"]) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='io.bfq.weight\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x2b, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x0, 0x0, [0x0, 0x0, 0x20000000]}}, 0x20) [ 179.869512] IPVS: ftp: loaded support on port[0] = 21 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:46 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000008}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:46 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:46 executing program 1: r0 = socket$inet6(0xa, 0x80a, 0x8010000000000084) listen(r0, 0xb3c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001940)='/dev/sequencer2\x00', 0x92280, 0x0) write$P9_RLERRORu(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000010cef7d9b3002f6465762f73657175656e6365030007000000465e45026282d08031d0037ea71fdfeefa8ef521445143c59b0accdd9be1f758a34e675a6fe001ee1cc1bc40a9b48f063e3d63e86e95eb83537ab7b9c8fccb92edea3d41fb61a15731f35217c837f06ddaf2c7962ffe93976b701bbc39a8c0b155996d0165dbb64bef2e5d299baa2f05f4aeb85ca3df06079469cb2cab6a"], 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x420240, 0x0) setsockopt(r0, 0x2, 0x80000001, &(0x7f00000017c0)="5c1bf15867245d2c3a21729f339a878749c706559d6cc05bb7abe6959147f5e619b6d1651d3146361998598854d286b40dc42ca79fc73afbae6687530ba0767a08cc7d56a773ef89fcf2149075d082ea50dcc6859adca5a3190a74a758e1780487edca35ff6f10c3723bb74453417ac1fcf3f9ab875857da50cefbd2dcd9c287284ada10f4686a5e861c7d31cbaa20e613d8df17a37381c424965aa7223375d03b64dfcec03513cacd5f455d95a967cde890294168e1dd06430ab519c245f125325f20706efca6d13e780b99ed7911a44b83fe6cea2525de585708", 0xdb) sendmsg$nfc_llcp(r2, &(0x7f00000014c0)={&(0x7f0000000040)={0x27, 0x0, 0x1, 0x6, 0x1c0b000, 0xbae2, "8fc771c31020d4c4abcbf589a0c4c6e0e47005d31d3d627b571b27885a7068e8c49d6efe18651aa000bbc17241962205950acfc844c17eda07a57c492664cf", 0x32}, 0x60, &(0x7f0000001380)=[{&(0x7f00000000c0)="9e75b3dcf0117f53f8ac777230f8cb9c6a0fc9784962e6429930c6840a3a895f7be99a2bd709d431766bd1e54a3c0718a02ff46e5908702c8814c88ef35e0140901f7279994ac343aae836f298383b27f1be82b16cc50ecc5ff83d95bdfd1146e3223d4fff9a5ea1a35bd170d7ecf63262f662b63e9bc9c2f81d9badd20e99ae7355b0156cfbf08a821496ade789a97e64a1a4d9590df6eafa405a050249969c08f8fd7ec5a87510826a7b3bfa1a413888e552ebaaf462df35", 0xb9}, {&(0x7f0000000180)="59a74df0145dc08aca83", 0xa}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="18af2d3ee63923b39c3f1f9ee13e6e96f490f647c1b6e263521af9436250f93513e82dc65faca991311a42e38de2b29fea806748a69c1a9db31641a0fb01d1e3b4904b07699938ea6414d6c618d524ae32d26a14630639af89d2d1f809c724ea11af51d26314dc42cd5f7cfc46044c306d8a224b508a43e0c7e5c4d7b1916f2a157070eff61d07070524226e02e43875e84af706fe2b5de571edfaf7022b029452935dd8dd4a3b18e91c94", 0xab}, {&(0x7f0000001280)="a208e6a0e41d3fe42818abc77c949b77a5c9924ca4a8a669d17d2369fa181bd391ac2b3cb8c0ecd47ea3f7b6a2c40ab8c0801fd9a043966d851f0b1a0d31b1aa9ef0b25d0494c3ab7cfd3c131efe2d1430cbe335ca2ba91acb9cdd5793fe42aaaaeadc0e31766b92c86ce82b04001ab843a7d56889990b536ecc093df36e9e2d78faf1c51ac148898b8c103b95d8102d4954187c5bf6314b5d3ae13f6fc971684b3cc7306350c805e4d1fb7ced2e", 0xae}, {&(0x7f0000001340)="c17ecaf80f57d46b390a456461018ed88cfaa064c0092fb192bf292a1ff57355cacd6146839e9c85e601b6a79ddcf4dcbc2383ccc172", 0x36}], 0x6, &(0x7f0000001400)=ANY=[@ANYBLOB="b8000000000000003a0000000600000066eac1cbd05ef2583655492c832cd760a59fec7828a06450241b46dda7632e5a5a3f9bb2992b56f3954e3188df680d1b7908d908dc436a73b137314c8a56a8a8570b33728f10565f5416926c966ba72ec3a79567a4cb27b08f2d8aa1b1a5123a77fdb1743f0cb164be8dd7288ed1f43aa51f60ebccee9cf1bc92cbc2009acaaa60f6e4909e8d4f8077d34fd0945266db6d80963a19a82fe0a135d6a873ebc41d0438baab2a750000"], 0xb8, 0x80}, 0x4000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001500)={0x0, @in6={{0xa, 0x4e23, 0xffffffffffff7fff, @mcast2, 0x1}}, 0xfffffffffffffff7, 0x800, 0x273, 0x100000000, 0x48}, &(0x7f00000015c0)=0x98) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000018c0)={0x1, 0xfdc9}) write$P9_RVERSION(r1, &(0x7f0000001980)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) getsockname(r0, &(0x7f0000001700)=@can, &(0x7f0000001780)=0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000019c0)={0x7, [0x4, 0x4, 0x5, 0x5, 0x2, 0x1, 0x100000003]}, &(0x7f0000001a00)=0x12) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000001900)=0xa0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001600)={r3, @in={{0x2, 0x4e21, @multicast2}}, 0x400, 0x37b, 0x3, 0x8, 0xa1}, &(0x7f00000016c0)=0x98) [ 179.926724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:46 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000301}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 180.084505] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 180.285070] device bridge_slave_1 left promiscuous mode [ 180.290709] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.297673] device bridge_slave_0 left promiscuous mode [ 180.303235] bridge0: port 1(bridge_slave_0) entered disabled state 00:01:46 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x6}, &(0x7f0000000140)=0x8) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80740375f8f764070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xfffffffffffffffd}}]}) r3 = gettid() ptrace$getregset(0x4204, r3, 0x200, &(0x7f0000000200)={&(0x7f0000000180)=""/77, 0x4d}) 00:01:46 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000004}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:46 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 180.385848] IPVS: ftp: loaded support on port[0] = 21 [ 180.425118] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 180.433261] gfs2: can't parse mount arguments 00:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.evm\x00', &(0x7f0000000200)="73656375726974795c6c6f757365725e3a626465082a9747c7a37b762901000080856d655f74797065272d2f70726f63000bb51eddfc901a08a9153bed82f61b41f061d726d96389e16e0911b9470defe39daacfbfe545a817021366855d6ca47ab9eb9b53fe85e96f8fac27979dcc67c39a789fbdfe4439f256e1bf1b70a605373d5cb6941a3df4ea7fa2bedf624f470d296a284c02dcb3230a8f0ffe1f22e322387ddae122fdf74c6a17ff7ccedf8ce1c6d1b849ecbca47e829b5bf58fbb9923f20b178d4810003ac8bead9be452943b5b118b25689ec7954c7e2fb470fc2263bd990b986b5865d30858d912edc1b441718a0684ead4e34f15278be606af224de26a1516cf890f70d0b1a1f839c009c97c57c018b8c49c6747d3e984711f0de2b266003c5e0fae41ce761b7776337909d088eab33491f0c2fce76d72b4a39ec6df5f5f06decff15256dde7d35d7c56d5f145f901f289a7253f4dc6b53e4e487798f98a12c3f2498a2fcef91736401f589c17e1", 0x174, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 00:01:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x2, 0xb35c, 0x0, 0x81, 0x10000, 0x4}) 00:01:47 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:47 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe000000a}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:47 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 00:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./bus\x00', 0x2000141042, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x117, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2, 0x10}}, 0x10) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ffa1"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./bus\x00', 0x4, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="e0b1dbeb1cd05c930a7cd686e27cf1a6a6591ac1b13766c26dea29f0c5ed970f5f65318bddc1c42525498917695da5f5a2acda6ce84e2ff3d58d5925935d380e0dbfee377bb6", 0x46, 0xd4}], 0x400, &(0x7f00000002c0)={[{@umask={'umask', 0x3d, 0x1ff}}]}) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x14010, 0xffffffffffffffff, 0x1) 00:01:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) r2 = add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000440)="68b316846dcad5842a95f58dd1dafe48559026d444f7815b65937451c0aa35b3b477f3018ab8d46d1a862fcf15b4b447bd3a", 0x32, 0x0) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="406d643573756d7b7bf000", r2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @local, @dev}, &(0x7f0000000c00)=0xc) socket$inet(0x2, 0x8000e, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="190000000000001d00000000000000000000000000000000000000f7eaa2fffddd5221580b053415f69099cc51e83dc998532140f3f7514125b33c82f9c34211d6a893409578f9115167530a5dff06d0d6259bdbaa482867838912d98a749d63da7bc46ce7d07a2400"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], r3}, 0x14) r4 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)="406d643573756d7b7bf000", 0xfffffffffffffff8) keyctl$revoke(0x3, r4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='irlan0\x00') 00:01:47 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 180.605119] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2081) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x20c20004}, 0xc) ioctl$BLKTRACETEARDOWN(r1, 0x2288, 0x70c000) 00:01:47 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x189, 0x2c0000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x1aeb, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001600)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6}}, 0xe8) listen(r0, 0x3) 00:01:47 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) [ 180.670232] hfsplus: unable to find HFS+ superblock 00:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='gfs2meta\x00', 0x140821, &(0x7f0000000680)="64ba5c46b6b117c91a6fe877af3b1e616b412bca679f2d0b0e7c589f65cf54d2fc3506aee6dc917ed0060c17415121930d78be8c0c81a057255f33d9bffc3bac3bcfcb703ae0c7f2369741be8a36b64d77fe5739c0aed9f53753c08296d70fd1f1bbaad74f039dcd337c0ee54aef4df9d4d24a869cb6b3e66b69677f4afa7041978048df7360ac81f1790fe1bf129066dd2536f1a210deb3583da92838c02e") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x101000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000580)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffffffffff9}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='em1vmnet0(security\x00', 0xffffffffffffffff) lstat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, r6, r7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={r8, @multicast2, @multicast1}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000440)) request_key(&(0x7f0000000380)='rxrpc\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)=')&@)/@\'trustedem0vmnet1nodev\'em1\x00', r5) 00:01:47 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000003}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 180.729201] hfsplus: unable to find HFS+ superblock 00:01:47 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x80803, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000140)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty={[0xf0ffff]}}, 0x1c) 00:01:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 00:01:47 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:47 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:47 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x7]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 180.858361] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:47 executing program 6: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) 00:01:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) unshare(0x2000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$int_out(r0, 0x80004523, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x76001, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x2, 0x2}}, 0x20) 00:01:47 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4038ae7a, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1000, 0x100) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:01:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:47 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000005ae4a162e222fddec2ff109a5695f70700000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x80, 0x81, 0x7, 0x6]}) [ 181.068974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:48 executing program 2: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0xfffffffffffffdb3) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept$alg(r1, 0x0, 0x0) 00:01:48 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x4000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:48 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:01:48 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x3, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000004c0)=""/246) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000400)=""/124) syz_open_pts(r2, 0x400) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getpgrp(0x0) r3 = gettid() io_setup(0xfffffffffffffc00, &(0x7f0000000000)=0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x8010, r2, 0x100000000) timer_create(0x2, &(0x7f0000000680)={0x0, 0x4, 0x2, @thr={&(0x7f00000005c0)="776d3a1302c6be492a4bb246f30898937f9deaa0df573efef476536cbfc5561fe446ea61f4d526ead31f1493affe2f86fb5f191c645f8e22e012932307dd3294b36e68a029b794bfda8043b8c3b1293253bad09f60f4053eb0b43ef227342888a8f431f22bab02e455f397e712d1f515cb0753f8326ada0d1175205a47b2", &(0x7f0000000640)="815a4b8b89f4c301a657741d4842d9a2246bf4f40e0e83bd9ac077f806e73d5c99fd4a70230d47f1683217e799f91e55a26c956b746b35be"}}, &(0x7f00000006c0)) io_pgetevents(r4, 0x4, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0x7fff}, 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x65e7, @mcast1, 0x2f0}], 0x1c) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r3, r3, 0x11, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r1}) getsockopt$inet_dccp_int(r5, 0x21, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000340)) ppoll(&(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x64, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) 00:01:48 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x800) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=""/172, &(0x7f0000000140)=0xac) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004beafd0d8c560a84580080ffe00600000000000000a2bc5603ca00000f7f21efa2963c31dc89000000200000000101fd0000000309ff5bffff00c7e5ed5e", 0x48}], 0x1) 00:01:48 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:48 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xeffdffff00000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000080) listen(r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 00:01:48 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:01:48 executing program 5: r0 = socket$inet(0x15, 0x80005, 0x0) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000000100)=@can, 0x10, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) set_mempolicy(0x4000, &(0x7f0000000180)=0x3ff, 0x6) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [{0x20, "5b6d696df50774797065"}, {0x20, '.]'}, {0x20, "6c6f6367726f7570403a75736538e0c8904b712a242c3b650172"}, {0x20, ']'}, {0x20, "bba0414ba077bbcd1f3ed1fbeb2d4cc576c757267b3e444b24a6573d6496be2763945525c8092df1efb2e4f8507a7d7dfa2cca78a92a4e6c223e87fa8c32fb39598cff6b1b0d38b4039bd883c8f01b12b429b2ad4b94eb24281d1aa3c7972ec9f798d3337360c90934e9effa7de18e812012776884570e3733f3492e735fa7a3a58d6579ebca0011a5bdb6ad20fe67a849f1b5e531a3c8ddce6fe04e60b0d750e2a704a557ed1600"}, {0x20, '\\lo'}], 0xa, "ca6302ca3cd0224a503f44af93c834f1acd92fa2b3c53163fddf62c895323fbab35905aff127800404dd53bcc5333c56b804bdf9256f029b3127f8eb724d86bcb65e0d58bf32e441e96502b30e0db2c882797a5493a9db1837c8aafbc870c2246b"}, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x440000, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000240)=ANY=[@ANYBLOB="020000003f000000d31dffff000000f501000000000010000000000000"]) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet(0x2, 0xa, 0xff) 00:01:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000000c0)=""/105) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") 00:01:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000001500)='GPL\x00', 0x4, 0x2b7, &(0x7f0000002f19)=""/231}, 0x246) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x101000) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x1f, 0x4, 0x664, 0x0, 0x3f, 0x1008, 0xa, 0x1, 0x100000001, 0xf45f, 0x1ff, 0x9, 0x100, 0x6, 0x9, 0x1, 0x5, 0x2, 0x0, 0xffff, 0x40, 0x6, 0x6, 0x84, 0x1000, 0x3f, 0x1, 0x39d, 0x4, 0x4, 0xff00000000000, 0x7a, 0x101, 0x3, 0x9, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x29399, 0x9, 0x0, 0x7, 0x8, 0x5}, r0, 0x2, r1, 0x0) 00:01:48 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:48 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x40030000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:48 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:48 executing program 5: r0 = socket(0x200000000000012, 0x3, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaa8aaaaaaaaaaaaaaaaa0800450000280000000000009078e0000002e000000200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907c0000"], &(0x7f0000000240)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400040, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 00:01:48 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40c0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000180)={0xff, 0xfffffffffffeffff, 0x4, {0x0, 0x989680}, 0x5, 0xfffffffffffff049}) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x7140f1e8) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") statx(r1, &(0x7f0000000380)='./file0\x00', 0x100, 0x944, &(0x7f00000003c0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r3, 0xf, 0x2}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000004c0)) set_mempolicy(0x4003, &(0x7f0000000100)=0x7ffffffe, 0x1f) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3, 0x181400) capset(&(0x7f0000000500)={0x20071026, r2}, &(0x7f0000000540)={0x72f9, 0x20, 0x401, 0x401, 0x1, 0x7}) accept(r4, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f00000002c0)={{r5, r6+10000000}}, &(0x7f0000000300)) 00:01:48 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x8) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8801, 0x0) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r2 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="f1ffffffffffffff"], 0x8) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) 00:01:48 executing program 1: r0 = getpgid(0xffffffffffffffff) tkill(r0, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f00000000c0)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x1d8) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) 00:01:48 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:48 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xe000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 181.954300] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f0000000000)={{}, 0x0, 0x0, 0x0, {}, 0x1}) 00:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x4) read$FUSE(r1, &(0x7f0000001000), 0x1000) open(&(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) clone(0x0, &(0x7f0000000280), &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3}, 0x90) 00:01:48 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000080)=@generic={0x1b, "0c66b38e6582a063d4483327f62e5568d03e1788c8f6b4be557e26cf93bb01efa3793b9f742b06296551961a37eb2e585b2749f0d177064fc258c59a05749288490a52434da94c4e38e28c28ac943676693d43473d9241c274510d5aa51c2820cd74816bbbf4978471dd81518023e37d689360e9a0dfd617683bfa0ac94a"}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="0461e97771e48092e969ac551d5edd22615ef1c1c7d2da39cfd76bd8a38b06bcc7de8d737f04", 0x26}, {&(0x7f0000000540)="f5926768962565e9ddfb14aaf1c14648811b6408a343c7d8e10f41a6b0149d69cb53b2f3d85fed36ac09f990d030f7971bc56ae69dd2fe2f1361568392a4c163ac3085e1322da1a5bd600ca0356d56e36ced3277d496d37a9a6368ac6192e6ea7f7abde4c3a91f97774111b0da11be3948f69a5f63cd292d85be22bf876006519b9f09b7e39e566140cfa488cf51c0a70fda61d136679a2480047bd48d368a2d6ec2dafead68ccd5915760b834710b7954a63e1df0e58f09419097b1bf3f0ac7b64c92ecb8b592ea6aa73d88cccd90960c2e896d96ad021b2bb5dc99b9948b039a48e2eb5857cdda70730ff5f336764a4f4e9f9dc9241950e96d202f06940409a57a669ed62cae430ff9e7f51a5400b98dd266e38b8fd8c4e461192d81b048b14c0d286f3f5cb23d3d06066d6d7a003b833286d28fff5fabcf3ddd795241c8c29318762e552b9b49251a713ff6edf29319bf2c3d46b62fe66d782370bde145424280e3bde20999dcb4acaab01d1ff3ae4d15a529ae4d3f66b59025a8495f54f8be185eadf7946dd79e8952bd58996ea1a3f2dee42c37b7ea1016c40d8bb6bd5ce237e88a51bc12cb1f2877da01bf5e06da698358e9a57432881fbce258974553ad7b9d6c7358b6cd20ca588d667e9488ee86e04eeda8590b250a1b698ef532e22c2765759cef092a651c86549f0856e4c8354e567ee0a1d72cb4c1b841426f59d778fa34d3408e569430aab270c8085517ff1f82c7f7fa22c57ab5db8c9ec6dd3bdf5389c708f86c25ce02f903991883ac56d673de5e82b69e277e7852ee0ce9a42f88a3316c22c109c0fea54c2d7a989afef11aba5be86228b28ef0442581e7258027c362ac9f0de181221431032ac75ea7888700a9e17aebf5525bc4bb88be02ff097d899c84eb70ae21f6d941f670be28fefc80f5c38039f50de46219fd1bd129d31012cddc744b1cb6f97be2992a4915aebd212436ac2f88d5d86ce8a9dd81984e4602093deb749ad097f417d18e4a47db003a9c863b8b438adfed6ccf3028f73ec4ec440999dbca92eaba4f9d41bc8ef89cdc3713892ee0f0148b2a35c4a6a333fcbf4ab5322f8d6df52a4dbbc3001595eb19624ad0e72ce169f27b8fbfa2a9ecd83859e164c9030381a81d34d20cc44de937c92424220267bb8d8f9cb3cb8e422fcbab39f32aae1c71aec9385b3744cc51c84abd0b2e29f0053951361f12009dc747689ff75b10a8a84545de0fba8c64b2533b70846ffbafa4c479b576d48616c7e3b2e61f81f263c0d5c5f70cf189d1997de94754284e277437a1048a89345754281b3fe99baa3503d154ad16dafe6619c742b34aed6e8d74dbc124dbaa2cd290c6ba01ea59da39f2f75f97f6f326c1fc93416ff27c9a421af6490f8fa6a9f4d295a77425c4dd00e2795c0d732206dc6afba42f1ab09fd71ea077ab8078a5194959ee0233b1a5bbf2d3e931102e29fc1da2337d3e51eb70c58d70a1683e9d820943d0306b9a3fb948e787037d4582f7da809265076ee46c9277db0061f97139ead840f38a40a85607c4e47465e819e5c00f6c8366a8eb675eb31d220fd33279a09257a1513cd9dc60cd41a74e1f328364be418a657111eb34470b221aee0d152bba4ba8965372f4b33dddfd61cdabfaf52666698546006ab5aee2ae9c3c792c03059faa501427f374a1b2399e887a4f11af107d689b2a9b7a29533cd29601c1c9c6674f95cb0f82bf780589838333b3d339a835ece0ac35feae801e9af5fda44a98182ce0a09e901b5bedb9cdb8a5a574c75928ad1ad2c263fb7677df9cf617ee38d8187a37679953003aa1f59527623a6e8f9b32bb877e28db7dc7b3a87c6ffe26df1ff1d8228364dd5efeebaf199ebca6ca0bbbae241fa7b4b7b72b758346e41f8a2b41d101cf27e1151cbcf0f10e1621ebc9216a30bde132f9a91a081c15a40ac59eb2f315e091ab6fe02325691e9302dc27887d1e42cfdb5d0149f70c0bbbbea0a65468759294527cde2fde3cf74cf4df70ca98bb2e8243da90c8f00fdac5a0605993346371187ee73de6e109cbf54ec3abd97a042c2cc5d8d24c9e2642967a4f07d97843d3e1bf0762f65ffab3140537ebbf907bb347392d7c5e099afb978620c7b6de436c0bc3a68d0f23c7962233df6c552ec812c8bd5f77420210f9cd8f0642c4584fd593b8a88c51dd0310de30ec2205e9c4db741425164c2268b729f56f7af40cf47a76887274bbda6979033f96d29c8c1b3c79aeeceea594a4ec33641aefd099af069803c22ad93252ee41884ea4dce0a81f709e8c9695610a3b6705241f7bc7262290cb640ad843043ab7d88703f09e64db6e024cd81fc1a77362633247c2c837662a56dfdb46cbefe78c4d24a71539d5070a6f52ded7a11826cf8de869b073efc3f267b73f79e2d5d0ea3123c6027e9bc12536a1f711195aa95d4cf015e7b25765fa6e6c26f27f218a01d804b479ea63781aede222510474266e60adcd3f31852ef124368f4a09038f21fdefa60eb649f91aed7242c98950ca9cc1dd30817d213cb37af7fe00bd5221a9de0d6edeeef3cafee7f47b23529eccd6458082ed156b84547a9da8997fd53cf1d12a5b5aa142f228f6a60c69b97eb3111