'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:11:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x7) 10:11:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000800000000000200000000", 0x58}], 0x1) 10:11:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xf8010000}}) 10:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000140)=0x6, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 940.009554][T13468] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 940.130256][ C1] net_ratelimit: 2 callbacks suppressed [ 940.130267][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 940.153557][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:11:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x8) 10:11:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000e00000000000200000000", 0x58}], 0x1) [ 940.240950][T13587] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000140)={0xfe1, "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"}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 940.410198][T13587] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000f00000000000200000000", 0x58}], 0x1) [ 940.508801][T13587] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x9) [ 940.565814][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 940.600552][T13587] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 940.635742][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 940.838917][T13587] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 940.859710][T13587] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 940.882081][T13587] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 940.903037][T13587] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 940.919986][T13587] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 940.968138][T13587] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.017619][T13587] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.068938][T13587] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x130000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:11:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xf9030000}}) 10:11:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00006000000000000200000000", 0x58}], 0x1) 10:11:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_io_uring_complete(0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = dup2(r4, r5) sendto$inet6(r6, &(0x7f0000000080)="39a110", 0x3, 0x40, 0x0, 0x0) 10:11:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xe) 10:11:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 941.218926][T13587] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 941.232053][T13587] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 941.248010][T13587] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 941.259731][T13587] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 941.349633][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:11:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000f000000000000200000000", 0x58}], 0x1) [ 941.422119][T13662] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.508097][T13662] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000c707000000000200000000", 0x58}], 0x1) 10:11:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf) 10:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 941.599027][T13662] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r2, 0xd8473000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fremovexattr(r3, &(0x7f0000000140)=@random={'user.', '\x00'}) 10:11:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000e000000000200000000", 0x58}], 0x1) [ 941.698271][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 941.724461][T13662] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.855204][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 941.919798][T13662] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 941.953725][T13662] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 941.992811][T13662] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 942.048265][T13662] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:11:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xe0ffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:11:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xfc030000}}) 10:11:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x60) 10:11:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000f000000000200000000", 0x58}], 0x1) 10:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 942.230403][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:11:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000060000000000200000000", 0x58}], 0x1) [ 