b6b76733a1c37986667baa64b3a18b38d8cc809a25b12020e7ba1c6d04a41261aa1c9dc437afc20aa40812bbdc445a9f7a056da02454efd0d9317b254b2026097f779db1221c9b8cc003887395f64192c6feef5e6e7de1be10e0b51ca11d406167965781608fce8208c0fcfc9af2f48bb570ad4e130d1f6ec10d14896f879daafd0d6ba175f2c6d9516c51c7b37eeac3a73799205f52641586fb51efe8add49a17e581dee7df8cb97cb11008efbc11a4dd07866fa5f0771ccb5ff7f5ae4c92f825782da71286177022b5823d25445195f6db6ab86a94e018c4d439c26ffe89bf8e5e6e621c1d5890649ebda1d06b3d20d313f1268c9b2bd81f6fbb2337a6dc21298e13a9e0d4eb5cf84b630314fa0e7f187c1a43b4ce5f4f8deaabdb74408a8b9cf51205978efcaab9acd7fcae02972133ca7b2a01eee1046c18ca39474ed3a19729562cf7cbbd670814ff11bceb542f66a9305f74f9b77a5bba6cd2c2593c8341b4088a4ed7fe2dd0be73ea4b8535c54bb55462136799b75b62271d90517346ddbd2d1fa03c09d5af6e9144dd0b05162b2c0751ef2cd2fba6d3686c4ef9951df813641ca6c1f7d2134b6800ee5172a6d489492f2f688681e75a3b219b4cb4e03b680eb55be516e290c2ee2542acefa5348590075334e9819f93d727e7cb2920974546902eba4bd6db33fc3beb100c0a0ad5fd14a9adcc26b289bef4f43741480da71719897bbd7f4114005b6c29c6ab1b8a7988397283b28114d3f81fcec62c522083ec5780060ecf6de670fd9eee6b528ad3f142377d6bf27bd201e96b66ff2952abc1d247268aeee5a0c79d066bf6474cd36a5c1a5b27c7deb0870cfe0d0ae6cddce222ee702de6062f10744d82055fd24e2e4b7f08e5e7fd2b888e5df6dfd1d9798c01d5724dbf7e2df351eae0fd5c3b5d5174801ce3172a83dc750304849db8ed396e7ab9a30f3f56fe52809c5c0ce771c29a987018b2c868192e2eb2ea4d2c1ab9aefdea8f42d446d6248fd86a60d8a611b27b43d7ffa54c5dbce057dca2a03705fa2a1e3aede15b9aa6c28ec0682075a5e292dfc2c23d13d4e9bfaa13ff9ca4e4e4366738e7c2929ea105ec2e4f8416cd09f09878cf3909aea7ff21ec1339318c0e50f2a6780351f94c6154ccf7ccd8ee7147a8dad2f930466f875e7cc9c0fcf00eaac7d20aa02db26d169c4a132a89386d0e2f45faaa08e87e792795846af6b44f377753633ae1d5811b7d1586f11191b0723e0e0891d193610ed92f0a61e7e5bd4829c282bfe9c98b257f3aaa5d038b7af2e9de5689a76542358c7826a268452d31f724f8063c40b7c9227b2dde18622315e5055d6c0219479f03ee000561c0aa88b650d736a2a3ae63f40e9fa19e2e1148a545f179f1e72797d6a6179de8565dcc40f34680fa2958b2067308b9f22632dd15c50e565d9a843bd076e3cc3d2c77ea74e31e3a4df2365c667ead38bbd44d6ab84e9312e42deb55f617865e4962a220e3293bbd6e5c5b87946671a34084c0f7d2923a5f3b49b46591ec124e5d07a8cd1e740ecf251b666b815942b6d5a6addac18a6bc99511f9be5e99f12a4402a41a8d605a0af565123514432ffde33026c2f9f8684732f1945737cf461add6911c670fd6bef02df225f6a3bb9de533a2d2ab41c4e64b1c334e214a88d461ed5d2a18dc8b40751447bbe2bd3c4fa1cb46f8859bef3a89d494eb4d409490ab03b40a343db0b8c8c8666c99463b05e33bd3fb37e9e4e02bf30f19543d5e8193d9003939654b41f6d43c2189522e174ff5ce67aaf581dca6d6f2c6d36a43bf5f35090fc7014f45544a01b1097ed5e559ec7b4e80327bb76436c20f936a3aab7f26ac237fa0b22e9e918bdc3c066f03c700bddf608d2de880b1b4ca3644706b8b94abeef22c07385e9d20c4335fa1c97f43f9a788fe0b112a40edb008f80f5f7abc9dd0503b94cfe684627e5dcae1e07e75df33c934c9963b9ad643421377c5189f1812969620bca407f62f9143f8c1ef95eb0ba9153f69c35725670cc33fca6de61d4e50ccecc6c172ee9c13c27d3067e8be3f1f78862ccefcfbda343b03ecbbe5bebe6dbccf9d58e1e54bbda6b0a5a9c70bd8ea14c6ced1ffd853ff89ec5a843e0f56985f15e37cc3a5670dfee22eb94a892ed61ecee6b84af894e80bbd549ca1c8edd9fa76e5a1b25385ee864725458167685f1dd80f67e8c4f2efea7f2c02649506b48da6e6e19e1d014f7d64538e613b3677deb7514c100b08469e7f4d892ddc82ee95f63c8b163cd43167d00f8defc17d4a43116d1207e1decca19c649b46c2a0f6bae1aff14da6b318f2cc9b1cbe9348543a6cc312c539c2e0d630c676a997ee665cf09f7b00524f89a92eacce65ae963bba3c1470404e4f4e5268dd916921bcf3e90132bb79bedd7da1efad24d7c4ca66f6888618e10dd486b2d4217092296715241836831f1f4d1e663ae21fbd52ed5df44042cd712658c7b1075d7c3be372e7c1d3b7fbc424cff6ba27d28d2610bb985c466100b012c6b195d2441c1775a10a625f43faff06da52255a5f20e29a4e89c935ffb9359ea1c68216f328fa8c9ca610d6a1d8cd555e382bef6368d65fccf0986dd1d9f1b8713eaefef72d8e9a749cc220ad268831945b74b6ce435794867770719d137ddc103e75272f4597fe897e998965b814b8ea5da187f551169542d3717146e6b45c391e539d4bc1c9e112e807680b549ea175c84fdaf7c63488f87b934571512fcb8994fa14b9407953a0c243f39ab1910481afef1ce7218b11aabafffb2c73a82ac6d68c00696ac1a71405fbc66e0a7a5f6b9f6892539650c5f29bdfbb54d059636261952c538138d0e9847eb1e449c3a1b89cbf73f7f367478d87272b960e202b3193368494b9aa756187842208d3ef4d25892ec53a2cdb569419918f2d40f6d93a1656121544dfa0080b58678de09e815c477628c0ba33d277b06ddea7a0b02054e8248573a1782cf82c067cea957f58c56f20ddb842b6bc70936ba8d8f81e1d1a9f18c952700c446e80ed55134f6703ca96869a6cb1adff5da757a9f04e7c06a8d4dcce8959e71d49d0795752e503b5acb683a72cacfcff58f1a058b51c5fa6e814479d6325a2b6778d72d0d0878d04fdf0650aa2a802f69de4d4b005a192", 0x1000}], 0x2, 0x0, 0x0, 0x80c0}, 0x1) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-camellia-aesni,hmac(md4-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 00:01:48 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r2, 0x40005504, &(0x7f00000002c0)) 00:01:48 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xeffdffff]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:49 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x402800, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xaf, 0x7, 0x4, 0x1, 0x7f}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0xff, 0xa9}, 0x90) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write(r2, &(0x7f00000000c0)='=', 0x1) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) fchmod(r2, 0x0) dup2(r3, r2) 00:01:49 executing program 6: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = fcntl$getown(r0, 0x9) tgkill(r1, r2, 0x18) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 00:01:49 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x1100]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(0xffffffffffffffff, 0x40005504, &(0x7f00000002c0)) 00:01:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:49 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r0, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x21}, 0x23a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffff80, 0x2f}, [@ldst={0x7, 0x40000000ffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 00:01:49 executing program 6: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000180)=@req={0x28, &(0x7f0000000080)={'team0\x00', @ifru_ivalue=0xf73a}}) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='\v', @ANYRESHEX=r0, @ANYBLOB="2c77466489b13d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 00:01:49 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x2]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000000001d37a000000440001000c00070000000000000000000c0006006c626c637200000008000b007369700008000800000000000800090000000000681afe7a"], 0x58}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x4, @loopback, 0x1f}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22}, @in={0x2, 0x4e23, @remote}], 0x4c) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf250a000000bf95fdd06620ac080004000700000008000400ffffff7f0c000300080003000000000008000400f7ffffff08000500010000004c0001000800080001000000080009004e000000080001000a000000080005000200000008000b0073697100080008000000000008000b0073697000080004004e21000008000b00736970002c000200080002004e240000080002004e21000008000b000a0000000800090003000000080002004e2200001c00020008000b000200000008000b000a000000080005000900000008"], 0xdc}, 0x1, 0x0, 0x0, 0x4014}, 0x4000000) 00:01:49 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(0xffffffffffffffff, 0x40005504, &(0x7f00000002c0)) [ 182.821024] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.857607] netlink: 68 bytes leftover after parsing attributes in process `syz-executor1'. [ 182.870230] 9pnet_virtio: no channels available for device (null) [ 182.877972] netlink: 68 bytes leftover after parsing attributes in process `syz-executor1'. [ 182.905064] 9pnet_virtio: no channels available for device (null) 00:01:49 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x2000000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80, 0x7a1b0b7d}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = syz_open_dev$admmidi(&(0x7f0000001840)='/dev/admmidi#\x00', 0x6, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000001880)=0x100, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000230000000002800000850000000000fc0095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0xe, 0xfc, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", &(0x7f0000000380)=""/252}, 0x28) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port1\x00'}) 00:01:49 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:49 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x101, 0x400) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000100)) r2 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000001c0)={{0x0, 0x5, 0x8, 0xfffffffffffffffd, '\x00', 0x80000001}, 0x5, 0x20000430, 0xffffffff, r2, 0x2, 0x2, 'syz0\x00', &(0x7f0000000180)=["29b000", '/dev/snd/pcmC#D#c\x00'], 0x15, [], [0x0, 0x7ff, 0x6]}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x80ffff]}) 00:01:49 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(0xffffffffffffffff, 0x40005504, &(0x7f00000002c0)) 00:01:49 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f00000003c0)=0x4) getpid() gettid() close(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000005c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000540)='numa_maps\x00') fstat(r4, &(0x7f00000007c0)) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:01:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') accept4$inet6(r0, 0x0, &(0x7f0000000040), 0x80800) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) 00:01:49 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r2, &(0x7f00000001c0)=""/105, 0x69) timer_create(0x7, &(0x7f0000000000)={0x0, 0xc, 0x2, @tid=r0}, &(0x7f0000000040)) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x9208, 0xfdfdffff) tkill(r1, 0x15) 00:01:49 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x301001) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000003300190106000000000000000100000008000200f6134e93a4b0bd0f13ba4904000000"], 0x1c}}, 0x0) [ 183.047192] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:49 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xffff000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) dup2(r0, r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000103, 0x0, 0x40000106]}) 00:01:49 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = socket$inet6(0xa, 0x800, 0x3) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) r4 = dup2(r3, r1) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) 00:01:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x9, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:01:49 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x2000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) write$P9_RWRITE(r0, &(0x7f0000000040)={0x5ff314}, 0xfffffffffffffe71) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x8, 0x32, 0xffffffffffffffff, 0x0) 00:01:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:49 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x700]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:49 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:49 executing program 1: r0 = gettid() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000080)={0x0, 0xb, 0x5, 0x0, 0x1, 0xfff}) sendmsg$kcm(r1, &(0x7f0000002580)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @loopback}, 0x3, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="cdbfac930e4b9a50f624e29efe4169d4e77298d42977fbfe1b331f34fd8269ea89b2839e3c60c025360e14c5d6c2d751adbb2d1f37d53dc609fece2a265a07601740e7bf25543f776327c1ca1ac3a036f8f3c5d12b6cdd8af44f9903438a83d4f768df0e79e414a0dac263089eee6eab9f6c43fbe09672ad51ef38ca4440461e188def0837179332088e3f", 0x8b}], 0x2, &(0x7f0000002680)=ANY=[@ANYBLOB="e8000000000000000101000073cd000035671268c3eba6f90d7d3e9c285e3da0f892bf46a89dd7edcc3468e1cbb3cfe7532e70f6a9461012cc08275a1538ee098e6fc3f8249e5a2b57a7eb210d788d0945a1e23c6fe31962bb5599af013fed565cca4d31310028242639c6e0cd0b2e5d74aa3d4a4a96a172cacf455439fe2241a8359bac0f7a64649e576287bf772b44a8173cb5a63fdbc6252b01347622ba6e592b06bec0e9b380b0a6da1992e77c8faf993e1b93dc7f3fc5cc017c0fd854b7030d76a1fccffd63d31b7f8678ea9fdfbe996040b29b609711ce24938a88606de3e3df3a0bce0a0008010000000000003a00000000000000563932dd67a9a4c82b292f2d0bd7edf1731c5dee26ce61446a069a6f93f5d32f6e226c3950e145d9ea6920f3578f698200673a1d981a280796c0f36b1780d6d10acb716bfd7f73f0fdfb1d1d1d8d10e19673b043177f9fd71a45c20fcfb150a8f356f2018f1ec73fb037d14c89c530a0710ed921a32a4389db8c0709d16cb6d9b097fe985d59553380adccc0e54f71d51b49ec8e57c74fc162459058aec1d4fc9c236a5038e90518ee8a164e8984587832955f64a785259bf8fd1ee61355a9310da593ea608efb67a3ffeb430be9db7bd76e4fe60dd928d248e33a7a98cefdccffc3a5722cc98faaf7e2661ad76f0e827dbcdbca159a00003800000000000000ff0100000300000095808e295c15bf5fd1f5aabb2cfc0a2f1564d2e862ff6cf315d6bc1c9976654f3d0e48048f000000101000000000000001000000f8ffffff6f48d40baa15d5fe7e4cdf028643f2bdf29082071510a5070bf24239daa8badf179cebb6ecdd9190cb6f7d48abdab4f7612f0d8fe0525d5641d83f8f1fbce178cbda85ae64e03652b43d9d650884769c0d492351061a2830680f0daf6c70dda73535462267e98e9773b536c5038b4095d567d91cca8a9fa5919cca636c601b8fee92155dbfd9ac24c7168e9d1a15d1cf48c1e7e1f192ad1f2601ab06fb5bd6c4ea88b221a069dfb84f3a46502514b99a7caf4cf3a18d387378ba0fa6029a70b5ed912d2d015969269102b4b69aba72810af16133256d6fbc424c1315aba89f2632d81531340376a7a7dc60a444fa488fe6ae542a9ee9de0e4448ccd9ca923a72344ca1e2648416d4c486d5db2e5aca99a8d0e0e6d9cfa86086deb9c3e6657efe8bfd1aa2bc154a40eea1e898720d862289bc6416df1b0a9d67b861f06409c9dac5c27377957bc1f04c1508aeb28cf5325a11b3701785d48ee21ebf9dcd42a20fb73551ba11f9863fb03ee0177bdddbdb26a826441e8406ac258496cd39b4ce5715743ef4618c996f57e145beb95e61aaadb6d2c594912535eaf7b700abf33675f98b4bc36df89b7e8cdcda5b9df9f3341e40bc33ce6c2ac507c00f629912a31161cb70af3832e5e6354db6acc96ceba89ef2a91cb718a8f2abea7be64cf91f1a07308d5a3043548211ec7d21ba3f9200b42e3fb830204681918257371393e056690f809c0ed96377dc4215cb9c6f05673cc3f798c5cb9eed44d20853980a25df34b5c94c211fef3a05425e5ba44baea3930c8b43fed1d4a911e34ca4c56e17b537ee8e4c79df88feb23e757d89db6f1818d40b7707f155a8e669aa02379899657a2f1c5e85ed8352dac12146e1c000949f393d66cab7019232f377bbc035bdf377115f1221af15d21ba2cc42a7edab308722031f46bee3db479670657a9ad72d84336437a5cbe3da73875dbf84229044be1ddc51dd9529038e998c47cb7ba029696563231c5d039e7b3e8613eedaa778783ae73a39d7d87683ffb0220ce4fcda3bb34f68f6643c6f09398796fb1dc967dbee117eecdd627a84bcf2797c91047d886750e02210d895bcd8d27c4ccd2d5c06b602212a464ddc31ece817660d24f2f869f1f8f22ef12ff0f889a30e0a8c30d095e8eeb990db3187195709034472e17ba93ec04774797c857188909e0efefd638c182d3657eecd477e173f10c44ea465b9b76ffb1ec5192ebc45d95c013141355b15f52d2e4d0a31948507ab5fbe8c91badcf97b15f8ef341a8be9c8465746afdc273f2e2c4c7c8b7c92314c71c871f2fa9a999a08af2ff14f4522f16fcd313e38a37cbc7a59c5f933252b022632477910d7ee4b63d5d9416eb10724a756c6d290a981a8230a2822110bbfc8bd32bdecb72f49c7d2472f58c8bd69816e8fa9900e78e4f91c992667c039338a3293c2f327b27e77875cee575f178f7370c522bd449a1f4c4cd6e056cb3a6c8fefde8e2777653b54102d8229e899b28451b6c2e4a186a9109a219c196bded59d2d2493605def19310e13ec1e053b12499644260fbb616fe08df60afedda99b237e65680de42826069acfca105c4ab4ae152c8a685c517c3b9a0c09ec370fdde482e166f7fea737141d68534c8ff02953590252991dfedacb50bf09d380be5158dffb8f343d29a01eb72affbb00fa1c0cbc8ae045fe72a18aefb095999c517cbb8bd548605a96296940cc34871b7907eb03bbd181b776a2a64cf608cdb92a713ce29aced831a3ca30bdf525cbef54b3ac74edb9dff0d67508abae8ec6c82e3804589b14ddf4451eafddf70caec57fbe561a7652dfd0788f14a08bea87e3a6e30b14992f872068b67c50ea511fdcdf2847376857c90fb29e132c87b081d90ba597802bf176340a7c0d4d0a2ad6a102daf36695008272dcdcf7938897a8107eb8a34d13cc8e5f9b8480b923b2e2d15af66851db6b1e1006536d537600b7f974b0c1d30724f4595544aa2cc9fc0275da1de870b3b1fbe0ed61c7ef4ff06da499f46ec53b7efbd7de454f45cc447b5b115d6056dd5f1b4d6b60f80c85717dd2400be15b60f099fd6e6ec05008de52de75ae7eedcc0aa3764fc357b74afec80d222466aa904d8c5db1f2b79e3b2a2259a3f2b7942849abff70d1f77d3a80a25d20a12575e5e0b47989717db7db9fde0beb1fa7d189d94c8170029809a3f03fd4f082e48861f062b7bec4f3ea7acd5938eacb8a61db6bbf31a110d986790d632a9ba7e579f4540ef85879715a5bdf793f438c14262abc00ef190398a77471ea10d48c0c8628882734f054645481dff6c0a0f2286970d111287ee8d15699797e1d3ee9e647df03e2834b5a639ad69fe950abf8027896ecc67a0366dfcbc9e368e04a774b0c04140febf91e6fdbdb6df5a8b7e38ab2ec4a3a5d46bed34650cb2225f635dcc5bfea44447472fac7d795cec887ef200de5c94ceb79a908cc5af5168eb937767e69fc296a8a387d4276a80eaae1aafbd2b3235c87d4a08e89227cf5819c7a2d5daf552bde261b14602d4d743c3087a6aa7c19ea34e2aada42653d2b0bb8dbdc85a05ae3a7d8596410e9f2478684aa27ad242fb39c62fcd2ceceac45fcb8de481cd333d345e56d602520e921a8a77747e5af3a08b1450dc8e18fb322366ace2ba682d80758a0c405f4ef3f09c39da3ab06c298f8f179dffb39bca7b9555e4685204e9ea91294225e86eb4b5779f4f642792e6a0c21d0f710b3e9f6a0856aba3ddde00d8686ecc7f0b2f773847e74615a309e7f7aa9d6e1c678f6f9329c7c1b5f86b730ddfa4a97e1c671c88e8e427949c22831d923a23024d6d2c85c6af07fa4cae4114ea4f6ac755430b0783b28ada53cb9e8f70148d088c20ebb236abb3e0b52af133faaf235999b0e93fac8c1a75b88be9fef284d95dc64690c9f53b2de05937787bd6084a602928d6306382edd418715ede64058ca11034c1414a12a7662bcd56edab30c34f350094f4fa21d5903bd02b3e74dcf56eb1800bfc72c93c71f196f8987892247a6d18480f3f627ecb3b308723abf1764b8ef6fbc9842ae682e0de12e5829938ab882b3c90be3f0062cfe14a3ada16b0e93b8e2cac497bc800a69a4ea6afb3ad48fb7285ae0b05af6c7c4066834bb76402b4534d76a451e668ac4a16f91a328bfb31d116f7750da6501a666ba136145a5fb7c9c10b1df3a3a7cc15815f75426080fefa0b5303db568cab1cef8213a9d151b51309da621f20b3857280322554807a3ce12dade4960f01ad0119a58831e65306172a362c350b0c8686e87ecdba1f69da8bf5e22010f0c1065e63b90080ee887c29d24f1bf6fa55bab833f587179d50d88ab5bbef64c254816e032f6af549bbe15cdffd0ec1d4bb7b3262d920e69e3b7196675fcf7b439719c3259bd6933fc8a0c0faf8bacd20372530eeb1a13187c74a2e1b7431cecd516533d95cbbb256659872ef8c5c3c23822ff32e8e8920fcc33b3a104736b0e0366baa4ac9cb00903b51f6b4a904a7f859c499c0ec1d57f7c351b843d9b07e9ca6d4c5c99610a8223f96fc5cac5d6965f854f450fcca883a42ce7c7f48aa6d67cb4aa2b6536c84b37bcf8e6403b9af7f345aabe557f0d028ec713c4b41b1a834d3cd6d7a3adf9360e7f99c745765a64c077d201ef94a31b002ba12a01ab8f0bc5cd6f711bc91380b4d6f57635e087b4833cb8731660196d15e115937b40a14101981c44cfc57a355778f8291fdde9e5ed36cca9c8c8929478d475530355e0a34548212605c8aed6bacce923efb94110358e176f15e8ba89138a8841f42b72de297fc1b6f6586d934e91ecc21848d8f018b762d77d9be21cc5f624b31a36b7e9fbe43473693106322e1cd5432b35bef8b0d43a9f5f41b8373239a5bcd7cdd939386ca4d81c80497017d74f7ab4c2f4953ba5ac38d0aeb6dcc25e9af3f2b138b6175c0eb28b8b4627e0e558959661719cdbefe452c6f19591bfb74b13f310f64d2ed3fbeb2ef93a810d11dd466847d6b8e92c91093f9551bf6666dd8c1450da48177cc7b2dce06cdfb95bcb06919cd1971bb56d25a1587e7b4a65a5ed986f7d9cd0d56c5519385325a56c0a19b6d088a8e4cfaaf62218266b50278a9281a3fb4e154fa9700b8c18425ce042fd40def7d641ee077f4806d8bae720b325b4f8c82997f82c3c61d5575fe5bf0ec79965a548ebb22b1c75eda493dc64711fb8c89c73ae2e8462a76ab92ed37909524528a09ba1144aa96f61e640a4ca4f2e019469ba82bce3ea2b0b13bcaa864790d6eae555aeda4e5c1c396d1f866b15e44570e85befc3d4a5fe9370effec29183db85c104eacbfe1325f79a4a8d9b890531466a7452fa5b2fe311701a2d085459d5c89072824957398636e205ee596e76a773c9f9b159f15ccf152cb145b6aced59bcd47e74fe43bb3c82b7e9936486303d59e80954139bad613c5072c1f523fb6ca5720c63e499207134bba0617c43aec7af0797287e97ef6c7c7de6e32228792724befb79b67aaaa2b0c9b1b54e7a8aa8cfeabda4b15f23495c878c90dc96e8053bac4b664f6c429c7b426c41fa5389083aa7a6e007f6fae1f022fb0bd48e91fca1ad8aaa7ad74d2a39fe310249cc0ca726cce6e4c23a50711d37a00c8eee3fe842a59e499a2cf9d2e594274732c73cbc49c80fd56f9044b589cdbbb1732d2d2c1d600112529a5241e1b036e52375abb9936fbce91e3e67442b29c86762deb53af03e1b498c99ba709c49a353d2c42b26ae01c8de272274bad0a6fadc3dd423399b08059f5e91c10b85f1ef10e0a99e9f9173ebdb83b0cf4782a997cfecf91c92aff6c3f93866629ef6cd0f290d08170b62f2a0e05fcfc81aacb5c8b23ec2acf59d68f1c3ba87d685be3ce34dc1ae3dca016dd5774168568b0f8f820c81540c277967057311d7017bc8d8d1f136ca2f5883d77c20d2a5857befa0e8d94b13095a91e38b768bfd1813075c732396661034f7efc2d953eae3d9427c5a1244460deb9ffc0ed4ec4283574ad71fc0bfb3a237b06c3d9775d68ecf2a457ae755fa61a26191b3c2018b06325a1da9202392e5f5c8910e2f97b442bcfa0f84afee75bbd4592f10d134c8aec82a6bcd93b790df4aa4aac1d72d76c4c58458f32a9b639b160c04b0a32c843eae27ef2d65f2211a9321f7f8c9730490557c74f0b1a163842360955eb6d997d5c6e1cd363258f12b63fc2348bd54674a740f10fb187e66dddf9cd575ea389956fefdb1a42221b4691fbf97194ab41657ebb26f8299f9ae08fa9e80e2d3bbfca4d942f823e693b292651083bb190fbe383dcb3a99c6153137d4ca903b60baf317ba369002651dfadab961280b090d7b6a9590ed3f954c0f8d35f2f3697853fd8d93a2f432a88ccfeeddd55ca1c0330f8be0ded668fb57a8b9dee4fcd38d03b87209129786743adf039b490772bbb8fb6df65555297dafb48e86a2523b8906e4de7cba2b11cd7cfb1de1a13f14d30c843acc00cb785b82f67922ef43f45b042649aa5aac9f25f2d81fe4de1cd91f337139c87be3a0a0921f4d38f322094a63c5457105b25a13264d1c18931d7e7df541db01efaa3499110e2c1ba1186cd4570ed8e6bdb264cedda98d8ce165b39d0cac5327a5f78ee2f744ee0528c43678dc7621dcdca1806242974d996e895c66848a442782dac70fe0b044415bd47cf37f715d2e0bdb64a6cf2c3d9ac76a709b30820ec370ff424027caef782153ecc591e30028d2733b004489da8fa23800000000000000190100000300000001b3fd99f76844dbd0b297348a54b8b0c79fc586003cb6611da532893362aafa71d288443a0000008800000000000000000000000200000052c879bfe4c0e88676642c8e73e9bd21f8153e56138ae6bcdeaf14001590dc84a41f8c380f252e298f2cda693292f573f0d493f520537a807692dedaab3aa393e52504c433781416c90252a0fea682408089624989e2217648a3eeb245a409066dbd3eeb2af158d0c662ef9a4b1cd45d3eb0dc003100000000000000000000007c6ccb9e51cd5221c5000000000000000000000000000000595125f4b90d20010c134165a492d05bc9e66c3f07f3e20dac0bd96f3d55a83487810b75152263f591e9af0f3b9da1dce8ceb298540c34ae4c847810859c26a78583cb94460c946690fe08ec00f4df71d072568e5177dcd0fc5bcbccf2c2d8994a436af2ac608fcd63fd9cbd8ade8a7923679e63915dc5cf72f5db79dfdd808c017d60152bbdcb250267bc197f6f470fa170bb5a0d1ae3e1c803132663b9dd22a59c080b7749cdd523efc488e94e96d61930f8e90fa3b378c2ffb768058b5884dd223c6b9157df44a6c3c2b65c77fb377f700ad1e519c0e2a3144713babef4c094c6"], 0x12f8, 0x10}, 0x8000) prctl$intptr(0x417d13addbd368f6, 0xfffffffffffffff7) creat(&(0x7f0000000040)='./file0\x00', 0x101) 00:01:49 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 183.371355] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xcc9a, 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000240)={{0x3, 0x0, 0xffff, 0x3, 0x10000}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0xfffffffffffffffe, 0x800, 0x3abcc00000000000]}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 00:01:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xb0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0xdb9, {0x2, 0x4e21, @rand_addr=0x92c8}, {0x2, 0x4e21}, {0x2, 0x4e22, @broadcast}, 0x4, 0x8, 0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)='bridge_slave_1\x00', 0x5, 0x7, 0x3}) write$P9_RMKDIR(r0, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x10, 0x0, 0x7}}, 0x14) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)="2fd091dc7f855a2de41168c59be67e1501a98646bc0e9ac2f638c7f1241e189fcfc213f4463811c034540a721ab76aa7fe569f16e3fa17599777a0a47d3f88eef27b1eb3351893983937b1b054a2213f5b114f4d120f585e862defda83b6ffdec7cd280f27be4f618115fe0f2989dadca45b1bb2122a4f") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x74d8}, 