942.303694][T13757] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 942.408312][T13757] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000007c7000000000200000000", 0x58}], 0x1) 10:11:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf0) 10:11:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xfd010000}}) [ 942.510064][T13757] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 942.577321][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 942.634615][T13757] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4001, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @private1}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x800) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fgetxattr(r5, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/18, 0x12) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "4420652389293515a00b080b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) 10:11:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000f0000000000200000000", 0x58}], 0x1) [ 942.959258][T13757] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 942.988071][T13757] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 943.043493][T13757] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 943.072248][T13757] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:11:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xf0ffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:11:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x300) 10:11:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xfe030000}}) 10:11:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000040030000000200000000", 0x58}], 0x1) [ 943.191319][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 943.262512][T13837] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000003400000000200000000", 0x58}], 0x1) 10:11:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x700) 10:11:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 943.368942][T13837] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000fffff00000000200000000", 0x58}], 0x1) 10:11:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xff000000}}) 10:11:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000300)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000000013d00090000040400028000000000000000000000000000000c76ed4d393558ff6e9fa15584b09ca8f7ea999c180379424ffcf2b132debe344085894173ddcdb13085bee590b799908e8ba6259918ce5d6c20cb76b05c3c7b7e8bd715f6515931be6206c28dbab8f3779617cba3c23dae5345d42f2e1c81d3e9441d04984fccb8cfbe53f87160a44ff27384f2409a18d8a6c473278ba9186d55d4150d02e90d6a8146a79498664ed3af09faaa0481dcf4ac7eb5201a51e4d23fa56a2b4a3f7f39f34e97f512cbbd5f7ec5ca35dd37d6df85c77a3f5d81f9d44b86964304fccc31ddb5e872d4a82e64f627b87424"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x85) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x82080, 0x0) sendto$inet6(r6, &(0x7f0000000180)="0000002e6eddabe43b5d678e45bda4c0aa6eb699990545e2b987f693369045da65d2d0b963f7273e306e69f02721c212120c97407f586af1cad1c85e211431b6086dcdc477962dcef67ffc204a9d80caea692723637f30872bbfef650000", 0x5e, 0x4000800, 0x0, 0x0) [ 943.538778][T13837] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000100000200000000", 0x58}], 0x1) [ 943.630382][T13837] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 943.840730][T13837] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 943.900939][T13837] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 943.922458][T13837] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 943.940746][T13837] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 943.960558][T13837] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 944.026811][T13837] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 944.086563][T13837] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 944.127308][T13837] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x1000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:11:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x900) 10:11:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xffffffff}}) 10:11:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000358000/0x800000)=nil, 0x800000}, &(0x7f0000000180)=0x10) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000200000200000000", 0x58}], 0x1) [ 944.287222][T13837] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.300819][T13837] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.316429][T13837] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.328068][T13837] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:11:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000400000200000000", 0x58}], 0x1) 10:11:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x914) [ 944.521614][T13930] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 944.609122][T13930] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000800000200000000", 0x58}], 0x1) 10:11:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x2, 0x8, 0xa05, 0x0, 0x0, {0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000800ffffffff00000000090001006866736300000000087b59"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r8, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r8}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r7, 0x7010) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 944.739521][T13930] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xe00) [ 944.839955][T13930] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.086216][T13930] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.098141][T13930] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.112260][T13930] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.129492][T13930] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.150516][T13930] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.196335][T13930] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.247450][T13930] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.288342][T13930] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x134ffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:11:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000e00000200000000", 0x58}], 0x1) 10:11:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x1b, &(0x7f0000000140)={r5}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r5, 0x3}, &(0x7f0000000180)=0x8) r8 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000004b80)={r6, 0x9f, "ca3a6dbc4aae4ae6e8675dca38f1c03352761b73604b0ac288380c4606bca54c2c45751fd72a5693d8002c64d9de80d2bcefca3f24543fd1c9ff38447a5957383ba33a2e1ae8c978b77da8e0997d597f52631c4479007d1a040a54aa5967d3dec0c87e7f41dc4d9673fe08f067ac333e0e7e76b5aec547518bf5e37cd465faefe0edc877e6826c2ae0f083c1535e8d93a52a88a35f3d3a7311f2159d783020"}, &(0x7f0000004c40)=0xa7) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000004f00)={r7, 0x3, 0x10}, &(0x7f0000004f40)=0xc) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005200)=[{&(0x7f0000000200)=@in6={0xa, 0x4e21, 0x401, @loopback, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000380)="0558d75a1553adb31a543629afd81d4cc2a7904d3b44ae35dd7b23e1b73521c4c6b447a3ed6b46e4d982772005a8c2d42abca78cb39953b87b277e24c5ae5d4e9c80628df2f9eedf2149dd1cfc2444f6f1830aac5dc55dc91bf308acb120c33b5eff3e6460d151859df9f425ae8d9ef176da145bb67c4a7e5f4baed43d701943aee2fd80fb1113326d5d3abaa9d993f81a8ced2686bf1eb1dbf2e9e2527375625950a9b873c5c3f31bf31393170cc49cc82419faeca6e681a1341194b99e9017a4a40e9915c8e784e8dd20191e5ccb6164df48b0637c5b311eb22e3f23855416dab655b275d19f9b7d8c0102a65d8c27e9251bd7", 0xf4}, {&(0x7f0000000480)="9166e1d6e4edf52f09878064a5358f62439a5b2402420d1fc51a62265979d47074392c40afd027dda95132cf025c9dc19a4b42bb3fcf9ac7fa1b1b34407276351ef9070c573512b48df85db69644fc39a7b1d4f0e5d9281b2cc50a72df629907b9138b62838977357e15fb244e89883318d255f36a85ec61aa7e22c7ef6df3e0220ded0c7dc8bea5b37179202d022f3cc302ce0d8483afd75d293a92f186f87e7c0bac363ec00326db13a96c384654a48840adf74cedc6f04dbff0a159f59593a45c0304f477370a5cdf201595ab6e06325df710549899653d9fbfd02e8f796eef3ab3360bbdc74146de19d84d27db249a0d43700122d737", 0xf8}], 0x2, &(0x7f00000002c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x202, 0x7fffffff, 0x2, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x100000}}, @init={0x18, 0x84, 0x0, {0x8001, 0x0, 0x1, 0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x68, 0x4000800}, {&(0x7f0000000580)=@in6={0xa, 0x4e20, 0x81, @mcast2, 0x7ff}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000005c0)="9c6487330f4d220e49b5115ba7c4f826a5485f9238bd1193f536aba0a6b1275fc5c6b45bb4d7baa4850d11268a93cf701806d3c756e8b8eb81f3d332e1fd73dd8bc885eb75d8a0c5e9c8326205f9185e1d55c9fda41dbf7c485aa86cb0024f4dfe55022b461b319e5128b28216298137f37ccc11f5ec657e0bcc4ec4b2dc13209c3fcb3fa2", 0x85}, {&(0x7f0000000680)="746ee0e551bf5cd3cc3f5e0d468d008cf625c374973a90091c070ff5ff25e44d9e94b84b4f74679e5ba0ef385a6b46d9c9e4096c4972a24f9bde66d4f68ede5d698cb227ba90c4e91d44cddf", 0x4c}, {&(0x7f0000000700)="62dbcc699627f9ba726f0690fc53393e1755cfb5b69f435e3d8ec62d4bd0dc3592ffbaea4db39c4cc7f3574a6d805b2cc6ecc7a731aa643883abf5de5ba384864e4ef985383950152af5a8a4fc54d209544f35064567a1cd439306382a90d2d1c1b1dd4223da188c2d27ae4ad000fd998cdb66cdfc4e0dc27e4f6b2b1ef32eeb2c276d52a998840f13826cde5131bdf01570b3df95ce5a807114edc2f50b69291eaacef07127c99afb57217ffc4eb9ee348b8f50fd9c0f054eb28ec6c4be1fb68882b22fe30c2cd3053f0486b2b2cfcdad8343128a65e5fa81aa76fda489a482e852930cef55ab5388b3f14b5d3e8dc83eea1d7c", 