0xc) r2 = inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x400) inotify_rm_watch(r0, r2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/240, &(0x7f0000000400)=0xf0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000480)={0x7, 0x5ab5}) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0xfffffffffffff760, 0x10000000000}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000540)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0x1, r4}) bind$pptp(r0, &(0x7f00000005c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000700)={r1, 0xc8, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x9}, @in6={0xa, 0x4e20, 0x81, @ipv4={[], [], @loopback}}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @loopback, 0x7cda3992}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x5, @remote, 0xb74a}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e20, 0x0, @remote, 0x3f}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x2}]}, &(0x7f0000000740)=0x10) wait4(r4, &(0x7f0000000780), 0x8, &(0x7f00000007c0)) lsetxattr(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=@known='security.capability\x00', &(0x7f0000000900)='bridge_slave_1\x00', 0xf, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001940)={r0, r5, 0x4, 0x7, &(0x7f0000000940)="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", 0x7fffffff, 0x8, 0xf0a, 0x1, 0x6, 0x3, 0xfff, "4621e1ce3148f05ee8120edb6d99cc03e6e8aeed0394d3a8e7a48c"}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000019c0)=[{0x8, 0x3}, {0xb, 0x9}, {0xb, 0x2}, {0x2, 0x2}], 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/full\x00', 0x4400, 0x0) r6 = dup(r0) bind$netlink(r6, &(0x7f0000001a40)={0x10, 0x0, 0x25dfdbfb, 0x10010000}, 0xc) mkdir(&(0x7f0000001a80)='./file0\x00', 0x80) ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000001ac0)=0x8) futex(&(0x7f0000001b00)=0x2, 0x3, 0x0, &(0x7f0000001b40), &(0x7f0000001b80), 0x1) 00:01:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x1d, @multicast2, 0x4e21, 0x2, 'sh\x00', 0x11, 0x2, 0x17}, {@local, 0x4e20, 0x3, 0x0, 0x1, 0x4e}}, 0x44) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04000000020800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000fe780eaada477f17eb046695eea58af88c0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0f9d04cc760d46c2744e1983989f82070fba0c7c0b5674f7b6efc549d9d55ddcaa8c8f63e5e058df5800c36de977b8c7a354fbd2fb528cb2e7dec7e404e2c5877cd9a5f565004f9258d12850ca8579fc4cdecec246ab8d39a0c210679c726bf19dedd889cc3"], 0x80}}, 0x0) 00:01:52 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x4]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:52 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x10, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:52 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x80000000, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000600)="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", 0xfc}], 0x400, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x30140, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0xa0c00) 00:01:52 executing program 7: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:52 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8911, &(0x7f0000000080)="025cc80700145f8f764070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1728, 0x2182) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/140) r2 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) time(&(0x7f0000000340)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000280), 0x4) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x5, 0xfffffffffffffffd, &(0x7f0000000040)=0x9}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', r1}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200)={0x8}, 0x4) 00:01:52 executing program 5: capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000040)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x80000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x3, 0x0, 0x4, 0x3, 0x5}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r3 = syz_open_procfs$namespace(r2, &(0x7f0000001300)='ns/pid_for_children\x00') setns(r3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000002c0)="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", 0x1000) [ 186.139545] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 186.166400] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:52 executing program 7: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:52 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xfffffdef]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:52 executing program 4: socketpair$inet6(0xa, 0x5, 0xf2, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 186.198676] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 00:01:52 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xffffffffffffff1e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 00:01:52 executing program 5: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000280)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000380)={{0xff, @broadcast, 0x4e21, 0x1, 'lblc\x00', 0x20, 0xfff, 0x3a}, {@multicast1, 0x4e24, 0x3, 0x1, 0x0, 0x1000}}, 0x44) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x40, 0x0) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000240)={0x8, 0x4, 0x5, 0x8e, 'syz0\x00', 0x1}) 00:01:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 00:01:52 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mqueue\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x4fcf232a, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @loopback}, 0x0, 0x3fff800000, 0x5, 0x1, 0x1ff, &(0x7f0000000100)='syzkaller0\x00', 0x0, 0x8, 0x5}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000700ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000f19000)='mqueue\x00', 0x0, &(0x7f0000999000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {r1, r2/1000+30000}}, 0x100) r3 = shmget(0x0, 0x3000, 0x1c3, &(0x7f0000ffc000/0x3000)=nil) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40000, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x100000000000000, 0x100000, 0x38000000, 0x2, 0x1a}) mkdirat(r4, &(0x7f0000000040)='./file0/file0\x00', 0xa0) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) 00:01:52 executing program 7: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:52 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xe00]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:52 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) prctl$intptr(0x8000000000000008, 0x1) 00:01:53 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:53 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0xd0381, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) 00:01:53 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000fb6000)=""/28, 0x921) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xbf}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup(r1) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000"], 0x1c) write$sndseq(r1, &(0x7f0000000280), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 00:01:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r2 = dup2(r0, r1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @broadcast}, &(0x7f0000000240)=0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000280)={r3, 0x1, 0x6, @random="ab75f9779160"}, 0x10) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) accept4$inet(r2, &(0x7f0000000000), &(0x7f0000000180)=0x10, 0x80000) ioctl$BLKRRPART(r0, 0x125f, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000001c0), 0x4) r4 = memfd_create(&(0x7f0000000080)='vboxnet1\x00', 0x2) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x3, @empty, 'bridge_slave_1\x00'}}, 0x1e) 00:01:53 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="220000002000070700be000009000701020000008100000000200000050010000000", 0xfffffffffffffd84) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x81, 0x8000) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 00:01:53 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x60]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:53 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:53 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:53 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 186.971193] generic_make_request: Trying to write to read-only block-device nullb0 (partno 0) [ 186.980031] buffer_io_error: 30 callbacks suppressed [ 186.980043] Buffer I/O error on dev nullb0, logical block 0, lost async page write 00:01:53 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x700000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:53 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000200)={0x33, 0x3, 0x0, {0x2, 0x12, 0x0, '/dev/snd/pcmC#D#p\x00'}}, 0x33) ioctl(r0, 0x0, &(0x7f0000000140)="7000682aac0000") truncate(&(0x7f0000000100)='./file0\x00', 0x8001) ioctl$int_out(r1, 0x4148, &(0x7f0000000040)) 00:01:53 executing program 5: r0 = socket$inet6(0xa, 0x800, 0x80000002) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) ioctl$FICLONE(r1, 0x40049409, r0) 00:01:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4c9, 0x440c2) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/75) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000400)={0x1, 0x4}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfe0, 0x111800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) flistxattr(r3, &(0x7f0000000040)=""/62, 0x3e) readv(r3, &(0x7f0000001000), 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000780)=ANY=[], 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000380)={{0x7f, @empty, 0x4e24, 0x1, 'wlc\x00', 0x8, 0xc2, 0xa}, {@loopback, 0x4e23, 0x0, 0x7fffffff, 0x0, 0x2}}, 0x44) close(r0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000200)=""/216) getpeername$inet(r1, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f0000000340)=0x10) 00:01:53 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x1, 0x5}) sendto$inet6(r3, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r4, 0xcfa7}, 0x8) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000140)=""/100) getsockopt$inet6_buf(r3, 0x29, 0x18, &(0x7f0000c86000), &(0x7f0000000040)=0x74) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000002c0)={0x3, 0x2}) [ 187.068900] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 187.083855] ldm_validate_partition_table(): Disk read failed. [ 187.089947] Dev nullb0: unable to read RDB block 0 [ 187.176544] nullb0: unable to read partition table [ 187.206671] generic_make_request: Trying to write to read-only block-device nullb0 (partno 0) [ 187.215525] Buffer I/O error on dev nullb0, logical block 0, lost async page write [ 187.234485] ldm_validate_partition_table(): Disk read failed. [ 187.240475] Dev nullb0: unable to read RDB block 0 [ 187.245968] nullb0: unable to read partition table 00:01:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:54 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x480000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000080), &(0x7f0000000040)=0x377) 00:01:54 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x400000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:54 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='io.stat\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000500)=0x80000000, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={@ipv4={[], [], @local}, 0x2b, r3}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000540)={0x2, [0x3f, 0x101]}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x10000, @loopback, 0x3}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000003c0)={r5, 0x1, 0x30, 0x5, 0x6}, &(0x7f0000000400)=0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f00000000c0)}, 0x10) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCDELRT(r6, 0x800448d3, &(0x7f0000000a40)={@dev, @local}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000440)={0x180, @tick=0x13a000000000000, 0xffffffffffffffde, {0x5, 0x938}, 0x8, 0x2, 0x8}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000280)={0x3}) prctl$setendian(0x14, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r6, 0x80045700, &(0x7f0000000000)) 00:01:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffff) 00:01:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @remote}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000021e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000004c0)={0x7b, 0x0, [0xd90]}) 00:01:54 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x1000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:54 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000000c0)=""/52) 00:01:54 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)="40402676626f786e657431d76c6f297d657468302a00") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x8000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000009300)={&(0x7f00000011c0), 0xc, &(0x7f0000009180)=[{&(0x7f000000a080)={0x128, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x118, 0x0, [@generic="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"]}]}, 0x128}, {&(0x7f0000007f00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08003200800000005c004f00f5927b2c16787cf588058183b49e05a2286114207c45bc2a62f8d1975a6931b01a4a88272d64f364db424b98d0c06b70acce5bf42ce89d16f77d235c25be7937964545627212d4631d2dad7a075d8bb60fc807a5d1ff3e8408005200", @ANYRES32=0x0, @ANYBLOB="eb3df1ab44a92ce7f1c37f7f0075f23fc999764a92ed9eadec1bd01234b09f3311c966be7e6de064cfe8d4f879d824136cd64608840405448f1923e6ef8553bdbc7b4f1cfe6150058be002592d224f841ea7ea9f3753f70ebfe729e6f2346196567b08000800e00000020000"], 0x110c}], 0x2, &(0x7f0000009240)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0]}, @cred={0x20}], 0x98, 0x80}, 0x20000011) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:01:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 187.893386] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5336, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) timerfd_settime(r3, 0x1, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000300)) r4 = gettid() ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000000)=0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) tkill(r4, 0x1000000000013) 00:01:54 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x7000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:54 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) r2 = socket$inet(0x2, 0x802, 0x0) sendmmsg(r2, &(0x7f0000004c80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, &(0x7f00000012c0)}}, {{&(0x7f0000001300)=@rc, 0x80, &(0x7f0000004740), 0x0, &(0x7f00000047c0)}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001e00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', r3}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x44) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYBLOB="d0e84ed9b99b43be8aa86c73cb46aa2a627f790bf771a23b9798bf0e6b62320207f7c9005a9cf163a78004849f4f478a55b78291a4fe29ba42988d2ba00d54904496f82f078b3f1d7b68452170eb3c6eb4d15ea277859b64d300bfbf036dee9ac39f03a7ab2545b925c7ad045c6d2e0e80d6558d71aa7e6eed5bc4f96d945afb0950e1d01330dfb61644794102a309de6685c0ae00ba45d342cd7ae92ef38e14d0ca91d80ca8b135fc14512c349d892386491639767f77a05619446c5396476aeaa23b7db3a863f6a69ca76ddbc21d52bf43f25674fd938d70c608", @ANYRESDEC=r0], 0x3}}, 0x0) r4 = memfd_create(&(0x7f0000000180)='^ppp1eth1^\x00', 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000500)={0xf, 0x8, 0xfa00, {r5, 0xb}}, 0x10) r6 = request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)='bridge_slave_0\x00', 0x0) keyctl$read(0xb, r6, &(0x7f00000002c0)=""/112, 0x70) 00:01:54 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 00:01:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0xa0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r3, 0x1}, 0x8) 00:01:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 188.041471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:01:54 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x40000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x80000) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xc, 0x5, 0x11, 0x7, 0x5, 0x401, 0x0, 0x8e, 0xffffffffffffffff}) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x8) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x100, 0x3, 0x0, 0x0, @irqchip={0x0, 0x7}}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x6, 0x1f, 0x20, 0x8, 0x8, 0x4, 0x8, 0x1000, 0x5, 0x4, 0x0, 0x4}, {0x8, 0x3, 0x9, 0xfffffffffffff2a7, 0xffff, 0x5, 0x101, 0x7ff, 0x2, 0x7fffffff, 0x100000000, 0xb8, 0x5}, {0x7, 0x7, 0x5b2a, 0x5, 0x4, 0x0, 0x400, 0x4f, 0x4, 0x1000, 0x9, 0x4, 0x3f}], 0x9f4e}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x9, 0x1, [0x1]}, &(0x7f00000001c0)=0xa) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) r3 = getpgid(0x0) ptrace$pokeuser(0x6, r3, 0x37b3, 0xfffffffffffffff7) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) sendmsg$xdp(r0, &(0x7f00000007c0)={&(0x7f0000000400)={0x2c, 0x0, r4, 0x3d}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000440)}, {&(0x7f0000000480)="cd155ce7a373b132a2493bfee785369cad9503a0381bc026daed812143879f72866b4c47816311c233f0d69b8bc7a233e5bba59f28554d5bbdd5b007ff98bbfdcca3932aadadab582202bce497c22aaff1818c5973af6c6e672c09440bdfdf24d68033b1fbb4f6bd46e02179ff5eaa", 0x6f}, {&(0x7f0000000500)="3eb5b3030d5e860ab51a9b58205e34c911732d2d09f64c3eac19491d9aa1825c2f45cd58b34ee95d078bb6fb1f2c9a2dcca25d268756db22032681108e8f28856e2aeda19b5e823ac45933fb52f1cb0c4c6a97e81b1f144685d8745b71d888f8cbfc953d87c43e0fff6365bcfe67c210f0de256c1c87e78dd8bc1ff5741c1039bb01f73f3981425a670f644bcc5a389079534a63b5ef5221feae2b3fc31ae08901b2f952640329511f020f7d98e5db22419708cbe754974e654335ffcced4acba6d8911e017be9df30554b5e50a1822a2667b600df651a9d71dc9dd1419a8ac3", 0xe0}, {&(0x7f0000000600)="f4ad93e44c790ed2e75eb443a33ceacbd012f97365862104bfcb25891f2a62d228d30b55ac82c219da97c98fce2334db585246fc3e15ede69fac7fafd57027dd870a5b607caf7d58ef3f9d07cdb8f51a93bc57ca58a52dc745fb82024ddb1a12699289ad8e9ea62b0f6a94f5b31b622d568115d46916b30e3588b8c3eabc4a9f18acd9646a8d63", 0x87}, {&(0x7f00000006c0)="eda3e0cd849c1ff95e653e8b0214a7a3614725d039502de57f03d2ebd03b23262f1497ce1f36a817c786f456ad71a45f9576d88b3051f54cf304d26d9e22713cf48e926e93d9df0f8faf89", 0x4b}], 0x5, 0x0, 0x0, 0x8000}, 0x0) r5 = accept4(r0, &(0x7f0000000800)=@xdp, &(0x7f0000000880)=0x80, 0x80000) r6 = pkey_alloc(0x0, 0x3) pkey_free(r6) connect$bt_rfcomm(r0, &(0x7f00000008c0)={0x1f, {0x80000000, 0xa1, 0xfffffffffffff001, 0x10001, 0x1000, 0x5}, 0x6}, 0xa) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000900)=r0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000940)={0x9, 0x5, 0xc, 0x1e, 0x7, 0x8, 0x4, 0x9a}) sendmsg$nl_generic(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x23, 0x2, 0x70bd2d, 0x25dfdbfc, {0x20}, [@typed={0x8, 0x93, @u32=0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4804) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000a80)=0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000ac0)) read(r1, &(0x7f0000000b00)=""/10, 0xa) poll(&(0x7f0000000b40)=[{r1, 0x20}, {r0, 0x4}, {r0, 0x1000}, {r1, 0x1080}, {r0, 0x200}, {r0, 0x100}, {r5, 0x8}], 0x7, 0x6) migrate_pages(r7, 0x5, &(0x7f0000000b80)=0xff, &(0x7f0000000bc0)=0x5) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000c00), 0x10) ioctl$RTC_UIE_ON(r0, 0x7003) getxattr(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)=@known='system.sockprotoname\x00', &(0x7f0000000cc0), 0x0) 00:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x440e) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) 00:01:54 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000040)={0x2a, 0x3, 0x0, {0x0, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000001800000000000000fffffdfd0000000000000000"]) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001840)={"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"}) 00:01:54 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x9]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 188.163952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:54 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x101, 0x60000) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000000c0)={@mcast1, r2}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) [ 188.374689] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="b4630440008bafaa39fddb1e000000"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, &(0x7f0000000300)}) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @remote}, 0x1, 0x0, 0x0, 0x1}}, 0x26) 00:01:55 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:55 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x200000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0x1, 0x1f, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000040)) 00:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x5, 0x2, 0x7000, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000000c0)={0x1, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:01:55 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 188.853547] binder: 14476:14480 unknown command 1074029492 [ 188.887649] binder: 14476:14484 Release 1 refcount change on invalid ref 0 ret -22 [ 188.896031] binder: 14476:14480 ioctl c0306201 20007000 returned -22 00:01:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000180)=""/175, &(0x7f00000000c0)=0xaf) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x808410, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) fdatasync(r1) 00:01:55 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:55 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4f4, 0x10, 0xf, 0x400, 0x70bd28, 0x25dfdbfc, {0xf, 0x0, 0x6}, [@nested={0x2b0, 0x48, [@generic="c80de8f813cad2989a9efb", @generic="10dc9dacbfa99b1085c06c67fdf508c3bf8255", @typed={0x10, 0x11, @str='proc-,!