0xf4}, {&(0x7f0000000800)="116120ca6edf42e5c89293744a7969006fddc16b6ca8042a6e37d3dcee40cee06c090e9f42c3c5adc440b893598d5518840440203a18f0759484e2cd72454a5f299118ff665462ffa39f59b8b6d691b339cbed0f2a0e325431139460cc6919f56a6946205b42bedf26d662a94722ba8015bcde1adf83f941fca7be0861d5e821a73d4204cc6262", 0x87}], 0x4, &(0x7f0000000900)=[@authinfo={0x18, 0x84, 0x6, {0x30c}}], 0x18, 0x4004}, {&(0x7f0000000940)=@in6={0xa, 0x4e22, 0x3ff, @mcast1, 0x6}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000000980)="c50dae2cbbf47b05f63ab3012be8d5e406a470275fc231fb10ed911737793b9c5fe4a050b51534dd248af15a09022ad0724b16082cb0c28cb432f8d6aca144c0ba42d41005152219d7e246048002414aa30bd30a38e22e7fe5a7aea1ec09108a1e323d0073599b39c5d33b1c1f78b23504b6645d9651857b5ee989111e9441e9aafb62d470dea801bdb6dfa52f599483374f5d69eb3abcb7edafc5707ed45de3415c0c2c0ce07067559c5610baefba6f26b70ddffdf7f463d467d970d61caf7cfcf77ba51860e66518bea3830c", 0xcd}, {&(0x7f0000000a80)="2ed4fc61a955147135e89b948d714cbd8e31b22598319bd151f23d55c03342bff2658b2e6772024a84bb9f5d00de53e91997a11a5360bb2814394d4c70f4d9499e87bf8c6edfcf93912461624cfbe8d37d9280d7f45b103fbe8e3dfc42566d6a", 0x60}, {&(0x7f0000000b00)="0da25eaeb8ec370d5d395b34", 0xc}, {&(0x7f0000000b40)="bbc9e8c27e1d0d2646e699a2adade9d8eca301763cecb3d23a67837c51fa39d897635b357f3e8533593c67b0c83040a6b4ef2f5765c70ccb133fa2d22a8103b239a86f20b66a75e094000fc21de56b924df5e060345455456ad1f18d97214b75397be58e0b43c84ecf8fde5d1742abd3f08076864971d6325ec17c63f3e4dd5e8ae9cd3ec5d4cf", 0x87}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="b4479e334eceafb2b5c96f148d25ab4995b360a2a8dff2f9ea3b7195753d5c44330a1b5d1a5115e4b67a6c23dbb222b99c6b278bfacd46963299e93c3ce6f4a9a7f4487cec57d552047e0bbae4037818470be6f463127da45ced50a1ba38438a3b28f4bdf3ee9f777079df0d024a94536d8d812d55e5fde98429835e55296a5f7cffbdecff99c6a96f30c918ff59d6ae75350adf4da25bf2a99c328998e771167dbce949dd2519c52b2a50cb144c4415e0ebbccc54de3f72a51cfec8e3b2c7af55aa50bb9dea7cd9a6d8ad18c1fa00a34418c5bf5616cb3ad9acf68277bb29aa86857a5f83", 0xe5}, {&(0x7f0000001d00)="22a74d5b8526c724395d415341feaf3f3e18434858c733437b19538df86841e30ea77aac07df8a71deebe522ff9641f7b2fab80e6a6852524f57f810947b41dec313494d8122be6d0798ae1a8a2bc5", 0x4f}], 0x7, 0x0, 0x0, 0x810}, {&(0x7f0000001e00)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001e40)="108d881bf2adfd79b292912c87c5f1f6d6e26d4dea07e052b6d76e8823e36c98a7719eb9cfa4c31d97957efb7cf3c503ad85993b613cd8f1461e80fb039abc1ecb968f95aaf7ce55239a5ccc9def33d8be92922ebd95391ceed91577aed18aa6264c46fba1fd04de6096e006fb4710b8be0337e06e3b244e330ae79ac11fc15ad3e6c5e1e9d6321d7ee3be7ef0bbe331c89bbdca38d0fcb76210d20756773725b3e9489a9639f0ba55b8ab87acb3bdb59e72a1fa70571c81c23237c8b026c24980ae8b11901479bd2716f8b32ec964fb5768eab0d44698da76065a5920005f5ccdc91be35d31299df5", 0xe9}, {&(0x7f0000001f40)="123fd8be9d31436351454f24e466242785421660b7800f1f6a211313d957188fdf657f719e572cbb6ac15cb02f7b02a6b9ad703a8b8a430ff6caf9da3df14904fe6140b0cbb28cfbd420b9", 0x4b}], 0x2, 0x0, 0x0, 0x4040000}, {&(0x7f0000002000)=@in6={0xa, 0x4e20, 0x6, @mcast1, 0x7}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000002040)="1fc9788792d012de78dc29b632e61415e14e4003ee8f9d7c4fda76ee0845dc64264c84653653390ed25d8d46efeb8920d7d3a4b2e0829cdb8daeadd77d499292a7fda59c17da2cee61fe43", 0x4b}, {&(0x7f00000020c0)="e94ea370d39178bc53b5e58008769bf8f8d295892f6e4e4f968f26de31ffab63ee729f2bff46ae7a905263ffc3107428c9083f6f2da906eb11d3b423fc", 0x3d}, {&(0x7f0000002100)="2a0ae253437a66e7ef78c09caff3d03806fcf7fa7296a44ff58e63fca96c7f4c7659dcd0d39d18d262f62181d2c597bef0f050893d4fba000353632934111022ffc389e28353a4710bd89d513a9785201faeb86461a68600e61ff8a1526692f6d342d87fb9c3b447dcd288c2499f7ec4d29ff44edbd2b8807b80b3ebce2ddda1963f2e8d17638e7323c8b6e7654d9a9e7ebc86800810a7b2ad3411cdd5f3e1ce4989eabf87e6a10f457f2c535991e0ac0955b766694ea9aed7c076e97a4ac7b0225024392b633151f61bc87676f12d2ae4109ae96b748f7c9ab44c", 0xdb}, {&(0x7f0000002200)="bdacb1", 0x3}, {&(0x7f0000002240)="6a9da9739dc9990e78f21f6cbec159640ce81ce1980f36227db3cb575a92a3fc39657a03a274e4872a52540800ddf32aeddab356a145306c235ca78eeea56e99f4e2edc1d0b7c19bc45a924296f60767e164b2918f8a0d1934008ffbb947583a39129553db7a59bd825511707ecd8ca4c5e085cd0f003b359c4dd65ddebddffbc7b3ecd524ca861cc8d7a9a8578ac2e89e23e5c85ab62aa0512905fd3570f7210945941531aafbb59288db4ddb22c9719c0d2e874d61b9ffeb63aedb4f4a6e137cdd3060598146136fac22f84d", 0xcd}], 0x5, &(0x7f00000023c0), 0x0, 0x40040d0}, {&(0x7f0000002400)=@in6={0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10b6}, 0x1c, &(0x7f0000004880)=[{&(0x7f0000002440)="2cf8ea8e", 0x4}, {&(0x7f0000002480)="499a10d7025a33a1f1e2817027275467dea98d9594fd16ed6ab9bc25bee3fafbfd5eea018f49985140a6f2047228e4ca903e56a34ec6bc6596060c86c539e3bf559f61842e9e0743328450f796f29b70be80b4352106ae90de42e4f38ad12aa9295904f8b786e33ffda727909d569a53303b7a6020d01f2cc77446d09deb296d85dd5ad6b751916c02e26488c63089", 0x8f}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="cf955a07f7259db1999dfa37790cbae9149a0a4d7c2e16fbfb68623198e2f1df9e968507c97b0800f4c6b57c16ebe429ddcfd6653aa6f28603ee87a617a1511b5d888dcd33d86c872099f00bbba7c2265e379333e50546b8d1c89bb9cf87a18edff813336b43834f1c421dec2ad2088b297453b07537b8a8", 0x78}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f00000045c0)="6a02d1089370089d4dd506cb85f57244a0fbc3d96dff036be367e8d71fd608efb82e98deb72360e5ef4ef4994f46de5432a56faef7cda41f2dbce6685a0b62b816c400cba73d7352eb7e552def1b8fc73581f523b022cf18f2e9ab528b38b81768b87363b670ecd4661dcb723ccb59698e3df53cc53de0a4ea19ba0e09a40bb4944533da907afc94fe0a2683c62450dfd97486c7f4b652df019270e3ef9aecb939760298f15e2a3aa57463e18f60fc608898c3bab426a9a3f32b7b70b6444bdb413e7259898e9a5d4a5dedd9d436717ebc9d77ae1a39cd1ee2dbe40f3173a5b677666926b7fd0c30be11a13f7116962a0e87a2a6be7d558e30", 0xf9}, {&(0x7f00000046c0)="5a4d8de79f4c0720438de9a4f55160c6b3a72f730d966b2dd19b9535350085f2e15d49fbcfbf2c819c827a51c1e166e461c2fb7706f94a08ca6610ef013fcf277c4f2dcb3ddca0f70a24e218b43a567437cbf97c88a8de79e4e497963902f95b1c34f0060f8c145db3a8fd196e1d956ac871a3ff7e771dfb5b7ef7becfafbe017bde7368f6bc7e1713f2adb6b9472ef81dc572e08c519e", 0x97}, {&(0x7f0000004780)="dde2d65928c96d62ec501006882a24434946b745c7874238fff99e602d61d76ad0915f591092064ed7291ad584b0305d8e160dd4d77d307be6e58f79ca10e00c2d29456826467b25bc9d44c39d976e6abb32a83e4ebff88cc2560581bdba9c3b8fed038bae29d3719ad9bbc00da151817727166caf56dd8855b972b4216d67f6e113f996d81f1727943b596a7e72eb55b04e93e792552121c4e0a29f3ac3a7e1f2a384cd2d130de9901c5672614825c02e5d0b059ee33460362268690fa17fa1544c2eef237bb9", 0xc7}], 0x8, &(0x7f0000004a00)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010102}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x1, 0x2, 0x3f}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8, 0x80000001, 0x16, r7}}, @authinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0xb8, 0x4000}, {&(0x7f0000004ac0)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000004b40)=[{&(0x7f0000004b00)="9ff09001aee9f39053f547f57523813055d18978ef74b3739e9e6bae9485", 0x1e}], 0x1, &(0x7f0000004c80)=[@sndinfo={0x20, 0x84, 0x2, {0xc1, 0xc, 0x8, 0x2, r9}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xfbff, 0x204, 0x80000000, 0xfffffe00, 0x4, 0x80, 0x100}}, @authinfo={0x18}], 0x98, 0x24000040}, {&(0x7f0000004d40)=@in6={0xa, 0x4e24, 0x4a1c, @local, 0x6}, 0x1c, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="8534dcc94e4811122463d61a851c53d2ccbaf6ba9d25f2d1924d21be47c6ef4e5b9ceb05a87735ecff8e8bda22d89c9957903d3655e7a5ff8286ef5e4a7ca33865c710e4232913f891f0bfef45d889a39a2c21a7580bbab519118cde128f4170ab84c0caf9c388bdd3dd65e6bb10465edb7dde3a2e4dd41efee59ed2f8d5b95286a12dcb62", 0x85}, {&(0x7f0000004e40)="dfa47b331288814a8f5e0a8a6e890884fbac12aa6ed946a33365ecb574d7422550c875aac726a6ff530d860ce9efca8bc606e075f65d2ba89ea0b23137c35f60b01c", 0x42}], 0x2, &(0x7f0000004f80)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x10002, 0x1, 0x8001, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x8203, 0x10001, 0x3, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x60, 0x40000}, {&(0x7f0000005000)=@in6={0xa, 0x4e21, 0x1000, @mcast1, 0x8001}, 0x1c, &(0x7f0000005100)=[{&(0x7f0000005040)="b63de6d549acb024a4d8435a7ac3a8a50b10501728dbb522b588a40c59a220cdece09f3109044a0d64df29189542c1bfac13059c4f9ab3b5e3d55ce645c32a92eb4b27dd17326ddd1d200b8133cf3e2a588c6df78b48f102e04eeab96cb3cf575c78ca55888f2373859550f306dba48da833d13af21df4d9ead8431d6ea92b89d8a43a00924a37e3eecb845ce13d5c92c52b89f312c20cc5a5e5ff7ec1376e504f63b64fcaecc18fc4cd9dcc", 0xac}], 0x1, &(0x7f0000005140)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x3f, 0x2, 0x6, 0x401, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x3ff, 0x2, 0x208, 0x0, 0x1, 0x3dd0, 0x0, 0x7f, r6}}], 0xa0, 0x44000}], 0x9, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x5385, &(0x7f0000000040)={0x3e, ""/62}) r11 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:11:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xec0) 10:11:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0xfff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) sendto$inet6(r5, &(0x7f0000000080)="39a110", 0x3, 0x40, 0x0, 0x0) [ 945.437303][T13930] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.449047][T13930] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.463920][T13930] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.478551][T13930] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:11:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000f00000200000000", 