-,\x00'}, @typed={0x4, 0x4c}, @generic="73a655bbbe4d4ed6e8375d131bfa858e44e9df0a7d2a09eeb13eb4f69b13f7bcaa477caa3182b5c1a41d40d48ae4e1a46094cb5d2829f59c3035a5540211b2dba40355cd6e53718360adadf2e9125c66d27211e341fedc04d3576d761b8da957484a1db6e1f28b905712d5392642a3ae9cc991cbd4e12e23497431568908b447aa9cc02c33c6a743ab9c313eaae43e338d3332fcb5cf95c0564a3abbfea3183c61d59555aa0f00d622e8370f47f8f4b16b49e00e0fcb2d65b88661b47943e50c65f7073623c1826eeb4d875b154c16c3df7dd956b4d2e8974341722ab95fe370878a596a", @typed={0x4, 0x2e}, @generic="8b22e8743487572f90b33d5b48c8799b50f0e6e1fcf0b3c6c4adaa39a4a76962f7b725d0834b505c327d98b2b3daef56973c4d5528ed96bdf068118aefbae0369f39ea38949985dcaa913311b3af5d09e47a998da16fdc9090fc9b71f4fc78339c5e4597f41938aa7a95c530acd479601c476140fe2dafc1e32fcc7d08acd17508231e9dd8bafa7e8432e4290e98c0b9b87947626f0185df61e5a934fe28c38948ffa4c34c9f5b8958772a85a46320a09424a9bd264126abe8eda640e82c7a192c69087134d67315dff5d5ff40c92e27789312f9eae8cab144f9407d7023fbc05d9017902e7f78feaced15508748d9", @typed={0x14, 0x0, @ipv6=@mcast1}, @generic="03392c8a044ab8a1701e012b822aa97b4fcbbab64c264996c9404f651888c7082de162189775c5f9f2d88e5f866e48bbbf6514d060ecbfe88f06a1b999075db6305cb6f3fe8e14f7e7fca0c168c710beea45e8aa258db79b99ec5fed0cc5a23092125c2abe42376040bee197fb96e10f1849b83680eb34", @typed={0x18, 0x23, @str='procmime_typeeth0\x00'}]}, @typed={0x8, 0x37, @u32=0x100000000}, @generic="6365d745bddaf5e8e3ae167798155687f114c14e3754f632dcb9830470f992449bb4ddfdf8b647619f70287c1593b742399244ef8a05e35c0cb7f95f840a10995883a371c9d2950309a7b75b6d1c3e54b9f841eb1a30502e8704d3c32d60be22e3eb21a383ba458e7d77e59eacf9895e0244eda84c998fd69a0520da8aa72d492477dc15c4", @generic="827a8b011d2bf4c8a8fd942cff351786d919e3b0477934a4ab9c31283898bbc8a34884032902315a197c78e54089c7b04966c7def7eecce6798465c1f7e93574cd0e01eb22f01befa14a20ebf90cadad1ba4233350f384a644a5d086b681acb0eea6bbb8791eae5fd13db2d7e309e27633d87b5f00167014b2e665db30a5bbf63de2f6795c40f6391697778bf51be4da637c3bb8e675a5e7848d86b54ab08792902150781da8a30cda61e58ad1711663a900b127aac4559b71050f4d9b5c7bec7f2a54d21a7e8994cc", @nested={0xcc, 0x16, [@generic="5cf2fba039622d4013deb9992e2bc71f6289e9169a0d71c607a45ad9b226340bdfd3a4714ba884", @typed={0x10, 0x61, @str='mime_type\'\x00'}, @typed={0x8, 0x1c, @u32=0x34cf}, @generic="c078e092c1ecb97012469decebab43d18a615d0b60f37b1f6c14cbfa010837fdf91a4f112300b58db2a0819b16a4cb", @generic="347768524ecc5c244422e09e160cdf520b148d608febcb520c9cad8f4bbe1bd848672ff4e2349afde10448d0635ba1d7d9dbc3a550211950e184f47d8f65bb2d02feb8c80a9d5145a21c9adc7b76c80ca07e659c9f", @typed={0x4, 0x74}]}, @nested={0xc, 0x7e, [@typed={0x8, 0x48, @fd=r0}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x4040004}, 0x1) 00:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:55 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xe00000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:55 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x10000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000140)={0x1, 0x4, 0x0, [{0x100000000, 0x9, 0x1, 0x2b, 0x9, 0x9, 0x5}, {0xffffffffffffffff, 0x7, 0x5, 0x0, 0x0, 0x100000001, 0x5a}, {0x7fffffff, 0x200, 0x5, 0x2, 0x2, 0x9, 0x9}, {0x3, 0x1, 0x9, 0x2, 0xee9, 0x9, 0xb75}]}) mq_timedreceive(r0, &(0x7f0000000080)=""/46, 0xffffffffffffffde, 0x0, &(0x7f0000000100)={0x0, 0x989680}) [ 188.921209] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 188.935885] binder: 14476:14480 unknown command 1074029492 [ 188.943262] binder: 14476:14484 Release 1 refcount change on invalid ref 0 ret -22 [ 188.943523] binder: 14476:14480 ioctl c0306201 20007000 returned -22 00:01:55 executing program 5: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000240)={'erspan0\x00', {0x2, 0x4e20}}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={r0, r1, 0xf, 0x1}, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x1, 0x777f, 0xe86}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/59) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 00:01:55 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:55 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000740)='./bus\x00', 0xb00, 0x20) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x10b8a2, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000780), 0x10) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./bus\x00', 0x3f, 0x9, &(0x7f00000005c0)=[{&(0x7f0000000100)="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", 0xfd, 0x6}, {&(0x7f0000000200)="0d77fe3c99afd07b328bb6fa8833f82442b029f6eea979d4362b4e8d9a5261502413b10ca16ea1de9a71a3472f8320cdd84de796acb72dfcd60df5985cabc968bc6edf625dbec869ec595284b623dbbc6d63574f3c5958a78d7e92b865a6ddbc", 0x60, 0xffffffff80000001}, {&(0x7f0000000280)="a5bb19cfbc424937a1ba8d03de81ad886b5ca9639021d9bdf433cfba658cdecd70c5f56c66ffc9ffa8b1a7d8f53145cef0e3c35888620cd151f7", 0x3a, 0x4}, {&(0x7f00000002c0)="2aa9449c815e01adbc2d49881a65527f10a259d24e5e7162f206337f55c82843f7f7b64f7ae40e15f5d9c62dad", 0x2d, 0xba13}, {&(0x7f0000000300)="e75fcd36d713b978de357d96d94b7437493363836ff18cfe4961dedd84a0cbe6f8a35e065c8cf7d9a8f232d35c2ee94cd0c8a628cb742935331ec78d6d515508254da8e322dd212dce2438175d23a2b8c8443661fd49dea9ba90", 0x5a, 0x6}, {&(0x7f0000001000)="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", 0x1000, 0x8000}, {&(0x7f0000000380)="05edc9f48486bb755ce2e29d5033bdcd2fc2d8b4137d18179ed21d23915b9faeb7c48e8197ab67be491fab1448b8c7b8b098256b1e892f8766f03806616d868c6d669e145197c1ed6157fc9b4ee49dc9aec1", 0x52, 0x2}, {&(0x7f0000000400)="99e8385150d7e691b92f781a6ed2fe73afda89f9b787d70862a56ea501af947ca45844be420e02cff7b7347c1973eee863b750cb8dc98eec527e925cee01da9177a819b784e04cf216fbe3f189f7d8e0d0e8cff24d4de1259800ba1ad009866c451f74d442cc017268ee6945ada05b33a0158563b09f8c7d325604dfe65cd96b450777e8a9ed6597a7d506404412cc39b11455807f20c9e6ed4787247a6b7c3c70c6506b7bcec9d031c21bee68ce4fa4702859362fb575aa7374c3eabbe65998e05e7eaa41ec64554a76f42083b9a0ad1eb87a5e7fe9", 0xd6, 0xf203}, {&(0x7f0000000500)="17f331fc19c3aba8aa2376a280994dcede87081ad7dac268fe0186b1a3acef0c5133bacd6edbc7930b42c825fe046ef1e05c4764937631a17e764f770ddbca92a8aa836cae792a181c67b7f448630f3f2895199d7153d8a0730fc726b57d9e9d0322dee890685ce0412a158df5f67a9101d9682ff6f47de09505c5dfacc9482f3d1677f71493b4455584f21f2001", 0x8e, 0x7fffffff}], 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="04617461636f772c667261676d656e743d646174612c6e6f6175746f6465667261672c6e6c646973636172642c667261676d656e743d6d657461646174612c6461746173756d2c736b49705f62616c616e63652c00"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 00:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:55 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x9000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 189.039642] FAT-fs (loop1): error, invalid access to FAT (entry 0x000006c0) [ 189.046865] FAT-fs (loop1): Filesystem has been set read-only 00:01:55 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:55 executing program 6: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4002, 0xad0283ed7343b6d4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) 00:01:55 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 189.170197] FAT-fs (loop1): error, invalid access to FAT (entry 0x000006c0) 00:01:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x9, 0x200, 0x9, 0x1, 0x81, 0x7fff, 0xfffffffffffffffe}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x45c) 00:01:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xa0000, 0x0, [0x1f, 0x8, 0xa3, 0x7fff, 0x8e7, 0x3, 0x6, 0x3]}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x9, 0xf005, 0x1, 0x400, 0x1, 0x2, 0x7, 0xc5a, 0x7f, 0x1, 0x4}) 00:01:56 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xffff0000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:56 executing program 6: write(0xffffffffffffffff, &(0x7f0000000000)="2400000058001f0014b2f407000904000200074708000100ffff20000700020a000000f1", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) listen(r0, 0x8001) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x33, 0x9, 0x7, 0x4, 0x7, 0x4, 0x6, 0x6b, 0x1}}) 00:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 189.742463] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='tunl0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) 00:01:56 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x6000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:56 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0x800) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000001c0)={0xa4, ""/164}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="66baf80cb8883ee18aef66bafc0ced3e0f30dcf3de25010000000f070f0f75ed0df2e103360f32b85b6000000f23d80f21f835800000000f23f80f30", 0x3c}], 0x1, 0x0, &(0x7f0000000100)=[@cr4={0x1, 0x2040}], 0x1) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0xfffffffffffffffc}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 00:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/159, 0x9f}], 0x1, &(0x7f0000000280)=""/62, 0x3e, 0x4}, 0x8}, {{&(0x7f00000002c0)=@generic, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f0000000440)=""/1, 0x1}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/86, 0x56}], 0x4, &(0x7f0000000600)=""/220, 0xdc, 0x2}, 0x7b}, {{&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000780)=""/35, 0x23}], 0x1, &(0x7f0000000800)=""/20, 0x14, 0x8}, 0x7}, {{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000008c0)=""/234, 0xea}, {&(0x7f00000009c0)=""/47, 0x2f}, {&(0x7f0000000a00)=""/155, 0x9b}], 0x3, &(0x7f0000000b00)=""/247, 0xf7, 0x2}, 0x3d2}], 0x4, 0x60, &(0x7f0000000d00)={0x0, 0x1c9c380}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000e40)={0x0, @empty, @local}, &(0x7f0000000e80)=0xc) sendmsg$nl_route(r1, &(0x7f0000000f40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)=@ipv6_newroute={0x3c, 0x18, 0x30, 0x70bd26, 0x25dfdbff, {0xa, 0x20, 0x0, 0x9d, 0xff, 0x0, 0xff, 0xb, 0x100}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x79, @u32=0x6}}, @RTA_PREF={0x8, 0x14, 0xfff}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0xce00, 0x6, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 00:01:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)="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", &(0x7f0000000080)=""/207}, 0x18) 00:01:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:56 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000)="b1b4eac2584822da8813d955a28e365a0484073a0a97f19245053d6331cac637e32e55dce3fd16127a27a99c9ed94803d7d8d7feebc659d77139731f2e893153fc1267a4aa34b2", &(0x7f0000000140), 0x1}, 0xfffffe9a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x180, 0x0) 00:01:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = memfd_create(&(0x7f0000000080)='@.cgroup!wlan0/&/md5sum\x00', 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0xfffffffffffff001, 0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x65, &(0x7f0000000680)="4637813da087b422bb4f02b849d7", &(0x7f0000000000)=""/101, 0x400}, 0x28) 00:01:56 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x2000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 190.087073] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:56 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') truncate(&(0x7f0000000b00)='./file0/file1\x00', 0x201f) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x4, 0x4) write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x0, 0x3, 0x0, 0x0, 0x3, 0x0, {0x6, 0x0, 0x5, 0x0, 0x3ff, 0x9, 0x67, 0xffffffffffff73ee, 0xfff, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x9e6}}}, 0x90) 00:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socket$inet6(0xa, 0x7, 0x9) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x8}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 00:01:56 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x11]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:56 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000320000000000000000000000000000000000000000000000007bc262ac4ef3"], 0xa0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) fanotify_init(0x0, 0x0) [ 190.265718] protocol 49d7 is buggy, dev tunl0 00:01:56 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x1100000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 190.331771] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x4, 0x80000, 0xfffffffffffffffe, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:01:56 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x80000) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0xfffffffffffffffa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2, 0x40}, 0x8) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x0, 0xa42]}) 00:01:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x68) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffeffffffff, 0x0, 0xfffffffffffffffc, 0x7, 0x0, 0x7a9}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f00000004c0)=0x631a) pipe(&(0x7f0000000280)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8800, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000080)=""/228, &(0x7f0000000240)=0xe4) 00:01:57 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r2) 00:01:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:57 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x4000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:57 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 00:01:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0xc5, r1}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xec}, 0x8) r3 = getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x4, 0x2, "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", 0xad, 0x7408, 0xfffffffffffff261, 0x2, 0x8, 0x101, 0x72, 0x1}, r4}}, 0x120) getpgrp(r3) unlink(&(0x7f0000000100)='./file0\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 00:01:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r2 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000300)) ioctl$LOOP_GET_STATUS(r3, 0x1278, &(0x7f0000000140)) 00:01:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000100)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80002, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000200)) r4 = add_key(&(0x7f0000001400)='ceph\x00', &(0x7f0000001440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001480)="f4aaa5746bad19cb40c1d9d92b69ea72e0f3c5a03b2b33d6ee6f3936e48f4a72b969b3f88e395e411dae9f3b2c63e9859b9bebb29dab6ed8d3ce41e29d67809a66beb4cf10bd2f6e8de7874dd40018a25a05f0f1cd0cd092c194362afcae63e835d20aec2652c73ef9e204a4ad070836918c55393f2547271104d1ca162ce8b417c2c4aa26182ad076463653e10620722faafb2f4e70edce3c287a8828489c82421f3d07ae0fe69cf013a319ffbf044969d6548808e7b479a04597b16b1c7e979094d6150726b3e8ed7ab73c16668c6c1b524d4ebbe8a7e0e2a1ed89bba126f390d6753e14daf1a81d2de416cc198b6dedcd0bfc4994bf19", 0xf8, 0xffffffffffffffff) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="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", 0x1000, r4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001600)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x0, 0x120, 0x210, 0x338, 0x120, 0x450, 0x450, 0x450, 0x450, 0x450, 0x5, &(0x7f0000001580), {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x8, 0xa, 0x2}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @broadcast, @multicast1, @icmp_id=0x64, @port=0x4e23}}}}, {{@uncond, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @icmp_id=0x64, @port=0x4e22}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x100, 0x200}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x80000000}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @rand_addr=0x1, @dev={0xac, 0x14, 0x14, 0xc}, @icmp_id=0x64, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1b, @multicast2, @remote, @port=0x4e21, @gre_key=0x6}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000001b80)=0x85) add_key(&(0x7f0000001bc0)='rxrpc\x00', &(0x7f0000001c00)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001c40)="cc61b6a2f3045ff0683a95be55e394cf7480722a1229fda6722f2760bd11280c39fc1069d41c9fa1c328af82e3a8c20cea7340bf86e67e8b6a2fa1614c7b0cd9da", 0x41, r4) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000001cc0)={0x18, 0x0, {0x0, @random="d976805cfd8c", 'rose0\x00'}}) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000001d00)) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001d40)) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000001d80)=""/226, &(0x7f0000001e80)=0xe2) bind$inet(r0, &(0x7f0000001ec0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000001f00), 0x4) sendto$inet(r0, &(0x7f0000001f40)="3841ece4eeb3e525e42c5f08b9fff88ebcfce6aeb1c26c04ad8a981cb51338fc", 0x20, 0x8000, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001fc0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)=@gettclass={0x24, 0x2a, 0x300, 0x70bd2a, 0x25dfdbfb, {0x0, r5, {0x10, 0xfff2}, {0x3, 0xfff3}, {0x348d1b0fb9d5ab5b, 0xe}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002100)={0x0, 0x0}) write$evdev(r6, &(0x7f0000002140)=[{{0x0, 0x2710}, 0x6, 0x401, 0x3}, {{0x0, 0x7530}, 0x200, 0xffffffffffffffff, 0x5}, {{0x77359400}, 0x1, 0x43e8, 0x6}, {{r7, r8/1000+30000}, 0xa1d6, 0x1ff, 0x80000001}, {{}, 0xd76, 0x200, 0x1}, {{}, 0x18, 0x6, 0x7}], 0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002200)={0x0, 0x7fff, 0x30}, &(0x7f0000002240)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000002280)={r9, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000022c0)=0xffffffffffffffe1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002300)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast2}}, &(0x7f0000002400)=0xe8) r11 = getegid() write$FUSE_ENTRY(r3, &(0x7f0000002440)={0x90, 0x0, 0x2, {0x5, 0x0, 0x7ba, 0x2, 0x96f9d09, 0xfffffffffffffffd, {0x3, 0x0, 0x8001, 0x3, 0x100000001, 0xec4, 0x800000000, 0x99, 0x6a41, 0x2, 0x7ff, r10, r11, 0xffffffffffff7fff, 0x2}}}, 0x90) 00:01:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x40042409, &(0x7f0000000140)={r0}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:01:57 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x900]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r0, 0x40005504, &(0x7f00000002c0)) 00:01:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@dev, @loopback]}, 0x18) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x801, 0x4) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e24, 0x3, @mcast2}, {0xa, 0x4e24, 0x8000, @empty, 0x8}, 0x8, [0x8, 0x6, 0xccd, 0xffff, 0x8, 0x9, 0x10000, 0x34de]}, 0x5c) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @broadcast}, 0xc) 00:01:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r0, 0x40005504, &(0x7f00000002c0)) 00:01:57 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0xe]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x2) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 00:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x200, 0xa87a}, &(0x7f0000000100)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r3) 00:01:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r0, 0x40005504, &(0x7f00000002c0)) 00:01:57 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x6000000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:57 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xffab}, &(0x7f00000000c0)=0xc) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x60200, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r6, 0x87, 0x2, 0x3, 0xffffffffffffff7f, 0x2e22}, 0x14) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000300)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {0x0, 0x1}}}, 0xa0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000100)) tkill(r1, 0x1000000000016) r8 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r8, 0x8917, &(0x7f0000000980)={'bridge0\x00', {0x2, 0x4e21, @rand_addr=0x63addcd5}}) 00:01:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2400000006061f001cfffd946fa2830020207c88a6f021d6090a000900010001e7000000", 0x24}], 0x1}, 0x0) socketpair(0x1, 0x7, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/11) 00:01:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000080)={0x5, 0x9, 0x400, 0x427, 0x2}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x40082404, &(0x7f0000000040)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:01:57 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x100000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) unshare(0x400) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = dup3(r2, r2, 0x80000) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000000)={0xb8, 0x20}) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 00:01:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:57 executing program 7 (fault-call:8 fault-nth:0): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 191.443353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 191.467524] FAULT_INJECTION: forcing a failure. [ 191.467524] name failslab, interval 1, probability 0, space 0, times 0 [ 191.478819] CPU: 1 PID: 14793 Comm: syz-executor7 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 191.487314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.496658] Call Trace: [ 191.499245] dump_stack+0x1c9/0x2b4 [ 191.502865] ? dump_stack_print_info.cold.2+0x52/0x52 [ 191.508047] ? perf_trace_lock+0xde/0x920 [ 191.512189] should_fail.cold.4+0xa/0x11 [ 191.516239] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 191.521330] ? zap_class+0x740/0x740 [ 191.525030] ? perf_trace_lock+0xde/0x920 [ 191.529170] ? zap_class+0x740/0x740 [ 191.532877] ? zap_class+0x740/0x740 [ 191.536586] ? perf_trace_lock+0xde/0x920 [ 191.540728] ? trace_hardirqs_on+0x10/0x10 [ 191.544953] ? zap_class+0x740/0x740 [ 191.548660] ? lock_acquire+0x1e4/0x540 [ 191.552622] ? fs_reclaim_acquire+0x20/0x20 [ 191.556934] ? lock_downgrade+0x8f0/0x8f0 [ 191.561076] ? check_same_owner+0x340/0x340 [ 191.565386] ? lock_release+0xa30/0xa30 [ 191.569369] ? rcu_note_context_switch+0x730/0x730 [ 191.574289] __should_failslab+0x124/0x180 [ 191.578512] should_failslab+0x9/0x14 [ 191.582304] kmem_cache_alloc+0x2af/0x760 [ 191.586450] ? perf_trace_lock+0xde/0x920 [ 191.590606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.596138] ? may_expand_vm+0x1eb/0x8d0 [ 191.600191] vm_area_dup+0x7a/0x220 [ 191.603806] ? vm_area_alloc+0x180/0x180 [ 191.607859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.613384] __split_vma+0xa4/0x550 [ 191.616998] ? find_vma+0x34/0x190 [ 191.620528] do_munmap+0xce5/0xf60 [ 191.624057] ? check_same_owner+0x340/0x340 [ 191.628372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.634568] mmap_region+0x78d/0x1ca0 [ 191.638364] ? __x64_sys_brk+0x7a0/0x7a0 [ 191.642421] ? lock_acquire+0x1e4/0x540 [ 191.646394] ? get_pid_task+0xd8/0x1a0 [ 191.650283] ? mpx_unmapped_area_check+0xd8/0x108 [ 191.655116] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 191.660555] ? arch_get_unmapped_area+0x770/0x770 [ 191.665387] ? lock_acquire+0x1e4/0x540 [ 191.669349] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 191.674351] ? cap_mmap_addr+0x52/0x130 [ 191.678327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.683853] ? security_mmap_addr+0x80/0xa0 [ 191.688163] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.693685] ? get_unmapped_area+0x292/0x3b0 [ 191.698081] do_mmap+0xa10/0x1220 [ 191.701525] ? mmap_region+0x1ca0/0x1ca0 [ 191.705572] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 191.709626] ? down_read_killable+0x200/0x200 [ 191.714111] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.719648] ? security_mmap_file+0x166/0x1b0 [ 191.724131] vm_mmap_pgoff+0x213/0x2c0 [ 191.728009] ? vma_is_stack_for_current+0xd0/0xd0 [ 191.732860] ? __sb_end_write+0xac/0xe0 [ 191.736824] ksys_mmap_pgoff+0xf1/0x660 [ 191.740789] ? find_mergeable_anon_vma+0xd0/0xd0 [ 191.745531] ? __ia32_sys_read+0xb0/0xb0 [ 191.749587] ? syscall_slow_exit_work+0x500/0x500 [ 191.754421] __x64_sys_mmap+0xe9/0x1b0 [ 191.758297] do_syscall_64+0x1b9/0x820 [ 191.762173] ? finish_task_switch+0x1d3/0x870 [ 191.766655] ? syscall_return_slowpath+0x5e0/0x5e0 [ 191.771748] ? syscall_return_slowpath+0x31d/0x5e0 [ 191.776666] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 191.781673] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.786509] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.791683] RIP: 0033:0x456a09 [ 191.794880] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.813769] RSP: 002b:00007f64f46bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 191.821470] RAX: ffffffffffffffda RBX: 00007f64f46bb6d4 RCX: 0000000000456a09 [ 191.828724] RDX: 0000000000000000 RSI: 0000000000fff000 RDI: 0000000020000000 [ 191.835981] RBP: 00000000009300a0 R08: ffffffffffffffff R09: 0000000000000000 00:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:58 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x900000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:58 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x100) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x2012, r0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) [ 191.843235] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000016 [ 191.850491] R13: 00000000004d1690 R14: 00000000004c6e14 R15: 0000000000000000 [ 191.870530] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. 