0x58}], 0x1) [ 945.624350][ C0] net_ratelimit: 5 callbacks suppressed [ 945.624361][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 945.643029][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:11:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf00) [ 945.673260][T13996] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000006000000200000000", 0x58}], 0x1) [ 945.827446][T13996] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0x8, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x7, 0x800}]}, 0xc, 0x2) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:11:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101040, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:11:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000ffffff9e00000200000000", 0x58}], 0x1) [ 945.901709][T13996] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.997370][T13996] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 946.158211][T13996] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.172037][T13996] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.186887][T13996] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.198837][T13996] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.217157][T13996] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 946.267828][T13996] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 946.337551][T13996] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 946.387872][T13996] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x2000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x1409) 10:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000007c700000200000000", 0x58}], 0x1) 10:12:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000140)={0xfffffffffffffff8, 0x10000, 0x3f, 0xc65a}) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x111000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x1, 0x5}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x105000, 0x0) syz_open_pts(r4, 0x8000) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 946.547301][T13996] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.560961][T13996] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.574024][T13996] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 946.586020][T13996] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x3f00) 10:12:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000fffffff000000200000000", 0x58}], 0x1) [ 946.688686][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 946.697320][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 946.772972][T14068] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000f0ffff00000200000000", 0x58}], 0x1) 10:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x200000) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) r5 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000000)={0x2001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) [ 946.899301][T14068] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x6000) [ 947.007352][T14068] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.016380][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 947.077425][T14068] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.216348][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 947.299122][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 947.348096][T14068] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.368990][T14068] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.397741][T14068] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.411266][T14068] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.432791][T14068] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.497396][T14068] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.545914][T14068] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.587595][T14068] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x3000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00009effffff00000200000000", 0x58}], 0x1) 10:12:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "c69089a72c6a0f59", "e3601c3cc941689529be6bd06503efb5", "ac41f4bc", "5b13623b13815f12"}, 0x28) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xc00e) 10:12:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000180)=""/81) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "eae300", "0ac79123cc79f44682b3295ec447a66b", "4f1c3be2", "d0771227bcb319c3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 947.738689][T14068] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.751222][T14068] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.767687][T14068] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.780083][T14068] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000f0ffffff00000200000000", 