00:01:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x3f, 0x4f, 0xb6, 0x0, 0xffffffffffffffff, 0x101}, 0x2c) set_mempolicy(0x8004, &(0x7f00000000c0)=0xbd3c, 0x9) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 00:01:58 executing program 7 (fault-call:8 fault-nth:1): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0xec35) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), 0x4) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000140)={0x0, r2+10000000}, &(0x7f0000000180), 0x8) 00:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xffffff58}, 0x1, 0x0, 0x0, 0x4000010}, 0x24008050) r1 = dup(r0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x0, 0x1}, 0x14) [ 192.017731] FAULT_INJECTION: forcing a failure. [ 192.017731] name failslab, interval 1, probability 0, space 0, times 0 [ 192.029048] CPU: 0 PID: 14826 Comm: syz-executor7 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 192.037542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.047178] Call Trace: [ 192.049763] dump_stack+0x1c9/0x2b4 [ 192.053384] ? dump_stack_print_info.cold.2+0x52/0x52 [ 192.058567] ? is_bpf_text_address+0xd7/0x170 [ 192.063058] should_fail.cold.4+0xa/0x11 [ 192.067108] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 192.072198] ? save_stack+0xa9/0xd0 [ 192.075811] ? save_stack+0x43/0xd0 [ 192.079421] ? kasan_kmalloc+0xc4/0xe0 [ 192.083290] ? kasan_slab_alloc+0x12/0x20 [ 192.087423] ? kmem_cache_alloc+0x12e/0x760 [ 192.091733] ? vm_area_dup+0x7a/0x220 [ 192.095518] ? __split_vma+0xa4/0x550 [ 192.099299] ? do_munmap+0xce5/0xf60 [ 192.102996] ? mmap_region+0x78d/0x1ca0 [ 192.106959] ? do_mmap+0xa10/0x1220 [ 192.110569] ? vm_mmap_pgoff+0x213/0x2c0 [ 192.114614] ? ksys_mmap_pgoff+0xf1/0x660 [ 192.118748] ? __x64_sys_mmap+0xe9/0x1b0 [ 192.122814] ? do_syscall_64+0x1b9/0x820 [ 192.126863] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.132216] ? lock_acquire+0x1e4/0x540 [ 192.136180] ? percpu_ref_put_many+0x119/0x240 [ 192.140752] ? lock_downgrade+0x8f0/0x8f0 [ 192.144899] ? lock_release+0xa30/0xa30 [ 192.148861] ? mem_cgroup_handle_over_high+0x130/0x130 [ 192.154126] ? lock_downgrade+0x8f0/0x8f0 [ 192.158276] __should_failslab+0x124/0x180 [ 192.162509] should_failslab+0x9/0x14 [ 192.166295] kmem_cache_alloc+0x47/0x760 [ 192.170341] ? kasan_slab_alloc+0x12/0x20 [ 192.174477] anon_vma_clone+0x140/0x740 [ 192.178439] ? unlink_anon_vmas+0xa60/0xa60 [ 192.182749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.188272] __split_vma+0x179/0x550 [ 192.191970] ? find_vma+0x34/0x190 [ 192.195494] do_munmap+0xce5/0xf60 [ 192.199021] ? check_same_owner+0x340/0x340 [ 192.203341] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.208868] mmap_region+0x78d/0x1ca0 [ 192.212657] ? __x64_sys_brk+0x7a0/0x7a0 [ 192.216707] ? lock_acquire+0x1e4/0x540 [ 192.220668] ? get_pid_task+0xd8/0x1a0 [ 192.224554] ? mpx_unmapped_area_check+0xd8/0x108 [ 192.229397] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 192.234836] ? arch_get_unmapped_area+0x770/0x770 [ 192.239665] ? lock_acquire+0x1e4/0x540 [ 192.243627] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 192.248628] ? cap_mmap_addr+0x52/0x130 [ 192.252591] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.258113] ? security_mmap_addr+0x80/0xa0 [ 192.262432] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 192.267955] ? get_unmapped_area+0x292/0x3b0 [ 192.272350] do_mmap+0xa10/0x1220 [ 192.275803] ? mmap_region+0x1ca0/0x1ca0 [ 192.279846] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 192.283908] ? down_read_killable+0x200/0x200 [ 192.288398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.293940] ? security_mmap_file+0x166/0x1b0 [ 192.298435] vm_mmap_pgoff+0x213/0x2c0 [ 192.302310] ? vma_is_stack_for_current+0xd0/0xd0 [ 192.307146] ? __sb_end_write+0xac/0xe0 [ 192.311110] ksys_mmap_pgoff+0xf1/0x660 [ 192.315073] ? find_mergeable_anon_vma+0xd0/0xd0 [ 192.319816] ? __ia32_sys_read+0xb0/0xb0 [ 192.323873] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 192.329398] __x64_sys_mmap+0xe9/0x1b0 [ 192.333275] do_syscall_64+0x1b9/0x820 [ 192.337145] ? finish_task_switch+0x1d3/0x870 [ 192.341627] ? syscall_return_slowpath+0x5e0/0x5e0 [ 192.346542] ? syscall_return_slowpath+0x31d/0x5e0 [ 192.351461] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 192.356463] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.361292] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.366463] RIP: 0033:0x456a09 [ 192.369642] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.388527] RSP: 002b:00007f64f46bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 192.396231] RAX: ffffffffffffffda RBX: 00007f64f46bb6d4 RCX: 0000000000456a09 [ 192.403486] RDX: 0000000000000000 RSI: 0000000000fff000 RDI: 0000000020000000 [ 192.410752] RBP: 00000000009300a0 R08: ffffffffffffffff R09: 0000000000000000 00:01:58 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400080, 0x0) accept$alg(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) move_pages(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000180)=[0x4, 0x8, 0x100000000, 0xffffffff, 0x3f, 0x6b], &(0x7f00000001c0)=[0x0], 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) rt_tgsigqueueinfo(r2, r3, 0x3, &(0x7f0000000100)={0x3a, 0x4, 0x6, 0x400}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x43aa) 00:01:58 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x400300]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) 00:01:59 executing program 5: r0 = socket$inet6(0xa, 0x9, 0x1000000000002) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x7, {{0xa, 0x4e23, 0x2, @empty, 0xa9d3}}, {{0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0xd}, 0x8001}}}, 0x108) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x402, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140), 0x3) [ 192.418003] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000016 [ 192.425267] R13: 00000000004d1690 R14: 00000000004c6e14 R15: 0000000000000001 00:01:59 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x11000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:59 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x4000000006}, 0xfffffffffffffd8b) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000003040)=""/4096, 0x1000}], 0x1, &(0x7f0000001f80)=""/65, 0x41}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 00:01:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)) ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:59 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000080)={[0x3004, 0x2, 0xd000, 0x3000], 0x37859ffb, 0x38, 0x10000}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000a00)=""/36) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000640)={r3, 0x74984c0c, 0x1ff, 0x7ff, 0x2, 0x3, 0x1}) 00:01:59 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x20000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:59 executing program 6: r0 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gre0\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000280)) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000006000000000000000000000000"], 0x10}}], 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000180)={0x5, 0x9, 0x8, 0x8000, 0x76}) set_tid_address(&(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r3, &(0x7f00000001c0)="59526b58a2dc2b13ef7a5af970e2e42f996123e4e34f04ac3f86ae23dc78cbfcd4504d56472e4bd3e72fccf1f2530139ed28"}, 0x10) 00:01:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:59 executing program 7 (fault-call:8 fault-nth:2): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)) ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 192.723342] FAULT_INJECTION: forcing a failure. [ 192.723342] name failslab, interval 1, probability 0, space 0, times 0 [ 192.734651] CPU: 0 PID: 14894 Comm: syz-executor7 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 192.743149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.752504] Call Trace: [ 192.755084] dump_stack+0x1c9/0x2b4 [ 192.758703] ? dump_stack_print_info.cold.2+0x52/0x52 [ 192.763902] ? unwind_get_return_address+0x61/0xa0 00:01:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0xc000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) 00:01:59 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000040), &(0x7f0000000080)="83", 0x1, 0xffffffffffffffff) keyctl$clear(0x7, r0) 00:01:59 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x60000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/raw6\x00') r1 = pkey_alloc(0x0, 0x0) r2 = msgget$private(0x0, 0x204) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000000)=""/9) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, r1) pread64(r0, &(0x7f00000002c0)=""/99, 0x63, 0x8000a0ffffffff) 00:01:59 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 00:01:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)) ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 192.768833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 192.774357] ? anon_vma_interval_tree_remove+0x8cb/0x13e0 [ 192.779885] should_fail.cold.4+0xa/0x11 [ 192.783935] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 192.789028] ? save_stack+0xa9/0xd0 [ 192.792649] ? save_stack+0x43/0xd0 [ 192.796261] ? kasan_kmalloc+0xc4/0xe0 [ 192.800593] ? kasan_slab_alloc+0x12/0x20 [ 192.804744] ? anon_vma_clone+0x140/0x740 [ 192.808909] ? __split_vma+0x179/0x550 [ 192.812799] ? do_munmap+0xce5/0xf60 [ 192.816520] ? mmap_region+0x78d/0x1ca0 [ 192.820501] ? do_mmap+0xa10/0x1220 [ 192.824129] ? vm_mmap_pgoff+0x213/0x2c0 [ 192.828196] ? ksys_mmap_pgoff+0xf1/0x660 [ 192.832351] ? do_syscall_64+0x1b9/0x820 [ 192.836422] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.841796] ? lock_acquire+0x1e4/0x540 [ 192.845777] ? percpu_ref_put_many+0x119/0x240 [ 192.850371] ? lock_downgrade+0x8f0/0x8f0 [ 192.854531] ? lock_release+0xa30/0xa30 [ 192.858543] ? memcg_kmem_get_cache+0x3a9/0x9d0 [ 192.863225] ? lock_acquire+0x1e4/0x540 [ 192.867209] ? fs_reclaim_acquire+0x20/0x20 00:01:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0xa0000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x5, 0xf4ae, 0x7, 0xbbd}, 0x10) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x103001, 0x7000, 0x400, 0x9, 0xb0}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d98ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000506ff8)}, 0x10) 00:01:59 executing program 1: timer_create(0x7, &(0x7f0000000280)={0x0, 0x15, 0x4}, &(0x7f00000002c0)=0x0) timer_getoverrun(r0) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x40080) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x6, 0x2, 0x7f, 'queue0\x00', 0xffffffffffffffc1}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x3c, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_getoverrun(r3) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaeaaaaffffffffffff0800450000700000000000019078ac0d14bbac1414110303907800000000450000000000000000040000c31d1ea287195785410a08ccfe00000000000000e00000e000000100000000000000007f00000100000000ffffffff00000000e000000100002000ac141400000000eedf00000000fafc7eb200e57aa93e60be32da9d52f4e8845d6b67d38c45e0cb6484b8e31d55237af023f77d78c1c61e59734ed83600de88c9f8abbdc358897710ebbab21905f7e2880c9c1af91c12152f2225e91ea9b6ba4611ebbe6adba2b75a12124e7b761b"], &(0x7f0000000100)) r4 = getpgrp(0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x36, 0x4, @tid=r4}, &(0x7f00000000c0)) [ 192.871537] ? lock_downgrade+0x8f0/0x8f0 [ 192.875696] ? check_same_owner+0x340/0x340 [ 192.880023] ? rcu_note_context_switch+0x730/0x730 [ 192.884965] ? rcu_note_context_switch+0x730/0x730 [ 192.889914] __should_failslab+0x124/0x180 [ 192.894154] should_failslab+0x9/0x14 [ 192.897963] kmem_cache_alloc_trace+0x2cb/0x780 [ 192.902652] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 192.908136] userfaultfd_unmap_prep+0x2f6/0x6f0 [ 192.912818] ? userfaultfd_remove+0x330/0x330 [ 192.917316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.922845] ? __split_vma+0x3ce/0x550 [ 192.926734] do_munmap+0xd17/0xf60 [ 192.930269] ? check_same_owner+0x340/0x340 [ 192.934585] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.940117] mmap_region+0x78d/0x1ca0 [ 192.943912] ? __x64_sys_brk+0x7a0/0x7a0 [ 192.947969] ? lock_acquire+0x1e4/0x540 [ 192.951930] ? get_pid_task+0xd8/0x1a0 [ 192.955804] ? mpx_unmapped_area_check+0xd8/0x108 [ 192.960636] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 192.966078] ? arch_get_unmapped_area+0x770/0x770 [ 192.970910] ? lock_acquire+0x1e4/0x540 [ 192.974879] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 192.979889] ? cap_mmap_addr+0x52/0x130 [ 192.983880] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.989404] ? security_mmap_addr+0x80/0xa0 [ 192.993716] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 192.999239] ? get_unmapped_area+0x292/0x3b0 [ 193.003637] do_mmap+0xa10/0x1220 [ 193.007082] ? mmap_region+0x1ca0/0x1ca0 [ 193.011129] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 193.015180] ? down_read_killable+0x200/0x200 [ 193.019664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.025188] ? security_mmap_file+0x166/0x1b0 [ 193.029673] vm_mmap_pgoff+0x213/0x2c0 [ 193.033556] ? vma_is_stack_for_current+0xd0/0xd0 [ 193.038398] ? __sb_end_write+0xac/0xe0 [ 193.042362] ksys_mmap_pgoff+0xf1/0x660 [ 193.046328] ? find_mergeable_anon_vma+0xd0/0xd0 [ 193.051083] ? __ia32_sys_read+0xb0/0xb0 [ 193.055134] ? syscall_slow_exit_work+0x500/0x500 [ 193.059970] __x64_sys_mmap+0xe9/0x1b0 [ 193.063849] do_syscall_64+0x1b9/0x820 [ 193.067727] ? finish_task_switch+0x1d3/0x870 [ 193.072223] ? syscall_return_slowpath+0x5e0/0x5e0 [ 193.077144] ? syscall_return_slowpath+0x31d/0x5e0 [ 193.082061] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 193.087074] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.091909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.097088] RIP: 0033:0x456a09 [ 193.100273] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:01:59 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0zcpuset\x00', 0x2) memfd_create(&(0x7f0000000300)='cgroupposix_acl_accesswlan0vboxnet1md5sumwlan0\x00', 0x1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x8, [0x2, 0x2, 0x5, 0x5, 0x7, 0x9, 0x3, 0x3]}, &(0x7f00000002c0)=0x14) munlockall() syncfs(r0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80000) recvfrom$llc(r2, &(0x7f00000000c0)=""/131, 0x83, 0x1, &(0x7f0000000180)={0x1a, 0x137, 0x8, 0x79, 0x100000001, 0xedd, @broadcast}, 0x10) [ 193.119176] RSP: 002b:00007f64f46bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 193.126877] RAX: ffffffffffffffda RBX: 00007f64f46bb6d4 RCX: 0000000000456a09 [ 193.134135] RDX: 0000000000000000 RSI: 0000000000fff000 RDI: 0000000020000000 [ 193.141390] RBP: 00000000009300a0 R08: ffffffffffffffff R09: 0000000000000000 [ 193.148643] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000016 [ 193.155901] R13: 00000000004d1690 R14: 00000000004c6e14 R15: 0000000000000002 00:01:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6ad2cb97fa2fcee2, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000002440)=@can, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x2, 0x12060, &(0x7f0000000040)={0x77359400}) 00:01:59 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x34000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 00:01:59 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330b, &(0x7f0000000040)) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f0000000080)=0xc) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x4001e, r0, 0xffffffffffffffff) 00:01:59 executing program 7 (fault-call:8 fault-nth:3): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:01:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:59 executing program 6: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200), &(0x7f00000000c0)=0xc) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f0000000240)='./file0\x00', 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) 00:01:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = socket(0x2, 0xf, 0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f00000001c0)={0x8, &(0x7f0000000400)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="73000000000000000000000000000000e3ffffffef000000c56abfaa2165983e7256761780e8f6d75497f88ff160a227b538d63e69197456e25212da8e201c1e1be94af365f6807f14b653903034e8517ecd25fba5f0322bf7c0543a450aedadb2ae10e6e4a0fbac8a066e0dead407047df750b7fc7177bf64f42d5a4f77a781a6affe3f8aaaf060dc41b5c0691b7db6a112a9c03450c9dde14b1a7cfef6a064648a74f85c25b014cf41fb6045ddadc34f9c90c5e60d6546d6ab5caff08afa9c511d19332c8b0a1808b6e50211690f4965c70eb7554afdcba6a55faae57935e5bf2f8aa8017d1a1a244c29fed3a42a2255e9de696b65db411d39e4fb88948c63fad5ee2c347f3c53fedf"], &(0x7f0000000140)=0x114) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x118, 0x0, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@arp={@multicast2, @remote, 0xffffffff, 0xffffff00, @mac=@remote, {[0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0xff, 0x0, 0xff, 0xff]}, 0x100000001, 0x3e, 0x4, 0x9, 0x7967, 0x40, 'yam0\x00', 'tunl0\x00', {0xff}, {0xff}, 0x0, 0xc4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x19}, @local, @rand_addr=0x5, 0xe}}}, {{@arp={@rand_addr=0x12000, @loopback, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, 0x4, 0x5, 0x7, 0xffffffff, 0x4, 0x8, 'veth0_to_bridge\x00', 'tunl0\x00', {}, {}, 0x0, 0x1}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x3, 0xfffffffffffffff7, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) 00:01:59 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x34000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:01:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 00:01:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8070014") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:01:59 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x4, 0x1d) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000300)=[{}], 0x0, [{}, {}, {}]}, 0xa8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000280)=""/80) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x3, 0x3, 0x2399, "47a38ef87c2bd2cb05d6645fa67602c07b3d461446e59f3aaa393bee80ea02f2ba68547e195186e54651f07a5bc9548ab34b9301995b12c272987135f4cb13", 0x39}, 0x60) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000080)=0x1c, 0x4) ioctl$LOOP_SET_FD(r3, 0x4c00, r3) ioctl$TIOCGLCKTRMIOS(r3, 0x400c55cb, &(0x7f0000000180)) semget$private(0x0, 0x1, 0x100) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x10000) ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000001c0)) [ 193.441795] FAULT_INJECTION: forcing a failure. [ 193.441795] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.453691] CPU: 1 PID: 14968 Comm: syz-executor7 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 193.462182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.471535] Call Trace: [ 193.474131] dump_stack+0x1c9/0x2b4 [ 193.477748] ? dump_stack_print_info.cold.2+0x52/0x52 [ 193.482929] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 193.487674] should_fail.cold.4+0xa/0x11 [ 193.491724] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 193.496815] ? lock_downgrade+0x8f0/0x8f0 [ 193.500962] ? lock_release+0xa30/0xa30 [ 193.504925] ? kasan_check_read+0x11/0x20 [ 193.509058] ? do_raw_spin_unlock+0xa7/0x2f0 [ 193.513474] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 193.518045] ? kasan_check_write+0x14/0x20 [ 193.522276] ? do_raw_spin_lock+0xc1/0x200 [ 193.526498] ? trace_hardirqs_on+0xd/0x10 [ 193.530632] ? deferred_split_huge_page+0x22a/0x5a0 [ 193.535636] ? free_transhuge_page+0x460/0x460 [ 193.540207] ? __rb_erase_color.part.4+0xc0b/0x28a0 [ 193.545209] ? trace_hardirqs_on+0xd/0x10 [ 193.549349] ? rb_first_postorder+0xa0/0xa0 [ 193.553655] ? save_stack+0xa9/0xd0 [ 193.557284] __alloc_pages_nodemask+0x36e/0xdb0 [ 193.561957] ? __alloc_pages_slowpath+0x2d30/0x2d30 [ 193.566962] ? trace_hardirqs_on+0x10/0x10 [ 193.571281] ? trace_hardirqs_on+0x10/0x10 [ 193.575502] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 193.580247] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.585771] ? __page_mapcount+0x3b2/0x550 [ 193.589990] ? kvfree+0x70/0x70 [ 193.593262] ? lock_release+0xa30/0xa30 [ 193.597222] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 193.602748] alloc_pages_current+0x10c/0x210 [ 193.607157] __get_free_pages+0xc/0x40 [ 193.611035] __tlb_remove_page_size+0x2e5/0x500 [ 193.615691] unmap_page_range+0x105c/0x2220 [ 193.620007] ? vm_normal_page_pmd+0x4d0/0x4d0 [ 193.624489] ? lock_acquire+0x1e4/0x540 [ 193.628450] ? is_bpf_text_address+0xae/0x170 [ 193.633485] ? lock_release+0xa30/0xa30 [ 193.637444] ? kasan_check_read+0x11/0x20 [ 193.641583] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 193.646243] ? kernel_text_address+0x79/0xf0 [ 193.650635] ? __kernel_text_address+0xd/0x40 [ 193.655113] ? unwind_get_return_address+0x61/0xa0 [ 193.660031] ? __save_stack_trace+0x8d/0xf0 [ 193.664342] ? lock_acquire+0x1e4/0x540 [ 193.668299] ? pagevec_lru_move_fn+0x1ad/0x270 [ 193.672867] ? lock_downgrade+0x8f0/0x8f0 [ 193.677004] ? kasan_check_read+0x11/0x20 [ 193.681156] ? do_raw_spin_unlock+0xa7/0x2f0 [ 193.685546] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 193.690119] unmap_single_vma+0x1a0/0x310 [ 193.694253] unmap_vmas+0x125/0x200 [ 193.697875] unmap_region+0x353/0x570 [ 193.701660] ? init_admin_reserve+0x160/0x160 [ 193.706141] ? kmem_cache_alloc_trace+0x318/0x780 [ 193.710988] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 193.715993] ? userfaultfd_unmap_prep+0x4b8/0x6f0 [ 193.720830] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.726361] ? __split_vma+0x3ce/0x550 [ 193.730235] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 193.735237] do_munmap+0x617/0xf60 [ 193.738777] mmap_region+0x78d/0x1ca0 [ 193.742570] ? __x64_sys_brk+0x7a0/0x7a0 [ 193.746622] ? lock_acquire+0x1e4/0x540 [ 193.750584] ? get_pid_task+0xd8/0x1a0 [ 193.754457] ? mpx_unmapped_area_check+0xd8/0x108 [ 193.759308] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 193.764743] ? arch_get_unmapped_area+0x770/0x770 [ 193.769577] ? lock_acquire+0x1e4/0x540 [ 193.773536] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 193.778539] ? cap_mmap_addr+0x52/0x130 [ 193.782501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.788023] ? security_mmap_addr+0x80/0xa0 [ 193.792337] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.797874] ? get_unmapped_area+0x292/0x3b0 [ 193.802281] do_mmap+0xa10/0x1220 [ 193.805726] ? mmap_region+0x1ca0/0x1ca0 [ 193.809770] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 193.813817] ? down_read_killable+0x200/0x200 [ 193.818314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.823836] ? security_mmap_file+0x166/0x1b0 [ 193.828321] vm_mmap_pgoff+0x213/0x2c0 [ 193.832195] ? vma_is_stack_for_current+0xd0/0xd0 [ 193.837028] ? __sb_end_write+0xac/0xe0 [ 193.841002] ksys_mmap_pgoff+0xf1/0x660 [ 193.844961] ? find_mergeable_anon_vma+0xd0/0xd0 [ 193.849701] ? __ia32_sys_read+0xb0/0xb0 [ 193.853749] ? syscall_slow_exit_work+0x500/0x500 [ 193.858579] __x64_sys_mmap+0xe9/0x1b0 [ 193.862454] do_syscall_64+0x1b9/0x820 [ 193.866324] ? finish_task_switch+0x1d3/0x870 [ 193.870804] ? syscall_return_slowpath+0x5e0/0x5e0 [ 193.875718] ? syscall_return_slowpath+0x31d/0x5e0 [ 193.880633] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 193.885636] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.890465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.895638] RIP: 0033:0x456a09 [ 193.898831] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 193.917714] RSP: 002b:00007f64f46bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 193.925420] RAX: ffffffffffffffda RBX: 00007f64f46bb6d4 RCX: 0000000000456a09 [ 193.932673] RDX: 0000000000000000 RSI: 0000000000fff000 RDI: 0000000020000000 00:02:00 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x6000000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000380)) r1 = msgget(0x0, 0x240) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/106) 00:02:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8070014") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 193.939925] RBP: 00000000009300a0 R08: ffffffffffffffff R09: 0000000000000000 [ 193.947179] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000016 [ 193.954433] R13: 00000000004d1690 R14: 00000000004c6e14 R15: 0000000000000003 00:02:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f00000000c0)={r3, r4+30000000}, &(0x7f0000000100)=0x1, 0x1) r5 = dup3(r2, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x400000001, 0x4) recvmmsg(r5, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 00:02:00 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x5050, r0, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000000)) 00:02:00 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f0000000100)=[{&(0x7f0000001580)=""/220, 0xdc}]}, &(0x7f00000001c0), &(0x7f0000000200)=""/32, 0x0, 0x0, 0x0, &(0x7f0000001680)}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 00:02:00 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0xe000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8070014") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:00 executing program 7 (fault-call:8 fault-nth:4): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:00 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x9000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) [ 194.194466] FAULT_INJECTION: forcing a failure. [ 194.194466] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.206367] CPU: 1 PID: 15025 Comm: syz-executor7 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 194.214862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.224220] Call Trace: [ 194.226825] dump_stack+0x1c9/0x2b4 [ 194.230468] ? dump_stack_print_info.cold.2+0x52/0x52 [ 194.235674] should_fail.cold.4+0xa/0x11 [ 194.239745] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 194.244856] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 194.249628] ? lock_acquire+0x1e4/0x540 [ 194.253609] ? is_bpf_text_address+0xae/0x170 [ 194.258120] ? lock_downgrade+0x8f0/0x8f0 [ 194.262262] ? lock_release+0xa30/0xa30 [ 194.266224] ? kasan_check_read+0x11/0x20 [ 194.270372] ? rcu_is_watching+0x8c/0x150 [ 194.274504] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 194.279159] ? is_bpf_text_address+0xd7/0x170 [ 194.283658] ? kernel_text_address+0x79/0xf0 [ 194.283675] ? __kernel_text_address+0xd/0x40 [ 194.292613] ? unwind_get_return_address+0x61/0xa0 [ 194.297541] ? __save_stack_trace+0x8d/0xf0 [ 194.301866] __alloc_pages_nodemask+0x36e/0xdb0 [ 194.306540] ? __alloc_pages_slowpath+0x2d30/0x2d30 [ 194.311560] ? __kasan_slab_free+0x11a/0x170 [ 194.315974] ? kmem_cache_free+0x86/0x2d0 [ 194.320127] ? ptlock_free+0x38/0x42 [ 194.323843] ? ___pte_free_tlb+0x45/0x140 [ 194.327998] ? free_pgd_range+0xc1d/0xf30 [ 194.332147] ? free_pgtables+0x2c3/0x380 [ 194.336210] ? unmap_region+0x3d8/0x570 [ 194.340183] ? do_munmap+0x617/0xf60 [ 194.343895] ? do_mmap+0xa10/0x1220 [ 194.347513] ? vm_mmap_pgoff+0x213/0x2c0 [ 194.351565] ? ksys_mmap_pgoff+0xf1/0x660 [ 194.355706] ? __x64_sys_mmap+0xe9/0x1b0 [ 194.359759] ? do_syscall_64+0x1b9/0x820 [ 194.363809] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.369166] ? kasan_check_write+0x14/0x20 [ 194.373391] ? do_raw_spin_lock+0xc1/0x200 [ 194.377623] ? trace_hardirqs_off+0xd/0x10 [ 194.381858] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 194.386952] ? debug_check_no_obj_freed+0x30b/0x595 [ 194.391960] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 194.397490] alloc_pages_current+0x10c/0x210 [ 194.401894] __get_free_pages+0xc/0x40 [ 194.405774] tlb_remove_table+0x261/0x3a0 [ 194.409912] ? arch_tlb_finish_mmu+0x170/0x170 [ 194.414483] ? trace_hardirqs_on+0xd/0x10 [ 194.418618] ? kmem_cache_free+0x22e/0x2d0 [ 194.422845] ___pte_free_tlb+0xfe/0x140 [ 194.426811] free_pgd_range+0xc1d/0xf30 [ 194.430786] free_pgtables+0x2c3/0x380 [ 194.434666] unmap_region+0x3d8/0x570 [ 194.438458] ? init_admin_reserve+0x160/0x160 [ 194.442944] ? kmem_cache_alloc_trace+0x318/0x780 [ 194.447783] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 194.452791] ? userfaultfd_unmap_prep+0x4b8/0x6f0 [ 194.457632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 194.463155] ? __split_vma+0x3ce/0x550 [ 194.467031] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 194.472036] do_munmap+0x617/0xf60 [ 194.475574] mmap_region+0x78d/0x1ca0 [ 194.479384] ? __x64_sys_brk+0x7a0/0x7a0 [ 194.483441] ? lock_acquire+0x1e4/0x540 [ 194.487405] ? get_pid_task+0xd8/0x1a0 [ 194.491282] ? mpx_unmapped_area_check+0xd8/0x108 [ 194.496115] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 194.501572] ? arch_get_unmapped_area+0x770/0x770 [ 194.506407] ? lock_acquire+0x1e4/0x540 [ 194.510371] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 194.515376] ? cap_mmap_addr+0x52/0x130 [ 194.519340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 194.524867] ? security_mmap_addr+0x80/0xa0 [ 194.529177] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 194.534704] ? get_unmapped_area+0x292/0x3b0 [ 194.539103] do_mmap+0xa10/0x1220 [ 194.542550] ? mmap_region+0x1ca0/0x1ca0 [ 194.546603] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 194.550656] ? down_read_killable+0x200/0x200 [ 194.555141] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 194.560684] ? security_mmap_file+0x166/0x1b0 [ 194.565170] vm_mmap_pgoff+0x213/0x2c0 [ 194.569069] ? vma_is_stack_for_current+0xd0/0xd0 [ 194.573920] ? __sb_end_write+0xac/0xe0 [ 194.577889] ksys_mmap_pgoff+0xf1/0x660 [ 194.581856] ? find_mergeable_anon_vma+0xd0/0xd0 [ 194.586613] ? __ia32_sys_read+0xb0/0xb0 [ 194.590665] ? syscall_slow_exit_work+0x500/0x500 [ 194.595499] __x64_sys_mmap+0xe9/0x1b0 [ 194.599377] do_syscall_64+0x1b9/0x820 [ 194.603258] ? syscall_return_slowpath+0x5e0/0x5e0 [ 194.608180] ? syscall_return_slowpath+0x31d/0x5e0 [ 194.613103] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 194.618112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.622948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.628124] RIP: 0033:0x456a09 00:02:00 executing program 5: clock_getres(0xd, &(0x7f0000000040)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x101) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) wait4(r1, &(0x7f0000000000), 0x4000000b, &(0x7f0000000200)) 00:02:00 executing program 0 (fault-call:13 fault-nth:0): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:00 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="5e568cba8949561ee89aee55e96de72028a4d2a33bf8a8"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000040)='security\x00') 00:02:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:00 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x2000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 194.631309] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.650195] RSP: 002b:00007f64f46bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 194.657895] RAX: ffffffffffffffda RBX: 00007f64f46bb6d4 RCX: 0000000000456a09 [ 194.665172] RDX: 0000000000000000 RSI: 0000000000fff000 RDI: 0000000020000000 [ 194.672427] RBP: 00000000009300a0 R08: ffffffffffffffff R09: 0000000000000000 [ 194.679692] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000016 [ 194.686947] R13: 00000000004d1690 R14: 00000000004c6e14 R15: 0000000000000004 00:02:01 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0xfffffdef]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:01 executing program 7 (fault-call:8 fault-nth:5): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:01 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00007faffc), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0), &(0x7f0000003d80)=0x4) [ 194.719701] FAULT_INJECTION: forcing a failure. [ 194.719701] name failslab, interval 1, probability 0, space 0, times 0 [ 194.731022] CPU: 0 PID: 15047 Comm: syz-executor0 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 194.739522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.748886] Call Trace: [ 194.751494] dump_stack+0x1c9/0x2b4 [ 194.755148] ? dump_stack_print_info.cold.2+0x52/0x52 [ 194.760357] ? perf_trace_lock+0xde/0x920 [ 194.764523] should_fail.cold.4+0xa/0x11 [ 194.768601] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 194.773735] ? perf_trace_lock+0xde/0x920 [ 194.777895] ? perf_trace_lock+0xde/0x920 [ 194.782054] ? perf_trace_lock+0xde/0x920 [ 194.786214] ? trace_hardirqs_on+0x10/0x10 [ 194.790461] ? zap_class+0x740/0x740 [ 194.794193] ? lock_acquire+0x1e4/0x540 [ 194.798690] ? fs_reclaim_acquire+0x20/0x20 [ 194.803025] ? lock_downgrade+0x8f0/0x8f0 [ 194.807182] ? check_same_owner+0x340/0x340 [ 194.811511] ? rcu_note_context_switch+0x730/0x730 [ 194.816435] __should_failslab+0x124/0x180 [ 194.820661] should_failslab+0x9/0x14 [ 194.824464] kmem_cache_alloc_trace+0x2cb/0x780 [ 194.829143] tcp_sendmsg_locked+0x303b/0x3f20 [ 194.833628] ? perf_trace_lock+0xde/0x920 [ 194.837779] ? lock_acquire+0x1e4/0x540 [ 194.841755] ? perf_trace_lock+0xde/0x920 [ 194.845896] ? tcp_sendpage+0x60/0x60 [ 194.849687] ? zap_class+0x740/0x740 [ 194.853395] ? __fget+0x4d5/0x740 [ 194.856849] ? lock_acquire+0x1e4/0x540 [ 194.860809] ? tcp_sendmsg+0x21/0x50 [ 194.864514] ? lock_release+0xa30/0xa30 [ 194.868478] ? kasan_check_read+0x11/0x20 [ 194.872616] ? do_raw_spin_unlock+0xa7/0x2f0 [ 194.877026] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 194.881598] ? kasan_check_write+0x14/0x20 [ 194.885823] ? lock_sock_nested+0x9f/0x120 [ 194.890061] ? trace_hardirqs_on+0xd/0x10 [ 194.894199] ? __local_bh_enable_ip+0x161/0x230 [ 194.898867] tcp_sendmsg+0x2f/0x50 [ 194.902397] inet_sendmsg+0x1a1/0x690 [ 194.906186] ? ipip_gro_receive+0x100/0x100 [ 194.910501] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 194.916026] ? security_socket_sendmsg+0x94/0xc0 [ 194.920767] ? ipip_gro_receive+0x100/0x100 [ 194.925079] sock_sendmsg+0xd5/0x120 [ 194.928782] __sys_sendto+0x3d7/0x670 [ 194.932578] ? __ia32_sys_getpeername+0xb0/0xb0 [ 194.937235] ? vfs_write+0x2f3/0x560 [ 194.940939] ? wait_for_completion+0x8d0/0x8d0 [ 194.945509] ? lock_release+0xa30/0xa30 [ 194.949475] ? fsnotify_first_mark+0x350/0x350 [ 194.954048] ? fsnotify+0x14e0/0x14e0 [ 194.957844] ? __sb_end_write+0xac/0xe0 [ 194.961811] ? fput+0x130/0x1a0 [ 194.965089] ? ksys_write+0x1ae/0x260 [ 194.968892] ? __ia32_sys_read+0xb0/0xb0 [ 194.972953] ? syscall_slow_exit_work+0x500/0x500 [ 194.977787] __x64_sys_sendto+0xe1/0x1a0 [ 194.981840] do_syscall_64+0x1b9/0x820 [ 194.985719] ? finish_task_switch+0x1d3/0x870 [ 194.990214] ? syscall_return_slowpath+0x5e0/0x5e0 [ 194.995133] ? syscall_return_slowpath+0x31d/0x5e0 [ 195.000063] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 195.005073] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.009911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.015098] RIP: 0033:0x456a09 [ 195.018283] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.037182] RSP: 002b:00007f5ea2312c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 195.044881] RAX: ffffffffffffffda RBX: 00007f5ea23136d4 RCX: 0000000000456a09 [ 195.052139] RDX: fffffffffffffedd RSI: 0000000020000280 RDI: 0000000000000018 [ 195.059405] RBP: 00000000009300a0 R08: 0000000020000080 R09: 000000000000001c [ 195.066662] R10: 000000002000012c R11: 0000000000000246 R12: 0000000000000019 [ 195.073918] R13: 00000000004d3160 R14: 00000000004c7de2 R15: 0000000000000000 [ 195.140994] FAULT_INJECTION: forcing a failure. [ 195.140994] name failslab, interval 1, probability 0, space 0, times 0 [ 195.152329] CPU: 0 PID: 15067 Comm: syz-executor7 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 195.160837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.170187] Call Trace: [ 195.172767] dump_stack+0x1c9/0x2b4 [ 195.176394] ? dump_stack_print_info.cold.2+0x52/0x52 [ 195.181571] ? is_bpf_text_address+0xd7/0x170 [ 195.186059] should_fail.cold.4+0xa/0x11 [ 195.190107] ? __save_stack_trace+0x8d/0xf0 [ 195.194418] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 195.199524] ? save_stack+0xa9/0xd0 [ 195.203137] ? __kasan_slab_free+0x11a/0x170 [ 195.207531] ? kasan_slab_free+0xe/0x10 [ 195.211498] ? kmem_cache_free+0x86/0x2d0 [ 195.215633] ? vm_area_free+0x1c/0x20 [ 195.219429] ? remove_vma+0x131/0x170 [ 195.223215] ? do_munmap+0x737/0xf60 [ 195.226914] ? mmap_region+0x78d/0x1ca0 [ 195.230873] ? do_mmap+0xa10/0x1220 [ 195.234503] ? vm_mmap_pgoff+0x213/0x2c0 [ 195.238550] ? ksys_mmap_pgoff+0xf1/0x660 [ 195.242692] ? __x64_sys_mmap+0xe9/0x1b0 [ 195.246754] ? do_syscall_64+0x1b9/0x820 [ 195.250804] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.256256] ? kasan_check_read+0x11/0x20 [ 195.260389] ? do_raw_spin_unlock+0xa7/0x2f0 [ 195.264785] ? lock_acquire+0x1e4/0x540 [ 195.268746] ? fs_reclaim_acquire+0x20/0x20 [ 195.273065] ? lock_downgrade+0x8f0/0x8f0 [ 195.277209] ? check_same_owner+0x340/0x340 [ 195.281529] ? rcu_note_context_switch+0x730/0x730 [ 195.286444] ? kasan_check_read+0x11/0x20 [ 195.290585] __should_failslab+0x124/0x180 [ 195.294808] should_failslab+0x9/0x14 [ 195.298595] kmem_cache_alloc+0x2af/0x760 [ 195.302729] ? __vma_adjust+0x1820/0x1820 [ 195.306865] vm_area_alloc+0x7a/0x180 [ 195.310650] ? arch_release_thread_stack+0x10/0x10 [ 195.315583] mmap_region+0xab7/0x1ca0 [ 195.319374] ? __x64_sys_brk+0x7a0/0x7a0 [ 195.323435] ? lock_acquire+0x1e4/0x540 [ 195.327397] ? get_pid_task+0xd8/0x1a0 [ 195.331270] ? mpx_unmapped_area_check+0xd8/0x108 [ 195.336104] ? arch_get_unmapped_area+0x770/0x770 [ 195.340934] ? lock_acquire+0x1e4/0x540 [ 195.344894] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 195.349895] ? cap_mmap_addr+0x52/0x130 [ 195.353856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 195.359389] ? security_mmap_addr+0x80/0xa0 [ 195.363700] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 195.369222] ? get_unmapped_area+0x292/0x3b0 [ 195.373615] do_mmap+0xa10/0x1220 [ 195.377057] ? mmap_region+0x1ca0/0x1ca0 [ 195.381104] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 195.385153] ? down_read_killable+0x200/0x200 [ 195.389647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 195.395181] ? security_mmap_file+0x166/0x1b0 [ 195.399659] vm_mmap_pgoff+0x213/0x2c0 [ 195.403540] ? vma_is_stack_for_current+0xd0/0xd0 [ 195.408374] ? __sb_end_write+0xac/0xe0 [ 195.412336] ksys_mmap_pgoff+0xf1/0x660 [ 195.416298] ? find_mergeable_anon_vma+0xd0/0xd0 [ 195.421048] ? __ia32_sys_read+0xb0/0xb0 [ 195.425104] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 195.430631] __x64_sys_mmap+0xe9/0x1b0 [ 195.434507] do_syscall_64+0x1b9/0x820 [ 195.438380] ? finish_task_switch+0x1d3/0x870 [ 195.442860] ? syscall_return_slowpath+0x5e0/0x5e0 [ 195.447775] ? syscall_return_slowpath+0x31d/0x5e0 [ 195.452691] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 195.457696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.462529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.467703] RIP: 0033:0x456a09 [ 195.470887] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:02:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) sync() r1 = open(&(0x7f00000000c0)="2e2f66696c65302f66696c6530f0", 0x3fffa, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, r2, 0xa30, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x13bb77f1}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x2) 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x1100]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:02 executing program 5: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="b7ce0000fb16000000831b0a25332f9e5ccbdd"]) sync() ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000073}) 00:02:02 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x702, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x0, 0x1, 0x100000001, 0x61, 'syz1\x00', 0x400}) shutdown(r1, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x52) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) sendmsg$can_raw(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)=@canfd={{0x0, 0x2, 0x100000000, 0x83c}, 0x2d, 0x2, 0x0, 0x0, "b023285b8d72fa5b64adee8b1775fa84f23d08e6fa1b572bf10b3590407feec9379d5de3e2857c5a7338e8b7c7d48c762f8f4f973a694a325a69374710989918"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 00:02:02 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x70, 0x10000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000380)={{0x1, 0x2758}, 0x0, 0x6, 0xfffffffffffff800, {0x4, 0x400}, 0x8, 0x8}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup3(r7, r5, 0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200), 0xfffffcbf}]) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000100)={'team0\x00'}) write$vnet(r3, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/173, 0xad, &(0x7f0000000280)=""/13}}, 0x68) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0xb, 0x17, 0x5, "144f655c1ce6bd0bd794a927c88ff93096cfb24e275514e1a934066cb67b76ae1d2c821785a9b2b4656f17e2ce142cebbcb6505955a58c766d577a55719fa6ad", "b226a4da88e595cb8ed83eabeab31c6e3432b4b218ce63ca0e0eb5bdbd562b05", [0x8, 0x3]}) close(r2) [ 195.489781] RSP: 002b:00007f64f46bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 195.497477] RAX: ffffffffffffffda RBX: 00007f64f46bb6d4 RCX: 0000000000456a09 [ 195.504732] RDX: 0000000000000000 RSI: 0000000000fff000 RDI: 0000000020000000 [ 195.511984] RBP: 00000000009300a0 R08: ffffffffffffffff R09: 0000000000000000 [ 195.519239] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000016 [ 195.526491] R13: 00000000004d1690 R14: 00000000004c6e14 R15: 0000000000000005 00:02:02 executing program 7 (fault-call:8 fault-nth:6): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x7000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:02 executing program 0 (fault-call:13 fault-nth:1): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 00:02:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:02 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383be7e2038e9c1b263a3", 0x10) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000000)}], 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) socket$inet6(0xa, 0x5, 0x4) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000140)={0x101, 0x6, 0x6ca, 0xd1b, 0x8, 0xff, 0x5, 0x27, 0x5, 0x563, 0x9, 0xfffffffffffff827}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000040)) ioctl$TIOCCBRK(r2, 0x5428) 00:02:02 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x60]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@local, 0x4e22, 0x2, 0x4e23, 0x0, 0xe7eee7b426f00ad0, 0x80, 0x20, 0xbf, r2, r3}, {0x3ff, 0x5, 0x0, 0x27, 0x3, 0x0, 0xfffffffffffffffc}, {0x1, 0x8000, 0x5, 0x2}, 0x7, 0x0, 0x0, 0x1, 0x1, 0x2}, {{@in=@local, 0x4d5, 0x3c}, 0xa, @in=@broadcast, 0x34ff, 0x7, 0x0, 0x43370ec, 0x7ff, 0x7fffffff, 0xfffffffffffff07c}}, 0xe8) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r6 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r7 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r6, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) ioctl$TUNSETOWNER(r5, 0x400454cc, r3) r8 = dup(r7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r8, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$nl_xfrm(r4, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80018}, 0xc, &(0x7f0000000740)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="7f000001000000000000000000000000ac1414bb0000000000000000000000004e2000004e2300060a00002062000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="06000000000000008acd00000000000000000000000000000800000000000000d80000000000000005af00000000000066090000000000000600000000000000e5c90000000000000000000000000000c600000000000000040000000000000001000000bd6b6e0000010203000000007d680000080000000200000029bd7000e4000600ff020000000000000000000000000001000000000000000000000000000000014e2000004e230003020080802b000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="ff010000000000000000000000000001000004d46c000000ff01000000000000000000000000000107000000000000006fab00000000000000100000000000003c000000000000008f020000000000003600000000000000ffff00000000000001000000000000000000000000000000090000000000000001000000000000003f0000000000000002000000090000000800000026bd7000000000000000021f1000000000000000"], 0x20c}, 0x1, 0x0, 0x0, 0x80}, 0xc001) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) [ 195.746146] FAULT_INJECTION: forcing a failure. [ 195.746146] name failslab, interval 1, probability 0, space 0, times 0 [ 195.757456] CPU: 0 PID: 15109 Comm: syz-executor0 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 195.765950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.775398] Call Trace: [ 195.778005] dump_stack+0x1c9/0x2b4 [ 195.781653] ? dump_stack_print_info.cold.2+0x52/0x52 [ 195.786858] ? trace_hardirqs_on+0x10/0x10 [ 195.791116] should_fail.cold.4+0xa/0x11 [ 195.795190] ? ipv6_get_saddr_eval+0x1070/0x1070 [ 195.799958] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 195.805068] ? rcu_is_watching+0x8c/0x150 [ 195.809233] ? addrconf_sysctl_stable_secret+0x920/0x920 [ 195.814698] ? trace_hardirqs_on+0x10/0x10 [ 195.818952] ? __inet_hash_connect+0x40c/0xfc0 [ 195.823541] ? lock_downgrade+0x8f0/0x8f0 [ 195.827696] ? xfrm_lookup_with_ifid+0x881/0x2b90 [ 195.832553] ? lock_release+0xa30/0xa30 [ 195.836543] __should_failslab+0x124/0x180 [ 195.840790] should_failslab+0x9/0x14 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x11]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 195.844604] kmem_cache_alloc+0x47/0x760 [ 195.848683] ? lock_release+0xa30/0xa30 [ 195.852673] inet_bind_bucket_create+0x82/0x360 [ 195.857349] ? __inet_lookup_listener+0xb30/0xb30 [ 195.862200] ? kasan_check_write+0x14/0x20 [ 195.866438] ? do_raw_spin_lock+0xc1/0x200 [ 195.870683] __inet_hash_connect+0x77d/0xfc0 [ 195.875108] ? inet6_lookup+0xe0/0xe0 [ 195.878920] ? inet_hash+0xb0/0xb0 [ 195.882467] ? kasan_check_read+0x11/0x20 [ 195.886633] ? do_raw_spin_unlock+0xa7/0x2f0 [ 195.891049] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000002c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/223, 0xdf) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f00000000c0)=""/114, 0x72) r2 = getpgid(0xffffffffffffffff) setpriority(0xffffffffe, r2, 0x200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0xffff000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 195.896594] ? __siphash_aligned+0x1cb/0x340 [ 195.901021] ? secure_ipv6_port_ephemeral+0x1df/0x2f0 [ 195.906220] ? secure_tcpv6_seq+0x350/0x350 [ 195.910547] ? tcp_md5_hash_skb_data+0xc00/0xc00 [ 195.915310] ? __inet6_bind+0xabe/0x1670 [ 195.919377] ? ip6_dst_lookup+0x60/0x60 [ 195.923359] inet6_hash_connect+0x76/0xe0 [ 195.927515] tcp_v6_connect+0x1847/0x2980 [ 195.931678] ? tcp_v6_pre_connect+0x130/0x130 [ 195.936177] ? unwind_get_return_address+0x61/0xa0 [ 195.941110] ? __save_stack_trace+0x8d/0xf0 [ 195.945437] ? save_stack+0xa9/0xd0 [ 195.949065] ? save_stack+0x43/0xd0 [ 195.952696] ? kasan_kmalloc+0xc4/0xe0 [ 195.956589] ? kmem_cache_alloc_trace+0x152/0x780 [ 195.961439] ? tcp_sendmsg_locked+0x303b/0x3f20 [ 195.966109] ? tcp_sendmsg+0x2f/0x50 [ 195.969824] ? inet_sendmsg+0x1a1/0x690 [ 195.973792] ? sock_sendmsg+0xd5/0x120 [ 195.977660] ? __sys_sendto+0x3d7/0x670 [ 195.981621] ? __x64_sys_sendto+0xe1/0x1a0 [ 195.985853] ? do_syscall_64+0x1b9/0x820 [ 195.989911] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.995276] ? kasan_check_write+0x14/0x20 [ 195.999504] ? do_raw_spin_lock+0xc1/0x200 [ 196.003735] __inet_stream_connect+0x964/0x1150 [ 196.008398] ? tcp_v6_pre_connect+0x130/0x130 [ 196.012876] ? __inet_stream_connect+0x964/0x1150 [ 196.017706] ? lock_release+0xa30/0xa30 [ 196.021667] ? inet_dgram_connect+0x2e0/0x2e0 [ 196.026145] ? kasan_unpoison_shadow+0x35/0x50 [ 196.030711] ? kasan_kmalloc+0xc4/0xe0 [ 196.034590] ? kmem_cache_alloc_trace+0x318/0x780 [ 196.039438] tcp_sendmsg_locked+0x28b7/0x3f20 [ 196.043920] ? lock_acquire+0x1e4/0x540 [ 196.047893] ? lock_downgrade+0x8f0/0x8f0 [ 196.052035] ? tcp_sendpage+0x60/0x60 [ 196.055820] ? __fget+0x4d5/0x740 [ 196.059272] ? _parse_integer+0x190/0x190 [ 196.063417] ? lock_acquire+0x1e4/0x540 [ 196.067386] ? tcp_sendmsg+0x21/0x50 [ 196.071092] ? lock_release+0xa30/0xa30 [ 196.075064] ? kasan_check_read+0x11/0x20 [ 196.079208] ? do_raw_spin_unlock+0xa7/0x2f0 [ 196.083615] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 196.088180] ? kasan_check_write+0x14/0x20 [ 196.092400] ? lock_sock_nested+0x9f/0x120 [ 196.096626] ? trace_hardirqs_on+0xd/0x10 [ 196.100770] ? __local_bh_enable_ip+0x161/0x230 [ 196.105433] tcp_sendmsg+0x2f/0x50 [ 196.108957] inet_sendmsg+0x1a1/0x690 [ 196.112746] ? ipip_gro_receive+0x100/0x100 [ 196.117069] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 196.122602] ? security_socket_sendmsg+0x94/0xc0 [ 196.127351] ? ipip_gro_receive+0x100/0x100 [ 196.131669] sock_sendmsg+0xd5/0x120 [ 196.135377] __sys_sendto+0x3d7/0x670 [ 196.139170] ? __ia32_sys_getpeername+0xb0/0xb0 [ 196.143834] ? vfs_write+0x2f3/0x560 [ 196.147533] ? wait_for_completion+0x8d0/0x8d0 [ 196.152100] ? lock_release+0xa30/0xa30 [ 196.156064] ? fsnotify_first_mark+0x350/0x350 [ 196.160632] ? __fsnotify_parent+0xcc/0x420 [ 196.164936] ? fsnotify+0x14e0/0x14e0 [ 196.168731] ? __sb_end_write+0xac/0xe0 [ 196.172700] ? fput+0x130/0x1a0 [ 196.175960] ? ksys_write+0x1ae/0x260 [ 196.179743] ? __ia32_sys_read+0xb0/0xb0 [ 196.183807] ? syscall_slow_exit_work+0x500/0x500 [ 196.188654] __x64_sys_sendto+0xe1/0x1a0 [ 196.192700] do_syscall_64+0x1b9/0x820 [ 196.196575] ? finish_task_switch+0x1d3/0x870 [ 196.201088] ? syscall_return_slowpath+0x5e0/0x5e0 [ 196.206034] ? syscall_return_slowpath+0x31d/0x5e0 [ 196.210966] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 196.215982] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.220813] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.225987] RIP: 0033:0x456a09 [ 196.229163] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.248051] RSP: 002b:00007f5ea2312c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 196.255758] RAX: ffffffffffffffda RBX: 00007f5ea23136d4 RCX: 0000000000456a09 [ 196.263012] RDX: fffffffffffffedd RSI: 0000000020000280 RDI: 0000000000000019 [ 196.270279] RBP: 00000000009300a0 R08: 0000000020000080 R09: 000000000000001c [ 196.277533] R10: 000000002000012c R11: 0000000000000246 R12: 000000000000001a [ 196.284785] R13: 00000000004d3160 R14: 00000000004c7de2 R15: 0000000000000001 00:02:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="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") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000000800008000000000000da"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:02:02 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x200, 0x10202) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/197) ioctl$BLKPBSZGET(r0, 0x80081272, &(0x7f0000000040)) pread64(r0, &(0x7f0000000080)=""/177, 0xb1, 0x0) 00:02:02 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff801, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:02 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x400000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:03 executing program 0 (fault-call:13 fault-nth:2): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:03 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000080)=0xe8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x80000000007fe, 0x0, 0x1}, 0x2c) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000680), &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0xc, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, &(0x7f0000000200)) 00:02:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:03 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x400300]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:03 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff004, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xfffffffffffffffe, &(0x7f0000000000)=0x1f, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 196.549873] FAULT_INJECTION: forcing a failure. [ 196.549873] name failslab, interval 1, probability 0, space 0, times 0 [ 196.561186] CPU: 1 PID: 15190 Comm: syz-executor0 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 196.569680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.579029] Call Trace: [ 196.581617] dump_stack+0x1c9/0x2b4 [ 196.585244] ? dump_stack_print_info.cold.2+0x52/0x52 [ 196.590429] ? lock_acquire+0x1e4/0x540 [ 196.594401] ? perf_trace_lock+0xde/0x920 [ 196.598538] should_fail.cold.4+0xa/0x11 [ 196.602600] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 196.607697] ? ip6_dst_check+0x475/0xaf0 [ 196.611747] ? ip6_negative_advice+0x230/0x230 [ 196.616329] ? trace_hardirqs_on+0x10/0x10 [ 196.620567] ? lock_acquire+0x1e4/0x540 [ 196.624549] ? fs_reclaim_acquire+0x20/0x20 [ 196.628878] ? lock_downgrade+0x8f0/0x8f0 [ 196.633031] ? check_same_owner+0x340/0x340 [ 196.637363] ? perf_trace_lock+0xde/0x920 [ 196.641518] ? rcu_note_context_switch+0x730/0x730 [ 196.646458] ? zap_class+0x740/0x740 [ 196.650182] __should_failslab+0x124/0x180 [ 196.654426] should_failslab+0x9/0x14 [ 196.658237] kmem_cache_alloc_node+0x272/0x780 [ 196.662833] __alloc_skb+0x119/0x770 [ 196.666559] ? skb_scrub_packet+0x490/0x490 [ 196.670896] ? lock_acquire+0x1e4/0x540 [ 196.674878] ? ip6_mtu+0x39e/0x520 [ 196.678433] ? lock_downgrade+0x8f0/0x8f0 [ 196.682589] ? lock_acquire+0x1e4/0x540 [ 196.686578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.692124] ? tcp_chrono_stop+0x25f/0x590 [ 196.696374] ? tcp_chrono_start+0x1e0/0x1e0 00:02:03 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6fdb, 0x482402) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpriority(0xd8563ebb362a246e, r1, 0x7) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x2, 0x8}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150004001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:02:03 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01e, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:03 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x4000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 196.700700] sk_stream_alloc_skb+0x141/0x970 [ 196.705124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.710669] ? tcp_init_transfer+0x470/0x470 [ 196.715093] ? ip6_dst_ifdown+0x4e0/0x4e0 [ 196.719249] ? ip6_mtu+0x160/0x520 [ 196.722795] ? tcp_close+0x12d0/0x12d0 [ 196.726695] tcp_connect+0x12cf/0x47f0 [ 196.730588] ? __inet_hash_connect+0xa06/0xfc0 [ 196.735181] ? tcp_push_one+0x110/0x110 [ 196.739160] ? secure_tcpv6_seq+0x22e/0x350 [ 196.743491] ? lock_downgrade+0x8f0/0x8f0 [ 196.747645] ? __inet_lookup_listener+0xb30/0xb30 [ 196.748454] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 196.752522] ? pvclock_read_flags+0x160/0x160 [ 196.752538] ? __inet_hash_connect+0x380/0xfc0 [ 196.752553] ? inet6_lookup+0xe0/0xe0 [ 196.752569] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 196.752584] ? ktime_get_with_offset+0x32e/0x4b0 [ 196.752602] ? ktime_get+0x440/0x440 [ 196.760102] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 196.764438] ? __siphash_aligned+0x1cb/0x340 [ 196.764453] ? siphash_4u64+0x25/0x3c0 [ 196.764467] ? __siphash_aligned+0x1cb/0x340 [ 196.764484] ? secure_tcpv6_ts_off+0x2af/0x420 [ 196.764504] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 196.779400] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 196.782608] ? tcp_fastopen_cookie_check+0x340/0x340 [ 196.782625] ? __inet6_bind+0xabe/0x1670 [ 196.782643] tcp_v6_connect+0x1c3d/0x2980 [ 196.782660] ? tcp_v6_pre_connect+0x130/0x130 [ 196.841524] ? unwind_get_return_address+0x61/0xa0 [ 196.846441] ? __save_stack_trace+0x8d/0xf0 [ 196.850749] ? save_stack+0xa9/0xd0 [ 196.854371] ? save_stack+0x43/0xd0 [ 196.857991] ? kasan_kmalloc+0xc4/0xe0 [ 196.861884] ? kmem_cache_alloc_trace+0x152/0x780 [ 196.866721] ? tcp_sendmsg_locked+0x303b/0x3f20 [ 196.871373] ? tcp_sendmsg+0x2f/0x50 [ 196.875069] ? inet_sendmsg+0x1a1/0x690 [ 196.879028] ? sock_sendmsg+0xd5/0x120 [ 196.882897] ? __sys_sendto+0x3d7/0x670 [ 196.886854] ? __x64_sys_sendto+0xe1/0x1a0 [ 196.891072] ? do_syscall_64+0x1b9/0x820 [ 196.895117] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.900475] ? zap_class+0x740/0x740 [ 196.904179] __inet_stream_connect+0x964/0x1150 [ 196.908837] ? tcp_v6_pre_connect+0x130/0x130 [ 196.913319] ? __inet_stream_connect+0x964/0x1150 [ 196.918146] ? lock_release+0xa30/0xa30 [ 196.922105] ? inet_dgram_connect+0x2e0/0x2e0 [ 196.926594] ? kasan_unpoison_shadow+0x35/0x50 [ 196.931164] ? kasan_kmalloc+0xc4/0xe0 [ 196.935050] ? kmem_cache_alloc_trace+0x318/0x780 [ 196.939889] tcp_sendmsg_locked+0x28b7/0x3f20 [ 196.944369] ? perf_trace_lock+0xde/0x920 [ 196.948519] ? lock_acquire+0x1e4/0x540 [ 196.952484] ? perf_trace_lock+0xde/0x920 [ 196.956618] ? tcp_sendpage+0x60/0x60 [ 196.960403] ? zap_class+0x740/0x740 [ 196.964098] ? __fget+0x4d5/0x740 [ 196.967536] ? lock_acquire+0x1e4/0x540 [ 196.971501] ? tcp_sendmsg+0x21/0x50 [ 196.975200] ? lock_release+0xa30/0xa30 [ 196.979156] ? kasan_check_read+0x11/0x20 [ 196.983288] ? do_raw_spin_unlock+0xa7/0x2f0 [ 196.987678] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 196.992241] ? kasan_check_write+0x14/0x20 [ 196.996461] ? lock_sock_nested+0x9f/0x120 [ 197.000678] ? trace_hardirqs_on+0xd/0x10 [ 197.004817] ? __local_bh_enable_ip+0x161/0x230 [ 197.009479] tcp_sendmsg+0x2f/0x50 [ 197.013004] inet_sendmsg+0x1a1/0x690 [ 197.016794] ? ipip_gro_receive+0x100/0x100 [ 197.021111] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 197.026648] ? security_socket_sendmsg+0x94/0xc0 [ 197.031395] ? ipip_gro_receive+0x100/0x100 [ 197.035702] sock_sendmsg+0xd5/0x120 [ 197.039398] __sys_sendto+0x3d7/0x670 [ 197.043183] ? __ia32_sys_getpeername+0xb0/0xb0 [ 197.047835] ? vfs_write+0x2f3/0x560 [ 197.051532] ? wait_for_completion+0x8d0/0x8d0 [ 197.056107] ? lock_release+0xa30/0xa30 [ 197.060070] ? fsnotify_first_mark+0x350/0x350 [ 197.064634] ? fsnotify+0x14e0/0x14e0 [ 197.068421] ? __sb_end_write+0xac/0xe0 [ 197.072376] ? fput+0x130/0x1a0 [ 197.075655] ? ksys_write+0x1ae/0x260 [ 197.079441] ? __ia32_sys_read+0xb0/0xb0 [ 197.083485] ? syscall_slow_exit_work+0x500/0x500 [ 197.088315] __x64_sys_sendto+0xe1/0x1a0 [ 197.092361] do_syscall_64+0x1b9/0x820 [ 197.096241] ? finish_task_switch+0x1d3/0x870 [ 197.100722] ? syscall_return_slowpath+0x5e0/0x5e0 [ 197.105645] ? syscall_return_slowpath+0x31d/0x5e0 [ 197.110558] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 197.115566] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.120409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.125598] RIP: 0033:0x456a09 [ 197.128779] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.147666] RSP: 002b:00007f5ea2312c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 197.155372] RAX: ffffffffffffffda RBX: 00007f5ea23136d4 RCX: 0000000000456a09 [ 197.162628] RDX: fffffffffffffedd RSI: 0000000020000280 RDI: 0000000000000018 [ 197.169883] RBP: 00000000009300a0 R08: 0000000020000080 R09: 000000000000001c [ 197.177147] R10: 000000002000012c R11: 0000000000000246 R12: 0000000000000019 [ 197.184401] R13: 00000000004d3160 R14: 00000000004c7de2 R15: 0000000000000002 00:02:03 executing program 1: r0 = gettid() sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x100000000, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r0, 0x1000000000016) 00:02:03 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000580)="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") exit(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)={{r2, r3/1000+30000}}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000000)={0x0, 0x7}) 00:02:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:03 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x20000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f00000013c0)=[{&(0x7f0000000100)="e1d2e00c1e4543a806a3ad7910b6dea955c9a8d94398bf9cfcb2c55844857cfb1d00ff59c0ead684be1f546c30b24e82858a118e5d5eefbc4d8b33b54aa745cc89af54f084d9bb02a9c781eacc", 0x4d, 0x1f}, {&(0x7f0000000180)="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", 0x1000, 0x8c3b}, {&(0x7f0000001180)="243321a2ace41c0b1a3dfdb2dc0501266520a2ed5e440bbc8fa5ad172c6db34d565142868ccaa2f1d9792a082507596ff645506c4693f8d8b16a8fa3ab965f592c", 0x41, 0x7}, {&(0x7f0000001200)="79da263e940d7f5d5afa72fd15cef5a24c6c9e0bf3d2586c33429a7ec38a49626922c7082a4a8335e76997b160d9dfa7893a33e77e6f229ee4308ec5d1ce844499887b921aee314cf078b278986bf8ed9738c4db2e171be18c3c8b43cdff678b98a17c2f9d5872749994cd948edfab31e9432fa9ce9a6bd2c2345bbc49298e633e600e48607069feffae9b9ac7890847f719814fb5c03cef9b2b1cd37eac4157b7d4ece50eea6148d31c4670680dd9", 0xaf, 0xfffffffffffffff9}, {&(0x7f00000012c0)="cc62c6be8d95d8c161f21495b3a38ae1f891af4da8d8a0948fbd1cb02c526e37082738f211145571764eade95687e6605037c7882ae8439a989984806e6348afe99addefa06f66e9", 0x48, 0xf9}, {&(0x7f0000001340)="c704ae5b29ded0c1ee34d14fbf45a6687c93aa919fbbcaf4756e91c4c694e0bf63664234ac5cee5a362fe4ce5183e2dda93d8166c8698b82dea1fa8dcda4c64e7cf9e13d7bb7795b90ccc5c21c7766729d1bcefef3025357127bbf8bd238801a5f82737124202bf5e7", 0x69, 0x2}], 0x1000400, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x3}, 0xe) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001940)={&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001500)=""/217, 0xd9}, {&(0x7f0000001600)=""/166, 0xa6}, {&(0x7f00000016c0)=""/127, 0x7f}, {&(0x7f0000001740)=""/196, 0xc4}], 0x4, &(0x7f0000001840)=""/209, 0xd1, 0x6}, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000001980)={{0xa, 0x4e22, 0x4, @local, 0x4}, {0xa, 0x4e23, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x10001}, 0x6, [0x1e20, 0x41cce0a0, 0xfff, 0x2032571d, 0xb0, 0x9, 0x4, 0x9]}, 0x5c) syz_open_dev$sndpcmp(&(0x7f0000001a00)='/dev/snd/pcmC#D#p\x00', 0xfffffffeffffffff, 0x20000) 00:02:03 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="ad78c3f7cbe5a0c0c693460dd196ae96f2ae185f2904fb4356fb03d696c70ecb4f8a78558244a40f746b69998fcd0c89bcfc9e1146e454488dd2dd97e5934b5b64408efecf3cd254270ed5ab949502e1417242a4c4525c33cff13d74365719daf1c7ab2e579c211482d5a9e937e92520985bc18fd27c4aaf7620e8a4c311010037c160b1ddd0f764432e1be217f0adb2b4cc7c47597a17e352887f75ff5d25ec8b94874fa96ff51f65ad42b3ec78ca94b868b69fc2116e526c6e91554c47f278af6da4aaa44c36dc34342d4a648bcfcf3ab531630cfd5f1f137fb693accdfb3944d76b86f3dc99c4d1a9c20000000000") sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:03 executing program 0 (fault-call:13 fault-nth:3): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(0xffffffffffffffff, 0x40005504, &(0x7f00000002c0)) 00:02:03 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0x7fffdffff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 197.271630] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=04c70000) [ 197.289219] FAULT_INJECTION: forcing a failure. [ 197.289219] name failslab, interval 1, probability 0, space 0, times 0 [ 197.300636] CPU: 1 PID: 15233 Comm: syz-executor0 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 197.309134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.318495] Call Trace: [ 197.321100] dump_stack+0x1c9/0x2b4 [ 197.324762] ? dump_stack_print_info.cold.2+0x52/0x52 [ 197.329963] should_fail.cold.4+0xa/0x11 [ 197.334017] ? __kernel_text_address+0xd/0x40 [ 197.338500] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 197.343603] ? __save_stack_trace+0x8d/0xf0 [ 197.347918] ? save_stack+0xa9/0xd0 [ 197.351531] ? save_stack+0x43/0xd0 [ 197.355145] ? kasan_kmalloc+0xc4/0xe0 [ 197.359041] ? kasan_slab_alloc+0x12/0x20 [ 197.363175] ? kmem_cache_alloc_node+0x144/0x780 [ 197.367915] ? __alloc_skb+0x119/0x770 [ 197.371791] ? sk_stream_alloc_skb+0x141/0x970 [ 197.376371] ? tcp_connect+0x12cf/0x47f0 [ 197.380419] ? tcp_v6_connect+0x1c3d/0x2980 [ 197.384739] ? __inet_stream_connect+0x964/0x1150 [ 197.389569] ? tcp_sendmsg_locked+0x28b7/0x3f20 [ 197.394225] ? tcp_sendmsg+0x2f/0x50 [ 197.397939] ? inet_sendmsg+0x1a1/0x690 [ 197.401911] ? sock_sendmsg+0xd5/0x120 [ 197.405782] ? __x64_sys_sendto+0xe1/0x1a0 [ 197.410008] ? lock_acquire+0x1e4/0x540 [ 197.413982] ? fs_reclaim_acquire+0x20/0x20 [ 197.418307] ? lock_downgrade+0x8f0/0x8f0 [ 197.422439] ? is_bpf_text_address+0xae/0x170 [ 197.426922] ? check_same_owner+0x340/0x340 [ 197.431231] ? lock_downgrade+0x8f0/0x8f0 [ 197.435363] ? rcu_note_context_switch+0x730/0x730 [ 197.440282] __should_failslab+0x124/0x180 [ 197.444503] should_failslab+0x9/0x14 [ 197.448292] kmem_cache_alloc_node_trace+0x26f/0x770 [ 197.453391] ? kasan_kmalloc+0xc4/0xe0 [ 197.457268] __kmalloc_node_track_caller+0x33/0x70 [ 197.462187] __kmalloc_reserve.isra.41+0x3a/0xe0 [ 197.466942] __alloc_skb+0x155/0x770 [ 197.470647] ? skb_scrub_packet+0x490/0x490 [ 197.474951] ? kmem_cache_alloc+0x12e/0x760 [ 197.479263] ? lock_acquire+0x1e4/0x540 [ 197.483223] ? ip6_mtu+0x39e/0x520 [ 197.486763] ? lock_downgrade+0x8f0/0x8f0 [ 197.490909] ? lock_acquire+0x1e4/0x540 [ 197.494873] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.500398] ? tcp_chrono_stop+0x25f/0x590 [ 197.504619] ? tcp_chrono_start+0x1e0/0x1e0 [ 197.508930] sk_stream_alloc_skb+0x141/0x970 [ 197.513328] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.518855] ? tcp_init_transfer+0x470/0x470 [ 197.523250] ? ip6_dst_ifdown+0x4e0/0x4e0 [ 197.527397] ? ip6_mtu+0x160/0x520 [ 197.530921] ? tcp_close+0x12d0/0x12d0 [ 197.534797] tcp_connect+0x12cf/0x47f0 [ 197.538673] ? __inet_hash_connect+0xa06/0xfc0 [ 197.543244] ? tcp_push_one+0x110/0x110 [ 197.547205] ? secure_tcpv6_seq+0x22e/0x350 [ 197.551513] ? lock_downgrade+0x8f0/0x8f0 [ 197.555648] ? __inet_lookup_listener+0xb30/0xb30 [ 197.560479] ? pvclock_read_flags+0x160/0x160 [ 197.564971] ? __inet_hash_connect+0x380/0xfc0 [ 197.569544] ? inet6_lookup+0xe0/0xe0 [ 197.573332] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 197.578335] ? ktime_get_with_offset+0x32e/0x4b0 [ 197.583079] ? ktime_get+0x440/0x440 [ 197.586782] ? __siphash_aligned+0x1cb/0x340 [ 197.591178] ? siphash_4u64+0x25/0x3c0 [ 197.595051] ? __siphash_aligned+0x1cb/0x340 [ 197.599446] ? secure_tcpv6_ts_off+0x2af/0x420 [ 197.604018] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 197.609544] ? tcp_fastopen_cookie_check+0x340/0x340 [ 197.614635] ? __inet6_bind+0xabe/0x1670 [ 197.618687] tcp_v6_connect+0x1c3d/0x2980 [ 197.622826] ? tcp_v6_pre_connect+0x130/0x130 [ 197.627318] ? unwind_get_return_address+0x61/0xa0 [ 197.632633] ? __save_stack_trace+0x8d/0xf0 [ 197.636946] ? save_stack+0xa9/0xd0 [ 197.640555] ? save_stack+0x43/0xd0 [ 197.644169] ? kasan_kmalloc+0xc4/0xe0 [ 197.648042] ? kmem_cache_alloc_trace+0x152/0x780 [ 197.652888] ? tcp_sendmsg_locked+0x303b/0x3f20 [ 197.657543] ? tcp_sendmsg+0x2f/0x50 [ 197.661241] ? inet_sendmsg+0x1a1/0x690 [ 197.665198] ? sock_sendmsg+0xd5/0x120 [ 197.669068] ? __sys_sendto+0x3d7/0x670 [ 197.673025] ? __x64_sys_sendto+0xe1/0x1a0 [ 197.677244] ? do_syscall_64+0x1b9/0x820 [ 197.681307] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.686656] ? kasan_check_write+0x14/0x20 [ 197.690887] ? do_raw_spin_lock+0xc1/0x200 [ 197.695124] __inet_stream_connect+0x964/0x1150 [ 197.699781] ? tcp_v6_pre_connect+0x130/0x130 [ 197.704262] ? __inet_stream_connect+0x964/0x1150 [ 197.709091] ? lock_release+0xa30/0xa30 [ 197.713051] ? inet_dgram_connect+0x2e0/0x2e0 [ 197.717530] ? kasan_unpoison_shadow+0x35/0x50 [ 197.722096] ? kasan_kmalloc+0xc4/0xe0 [ 197.725977] ? kmem_cache_alloc_trace+0x318/0x780 [ 197.730821] tcp_sendmsg_locked+0x28b7/0x3f20 [ 197.735305] ? lock_acquire+0x1e4/0x540 [ 197.739277] ? lock_downgrade+0x8f0/0x8f0 [ 197.743423] ? tcp_sendpage+0x60/0x60 [ 197.747213] ? __fget+0x4d5/0x740 [ 197.750662] ? _parse_integer+0x190/0x190 [ 197.754808] ? lock_acquire+0x1e4/0x540 [ 197.758767] ? tcp_sendmsg+0x21/0x50 [ 197.762483] ? lock_release+0xa30/0xa30 [ 197.766442] ? kasan_check_read+0x11/0x20 [ 197.770577] ? do_raw_spin_unlock+0xa7/0x2f0 [ 197.774990] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 197.779556] ? kasan_check_write+0x14/0x20 [ 197.783779] ? lock_sock_nested+0x9f/0x120 [ 197.787997] ? trace_hardirqs_on+0xd/0x10 [ 197.792141] ? __local_bh_enable_ip+0x161/0x230 [ 197.796797] tcp_sendmsg+0x2f/0x50 [ 197.800327] inet_sendmsg+0x1a1/0x690 [ 197.804123] ? ipip_gro_receive+0x100/0x100 [ 197.808444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 197.813984] ? security_socket_sendmsg+0x94/0xc0 [ 197.818725] ? ipip_gro_receive+0x100/0x100 [ 197.823032] sock_sendmsg+0xd5/0x120 [ 197.826732] __sys_sendto+0x3d7/0x670 [ 197.830533] ? __ia32_sys_getpeername+0xb0/0xb0 [ 197.835199] ? vfs_write+0x2f3/0x560 [ 197.838901] ? wait_for_completion+0x8d0/0x8d0 [ 197.843474] ? lock_release+0xa30/0xa30 [ 197.847448] ? fsnotify_first_mark+0x350/0x350 [ 197.852027] ? __fsnotify_parent+0xcc/0x420 [ 197.856345] ? fsnotify+0x14e0/0x14e0 [ 197.860138] ? __sb_end_write+0xac/0xe0 [ 197.864100] ? fput+0x130/0x1a0 [ 197.867366] ? ksys_write+0x1ae/0x260 [ 197.871151] ? __ia32_sys_read+0xb0/0xb0 [ 197.875197] ? syscall_slow_exit_work+0x500/0x500 [ 197.880024] __x64_sys_sendto+0xe1/0x1a0 [ 197.884080] do_syscall_64+0x1b9/0x820 [ 197.887956] ? finish_task_switch+0x1d3/0x870 [ 197.892444] ? syscall_return_slowpath+0x5e0/0x5e0 [ 197.897362] ? syscall_return_slowpath+0x31d/0x5e0 [ 197.902290] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 197.907294] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.912124] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.917300] RIP: 0033:0x456a09 [ 197.920485] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.939382] RSP: 002b:00007f5ea2312c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 197.947078] RAX: ffffffffffffffda RBX: 00007f5ea23136d4 RCX: 0000000000456a09 [ 197.954332] RDX: fffffffffffffedd RSI: 0000000020000280 RDI: 0000000000000018 [ 197.961588] RBP: 00000000009300a0 R08: 0000000020000080 R09: 000000000000001c 00:02:04 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x4]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="ad78c3f7cbe5a0c0c693460dd196ae96f2ae185f2904fb4356fb03d696c70ecb4f8a78558244a40f746b69998fcd0c89bcfc9e1146e454488dd2dd97e5934b5b64408efecf3cd254270ed5ab949502e1417242a4c4525c33cff13d74365719daf1c7ab2e579c211482d5a9e937e92520985bc18fd27c4aaf7620e8a4c311010037c160b1ddd0f764432e1be217f0adb2b4cc7c47597a17e352887f75ff5d25ec8b94874fa96ff51f65ad42b3ec78ca94b868b69fc2116e526c6e91554c47f278af6da4aaa44c36dc34342d4a648bcfcf3ab531630cfd5f1f137fb693accdfb3944d76b86f3dc99c4d1a9c20000000000") sendfile(r0, r1, &(0x7f000000a000), 0xf29) [ 197.968844] R10: 000000002000012c R11: 0000000000000246 R12: 0000000000000019 [ 197.976099] R13: 00000000004d3160 R14: 00000000004c7de2 R15: 0000000000000003 00:02:04 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0xe]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x30, r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r2 = getpid() timer_create(0x6, &(0x7f0000000040)={0x0, 0x19, 0x2, @tid=r2}, &(0x7f0000000080)) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 00:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(0xffffffffffffffff, 0x40005504, &(0x7f00000002c0)) 00:02:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="ad78c3f7cbe5a0c0c693460dd196ae96f2ae185f2904fb4356fb03d696c70ecb4f8a78558244a40f746b69998fcd0c89bcfc9e1146e454488dd2dd97e5934b5b64408efecf3cd254270ed5ab949502e1417242a4c4525c33cff13d74365719daf1c7ab2e579c211482d5a9e937e92520985bc18fd27c4aaf7620e8a4c311010037c160b1ddd0f764432e1be217f0adb2b4cc7c47597a17e352887f75ff5d25ec8b94874fa96ff51f65ad42b3ec78ca94b868b69fc2116e526c6e91554c47f278af6da4aaa44c36dc34342d4a648bcfcf3ab531630cfd5f1f137fb693accdfb3944d76b86f3dc99c4d1a9c20000000000") sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:04 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0x7ffffffff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) sendto$packet(r0, &(0x7f00000000c0)="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", 0xfc, 0x40000, &(0x7f0000000340)={0x11, 0x17, r1, 0x1, 0x3ff}, 0x14) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000380)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000001c0)={0x0, @rand_addr=0x8, 0x4e24, 0x6129, 'nq\x00', 0x2, 0x6c, 0x54}, 0x2c) 00:02:04 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x100000000000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(0xffffffffffffffff, 0x40005504, &(0x7f00000002c0)) 00:02:04 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x40, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000240)=r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x101000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x7fffffff, 0x80200) renameat2(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x80000001, 0x301000) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000480)) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x2a, 0x23, 0x0, 0x13, 0x4, 0x9, 0x0, 0x168}}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r7 = add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="a23867c0dba1f4caa9926f0907e455e7c65ec395d5307dd86353ad8e15e74d1a69bc6397dd263be3074d130e1d9f8a554769220186d477f891e6deee7e967f69cdf3ba23d797dca8c0f05b3b53e1a0dce0349fa26179cf4aa022f059d52b59b7f56049a650a23400f788e07a9cf54fe73c175da3e4cadcddd63061e8fa5a15e447fab22c76a2f1493c0c083dbc35321a315ddb72d8c0f3b926ca6fab9852ae02df1eff9e2d9118dad9dcfe01eea5512e0026f3e26512f83648b2d6ec1d1345db008da82d840ec117853e8250c8fb6d810a865799", 0xd4, 0xfffffffffffffffb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x3f}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000006c0)={r8, 0x5, 0x4, [0x3, 0x4, 0x6, 0x3]}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e22, @multicast1}}, 0x5d, 0xfff, 0x8, "e15a247c42a67ad912f0724a7a9a206fe38cd4cf48bf0b0026d44070059e0925157815dbfa25b8b9530bb654c380d4e9ae8de93387eb65d53fc021218fb80fd02bf7a776b8a4440da9354b711c05b3df"}, 0xd8) keyctl$invalidate(0x15, r7) 00:02:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xab, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000400)="66ddb7ed980f070fc71a0f38c97e9f66b9800000c00f326635000800000f30df77060f01caba4000b093eef23e0f21a40fae611d", 0x34}], 0x44, 0x5a, &(0x7f0000000140)=[@cstype3={0x5, 0x6}], 0x26d) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '/dev/kvm\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x3) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:02:04 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfffe01, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="ad78c3f7cbe5a0c0c693460dd196ae96f2ae185f2904fb4356fb03d696c70ecb4f8a78558244a40f746b69998fcd0c89bcfc9e1146e454488dd2dd97e5934b5b64408efecf3cd254270ed5ab949502e1417242a4c4525c33cff13d74365719daf1c7ab2e579c211482d5a9e937e92520985bc18fd27c4aaf7620e8a4c311010037c160b1ddd0f764432e1be217f0adb2b4cc7c47597a17e352887f75ff5d25ec8b94874fa96ff51f65ad42b3ec78ca94b868b69fc2116e526c6e91554c47f278af6da4aaa44c36dc34342d4a648bcfcf3ab531630cfd5f1f137fb693accdfb3944d76b86f3dc99c4d1a9c20000000000") sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x0, &(0x7f00000002c0)) 00:02:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:04 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x11000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x5, &(0x7f0000001600)=[{&(0x7f0000000380)="f3b53d6f948c3dcf7da27ef6ed79783f387c46edb9125325ea0646bed5", 0x1d, 0x9}, {&(0x7f00000003c0)="e67ffe1c7d49ff6319aa976b7fb16eb89c4828871f061303e80237c1323e16687f1cfb068fb57986a430a3c2e28649054d02d961f44872754df3b84a6c536b9f8f828865c49f131831fa463ea543a4208a3dad1c320c39a576eaa5da525283a47145be4316d6fd77b6c2968cb2c6f81efc5e3da354973f08ac99197d662e827be52f36d9969bfbb12c95db92bc8ef72f1c757cc0e2e37a62441336ae1e1adb1d2795f946ef356d9a6065a7f791ca4ff429149c7a52713cad6ad04fe1164de6e79878edf2a2ff55fe086f55b1726b", 0xce, 0x200}, {&(0x7f00000004c0)="fcfa421cf6efd3a3b6f0275ebb4b4e6d3daff309b230e5ff85f0aaf7657bb1b8a134ace5d7c716874f3a9c312ba2", 0x2e, 0x7}, {&(0x7f0000000500)="6a01952100b658b4917bca849deb39cd948d4e8c8a706405b2c2c68d37bd07e05a7ac83eb11ed3486bdfaf803aac4ed899391a68fd26175b3ae0e8450f5cc65c914067e5c7946a2787dfb7b3121d1b2ad61da960111e765bf7ca7c4c7f3450f24c60847b25263a7c244841a734aa930b81eecbc34b3358e4dbf770d6e9c1b1235a5b86f8b39684ba6554f84087bdaae178e16dd3ef53606d1cd31b8d0b55bbac44dcc8209356a7dd90c14336edf9be0e581f7dff0a19bb9a7f7abd331678ce8d8d932d79fe4e663c5e69729cd886bd2bdc86fbcb61e390c698c64fe9cb243040b62bfbf8b4", 0xe5, 0x6}, {&(0x7f0000000600)="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", 0x1000, 0x100000001}], 0x1, &(0x7f0000001680)={[{@nobarrier='nobarrier'}, {@compress_force='compress-force'}, {@check_int='check_int'}]}) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/84, 0x54) umount2(&(0x7f0000000040)='./file0\x00', 0x4) sync() 00:02:04 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair(0x1, 0xe, 0xff, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000300)=""/220, &(0x7f0000000140)=0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'veth1_to_bridge\x00'}, 0x18) 00:02:04 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 198.304420] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:02:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2f}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 00:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x0, &(0x7f00000002c0)) 00:02:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:05 executing program 1: r0 = getpid() r1 = getpgid(0xffffffffffffffff) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x10) kcmp(r0, r1, 0x2, r2, r3) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)='?', 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r4, 0x810c5701, &(0x7f0000000100)) 00:02:05 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x1000000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:05 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff00a, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:05 executing program 2: r0 = socket$inet6(0xa, 0x4000000001, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0xc100, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1b8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x2}, 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'gretap0\x00', 0x800}) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000001c0)=""/157, &(0x7f0000000480)=0x9d) ioctl$KDGKBLED(r3, 0x80045105, &(0x7f0000a07fff)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000002c0)={0x0, @empty, @remote}, &(0x7f0000000300)=0xc) sendmsg$can_bcm(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r4}, 0x10, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000800400000010000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="03000020010000000100008007020000000000000faad985c2940d88e2ecce758a5293fcfc546793659c0d7305ec42"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x5) 00:02:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) getpid() r3 = accept4$alg(r2, 0x0, 0x0, 0x80000) sendfile(r3, r2, &(0x7f0000000080), 0x9) 00:02:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000113, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x0, &(0x7f00000002c0)) 00:02:05 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x40000]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) fcntl$addseals(r1, 0x409, 0x2) 00:02:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x5, 0x0, 0x8001}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x2, @mcast1, 0x8}}, 0x3, 0x8001}, 0x90) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7e066dd9, 0x200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000400)="460f2318b9570800000f32260f01d10f188693000000f3ab660fdd620066baf80cb8d7b4de80ef66bafc0cec450f066726f30f21ad66450f38207f09", 0x3c}], 0x1, 0x0, &(0x7f0000000000)=[@dstype0={0x6, 0xf}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) [ 198.621191] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:02:05 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff013, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:05 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x8) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/74) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/193) 00:02:05 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x700]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40004) sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:05 executing program 1: r0 = socket$inet(0x2, 0x200000000000003, 0x9) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000280)=@ethtool_coalesce={0xf}}) 00:02:05 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) close(r2) 00:02:05 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_netdev_private(r1, 0x40005504, &(0x7f00000002c0)) 00:02:05 executing program 3: r0 = socket$rds(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2, [0x0, 0x9]}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:02:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r0, r1, &(0x7f000000a000), 0xf29) 00:02:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000103, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:02:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x0, 0x80005, 0xffffffffffff8001) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x8) r5 = getpid() ioctl$KDDISABIO(r4, 0x4b37) write$FUSE_LK(r4, &(0x7f0000000080)={0x28, 0xfffffffffffffff5, 0x5, {{0x8, 0x7, 0x3, r5}}}, 0x28) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r6, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x3f) 00:02:05 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) symlink(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)='./file0\x00') mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) r3 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x9d0a, 0x18000) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00000004c0)={0x9, 0x9e, "b45f27767d02222f76dfe198aeb8d6f4e7cac90e5aa43729f3c24e156ad7918589382d5b1a5cdc0fdeb860df8e543c489bd816bbacf4368740160be362d57e7e4184bf185125a44a08714b820c4c60849a0ed17ddd860e67251c114347803b3fe168244a588867991834ac781420800a43862cdd521b396f2929ddabebd79f99305e469e944034fd15d222ca42c4b9d6a9f75b52506d39e37714c492649f"}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000001ec0)={&(0x7f0000001ac0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @rand_addr=0x7}, 0x2, 0x3, 0x2, 0x3}}, 0x80, &(0x7f0000001b40), 0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="c800000000000000000000007f000000c3f55b675c4fbd38e21e4dabce561f74b89697a65bcdd29f1f3d3416771c3e9a4da6b16a51990027d28dcc238b9506384aaaae6adf9933cf05de08d898427ad59fd69abc09551f7ce210794a71d826a1a253f6bb93387b854ba8b4c9ce283a13c813bd981a3605affe5a6dd140beac96fbfa9717a9f40c0caab5783fe303c4708aae0db3d824472e3163bd89b111175a15fefa348efac3cd693f30285577f82dfadd35b39c45cc1c14b1eeccee7ce703f1bf0bc24b0000006800000000000000880000000600000027ca6fb5366e99001492b2dc2119e2a991dc521083938c20560cf45e28c67e42b29b5966326a308951103a6b09f3ccb3dd23956812a8d340b379d91e397fce0d44601e6520481d1866513920e9e7fc6b6b2f000000000000780000000000000005010000080035c38b8697000077a4c30830e6f66099eee5d82633b4b5cf8207095c288da44ac866355ee9919311f393381f257166bace2b257b0f287a89948d2bb6ec25c7677bf8362631c3866ce5c4c7c488a7a2f57d672f5424bcf06d9a241ac00db0d398157ed16be9b30196491f26150000008000000000000000840000005fc80000a8554bc3787b6674af45f07358d759a22fb745a05cfd307380d768ff1c06abc5065db376ed6f416e16ce8f8167566a7f64230e991c06674e5fcff91d2d62781d9947ae1daec0e5bd75c720910c5606898acb8922b2d04d916db84420a6428f1691249649e090cfef710000000000000018000000000000000c01000000800000383302fb81000000c80000000000000013010000d5a4c071a7c28e5b5ee67e3349b9cebd55de3ee8e6ef6c6c37f0161aeb4febd0f91d1476b3b61477f030be67aef9c71c51df2bfd79609f66dcd26b6847335430e15c6266ca8cc3d52ea9c6fc61e5976baf1a22cfd747f45e14e1d417b41ae639413d399cd93401f443f925841240595a5b5685036718d293bc40cebad5b42c4ea5594b58871306fc564d0b8202eacf20624e15237e05656c566850a31308dee643aff3eb07b852ee4ac5ba74942e98c73f013dda894cd3"], 0x308, 0x4004004}, 0x20000000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000100)={0x4919, 0x0, 0x100000001, 0x2, 0x10000}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x800, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000380)={0x401, 0x16, 0x1, r5}) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x200004, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}}) [ 198.951913] FAULT_INJECTION: forcing a failure. [ 198.951913] name failslab, interval 1, probability 0, space 0, times 0 [ 198.963454] CPU: 0 PID: 15434 Comm: syz-executor4 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 198.971965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.981335] Call Trace: [ 198.983954] dump_stack+0x1c9/0x2b4 [ 198.987615] ? dump_stack_print_info.cold.2+0x52/0x52 [ 198.992864] ? perf_trace_lock+0x49d/0x920 [ 198.997137] should_fail.cold.4+0xa/0x11 [ 199.001231] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 199.006364] ? zap_class+0x740/0x740 [ 199.010112] ? memset+0x31/0x40 [ 199.013426] ? perf_trace_lock+0x49d/0x920 [ 199.017710] ? lock_acquire+0x1e4/0x540 [ 199.021709] ? fs_reclaim_acquire+0x20/0x20 [ 199.026052] ? lock_downgrade+0x8f0/0x8f0 [ 199.030225] ? lock_acquire+0x1e4/0x540 [ 199.034221] ? check_same_owner+0x340/0x340 [ 199.038569] ? rcu_note_context_switch+0x730/0x730 [ 199.043523] ? lock_release+0xa30/0xa30 [ 199.047520] __should_failslab+0x124/0x180 [ 199.051755] should_failslab+0x9/0x14 [ 199.055590] kmem_cache_alloc_trace+0x2cb/0x780 [ 199.060271] ? __might_fault+0x1a3/0x1e0 [ 199.064336] input_alloc_absinfo+0x86/0xf0 [ 199.068578] uinput_ioctl_handler.isra.10+0x1c4e/0x2540 [ 199.073954] ? uinput_request_submit.part.9+0x2d0/0x2d0 [ 199.079327] ? ksys_dup3+0x690/0x690 [ 199.083038] ? kasan_check_write+0x14/0x20 [ 199.087266] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 199.092187] ? fsnotify+0xbac/0x14e0 [ 199.095911] uinput_ioctl+0x4c/0x60 [ 199.099541] ? uinput_compat_ioctl+0x90/0x90 [ 199.103943] do_vfs_ioctl+0x1de/0x1720 [ 199.107824] ? fsnotify_first_mark+0x350/0x350 [ 199.112407] ? ioctl_preallocate+0x300/0x300 [ 199.116810] ? __fget_light+0x2f7/0x440 [ 199.120782] ? fget_raw+0x20/0x20 [ 199.124246] ? __sb_end_write+0xac/0xe0 [ 199.128217] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 199.133745] ? fput+0x130/0x1a0 [ 199.137017] ? ksys_write+0x1ae/0x260 [ 199.140824] ? security_file_ioctl+0x94/0xc0 [ 199.145228] ksys_ioctl+0xa9/0xd0 [ 199.148680] __x64_sys_ioctl+0x73/0xb0 [ 199.152561] do_syscall_64+0x1b9/0x820 [ 199.156447] ? finish_task_switch+0x1d3/0x870 [ 199.160937] ? syscall_return_slowpath+0x5e0/0x5e0 [ 199.165861] ? syscall_return_slowpath+0x31d/0x5e0 [ 199.170784] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 199.175804] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.180648] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.185832] RIP: 0033:0x456a09 [ 199.189034] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.207925] RSP: 002b:00007f6af6525c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.215630] RAX: ffffffffffffffda RBX: 00007f6af65266d4 RCX: 0000000000456a09 [ 199.222901] RDX: 00000000200002c0 RSI: 0000000040005504 RDI: 0000000000000014 [ 199.230171] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 199.237433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 199.244695] R13: 00000000004d0fe8 R14: 00000000004c6a4e R15: 0000000000000000 [ 199.252171] ------------[ cut here ]------------ [ 199.256980] input_alloc_absinfo(): kcalloc() failed? [ 199.262418] WARNING: CPU: 0 PID: 15434 at drivers/input/input.c:487 input_alloc_absinfo+0xc1/0xf0 [ 199.271446] Kernel panic - not syncing: panic_on_warn set ... [ 199.271446] [ 199.278851] CPU: 0 PID: 15434 Comm: syz-executor4 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 199.286614] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 199.287376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.287383] Call Trace: [ 199.287408] dump_stack+0x1c9/0x2b4 [ 199.287429] ? dump_stack_print_info.cold.2+0x52/0x52 [ 199.318468] panic+0x238/0x4e7 [ 199.321658] ? add_taint.cold.5+0x16/0x16 [ 199.325806] ? __warn.cold.8+0x148/0x1ba [ 199.329865] ? input_alloc_absinfo+0xc1/0xf0 [ 199.334265] __warn.cold.8+0x163/0x1ba [ 199.338144] ? input_alloc_absinfo+0xc1/0xf0 [ 199.342550] report_bug+0x252/0x2d0 [ 199.346187] do_error_trap+0x1fc/0x4d0 [ 199.350070] ? math_error+0x3e0/0x3e0 [ 199.353865] ? vprintk_default+0x28/0x30 [ 199.357920] ? vprintk_func+0x81/0x117 [ 199.361799] ? printk+0xa7/0xcf [ 199.365079] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.369929] do_invalid_op+0x1b/0x20 [ 199.373635] invalid_op+0x14/0x20 [ 199.377082] RIP: 0010:input_alloc_absinfo+0xc1/0xf0 [ 199.382092] Code: 80 3c 11 00 75 38 48 89 83 60 01 00 00 48 85 c0 75 96 e8 82 8c 0e fd 48 c7 c6 60 d8 5c 87 48 c7 c7 60 d2 5c 87 e8 8f 24 d9 fc <0f> 0b e9 77 ff ff ff 4c 89 e7 e8 00 1f 4d fd e9 60 ff ff ff 4c 89 [ 199.400988] RSP: 0018:ffff880190307a30 EFLAGS: 00010282 [ 199.406349] RAX: 0000000000000000 RBX: ffff8801d7297500 RCX: ffffc9000226e000 [ 199.413612] RDX: 0000000000040000 RSI: ffffffff81637251 RDI: ffff880190307720 [ 199.420881] RBP: ffff880190307a48 R08: ffff88019669c140 R09: fffffbfff0ff1270 [ 199.428140] R10: fffffbfff0ff1270 R11: ffffffff87f89383 R12: ffff8801d7297660 [ 199.435400] R13: ffff8801d7297660 R14: ffff8801cae3fb08 R15: ffff8801d7297500 [ 199.442685] ? vprintk_func+0x81/0x117 [ 199.446578] uinput_ioctl_handler.isra.10+0x1c4e/0x2540 [ 199.451948] ? uinput_request_submit.part.9+0x2d0/0x2d0 [ 199.457319] ? ksys_dup3+0x690/0x690 [ 199.461045] ? kasan_check_write+0x14/0x20 [ 199.465286] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 199.470221] ? fsnotify+0xbac/0x14e0 [ 199.473929] uinput_ioctl+0x4c/0x60 [ 199.477549] ? uinput_compat_ioctl+0x90/0x90 [ 199.481982] do_vfs_ioctl+0x1de/0x1720 [ 199.485866] ? fsnotify_first_mark+0x350/0x350 [ 199.490448] ? ioctl_preallocate+0x300/0x300 [ 199.494859] ? __fget_light+0x2f7/0x440 [ 199.498827] ? fget_raw+0x20/0x20 [ 199.502288] ? __sb_end_write+0xac/0xe0 [ 199.506258] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 199.511789] ? fput+0x130/0x1a0 [ 199.515062] ? ksys_write+0x1ae/0x260 [ 199.518864] ? security_file_ioctl+0x94/0xc0 [ 199.523267] ksys_ioctl+0xa9/0xd0 [ 199.526727] __x64_sys_ioctl+0x73/0xb0 [ 199.530610] do_syscall_64+0x1b9/0x820 [ 199.534492] ? finish_task_switch+0x1d3/0x870 [ 199.538981] ? syscall_return_slowpath+0x5e0/0x5e0 [ 199.543916] ? syscall_return_slowpath+0x31d/0x5e0 [ 199.548842] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 199.553863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.558716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.563897] RIP: 0033:0x456a09 [ 199.567084] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.585986] RSP: 002b:00007f6af6525c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.593701] RAX: ffffffffffffffda RBX: 00007f6af65266d4 RCX: 0000000000456a09 [ 199.600962] RDX: 00000000200002c0 RSI: 0000000040005504 RDI: 0000000000000014 [ 199.608221] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 199.615483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 199.622831] R13: 00000000004d0fe8 R14: 00000000004c6a4e R15: 0000000000000000 [ 199.630773] Dumping ftrace buffer: [ 199.634313] (ftrace buffer empty) [ 199.638026] Kernel Offset: disabled [ 199.641660] Rebooting in 86400 seconds..