0x58}], 0x1) [ 947.929623][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 947.968500][T14156] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "5a6a1123e125bc08", "f15996d19d8f1a415ebb99be56ffdfa5", "83d977f1", "1f28d6578d1bf449"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000002000000000200000000", 0x58}], 0x1) 10:12:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf000) 10:12:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fspick(r4, &(0x7f0000000040)='./file0\x00', 0x1) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 948.108673][T14156] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 948.130557][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.158770][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.197633][T14156] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 948.307545][T14156] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 948.479460][T14156] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 948.499949][T14156] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 948.520917][T14156] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 948.546432][T14156] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x4000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000004000000000200000000", 0x58}], 0x1) 10:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x34000) 10:12:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000008000000000200000000", 0x58}], 0x1) [ 948.721629][T14208] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x400300) [ 948.786090][T14208] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000640)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="cdbc833e", @ANYRES16=r7, @ANYBLOB="10212dbd7000fff1df2505000c03000000e9ff2d0000"], 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x8004040) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000040)={'veth0_virt_wifi\x00', {0x7, 0x2, @broadcast}}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r10, 0x4b72, &(0x7f0000000180)={0x1, 0x1, 0x4, 0x12, 0x61, &(0x7f0000000240)}) 10:12:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000e000000000200000000", 0x58}], 0x1) [ 948.867672][T14208] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000f000000000200000000", 0x58}], 0x1) [ 949.027217][T14208] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf0ffff) [ 949.259469][T14208] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 949.292088][T14208] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000060000000000200000000", 0x58}], 0x1) 10:12:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x1000000) [ 949.317064][T14208] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 949.345206][T14208] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 949.492570][T14258] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000f0000000000200000000", 0x58}], 0x1) 10:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x2000000) [ 949.567248][T14258] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 949.669576][T14258] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000c7070000000200000000", 0x58}], 0x1) 10:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x3000000) 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000e0000000200000000", 0x58}], 0x1) [ 949.767713][T14258] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000f0000000200000000", 0x58}], 0x1) [ 950.051772][T14258] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 950.083245][T14258] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 950.107488][T14258] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 950.142665][T14258] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x6000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x4000000) 10:12:03 executing program 0: ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x80000) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'team_slave_1\x00', {0x7, 0x1, @local}}) accept4$phonet_pipe(r2, 0x0, &(0x7f0000000140), 0x80000) 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000600000000200000000", 0x58}], 0x1) 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000007c70000000200000000", 0x58}], 0x1) [ 950.356281][T14314] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000f00000000200000000", 0x58}], 0x1) 10:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x7000000) [ 950.459549][T14314] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 950.601904][T14314] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = fcntl$dupfd(r4, 0x0, r1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) ioctl$NBD_DO_IT(r6, 0xab03) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000400300000200000000", 0x58}], 0x1) [ 950.693768][T14314] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x8000000) 10:12:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000034000000200000000", 0x58}], 0x1) [ 950.869756][T14314] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 950.970450][T14314] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.087132][T14314] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.166001][T14314] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.198991][T14381] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.234968][ C0] net_ratelimit: 4 callbacks suppressed [ 951.234978][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 951.288559][T14381] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.406398][T14381] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.541210][T14381] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.786497][T14381] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.876911][T14381] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.964802][T14381] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 952.029352][T14381] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x6e37e94, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x9000000) 10:12:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000fffff000000200000000", 0x58}], 0x1) 10:12:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x22000, 0x48) statx(r4, &(0x7f0000000080)='./file0\x00', 0x1000, 0x40, &(0x7f0000000140)) 10:12:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 952.350169][T14487] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000001000200000000", 0x58}], 0x1) [ 952.469834][T14487] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 952.557290][T14487] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xe000000) 10:12:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000002000200000000", 0x58}], 0x1) [ 952.662028][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 952.739887][T14487] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000004000200000000", 0x58}], 0x1) 10:12:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159c9a903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf498227759853f31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd71e193ce429b5ed209000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e03494007000000c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f5989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a92473a10fe5762448d16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d30104000000000000d380a447483cac394c7bbdcd0e3f1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146ba7af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb6179925b55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf880d29621c3ffd59c3a0d062357b22515567230ad1e1f4933545fc3c74137421166596b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dd0c2ab3e2dcda5e143fbfc7ee9fb2d92d6f45588171221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2fcf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7bdd7115c7ba680b85d7d3aad0b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7baff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a0a7d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b057dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa29b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc002d2bce4c41ed04b790a8ccc9afe09d3f8dbbe333bc0f128270de700a1222a27e3f310a3abe884fd2fe21133279118c603769b17ab27fbe36dffef6eaa58adf18642b2d144d88ba63587b79b079999a24fb263c8cea69818b70911edc6a089fb05d3edc2acfd3b95d871943e88ab3f1f7d5349c57719857a1c364f6256f67f0c70be1fae38fb2bf58a1f047261af205369be5fb3eab7a3270b98843f8d5622ec583845aeb52b953ab074ce699ffd2c7709b40e27ed624365ad76d17f08df570e690e9f2e6742d12fe8192fa2aebc7bed7ac4c07d7aac19ccf63662c342643e470360e019839edc48e4d23637369efddcc4206742eab7d160500057429034d347865dd5ecd2c6a795dba6c79815002e009c6e4d36bb176196c1e203c141c3224506acf2db3497072b3d5ff4be665a7c79a35f27cefebd8d04492c5771bf8d3f70c95266dc8d17b697379bdd16c81bd7b22846d6bbc2b2572b23bced91f7c03000000000000000000000000000000000621002dc7906279b85772c5dd01f2586c15ecec7b8142e76e17b5"], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r5, r4}) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x34, r7, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB, @ANYRES32=r9, @ANYBLOB="080004007f000001"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24048850) r10 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000008000200000000", 0x58}], 0x1) [ 952.971919][T14487] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf000000) [ 953.044635][T14487] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 953.110426][T14487] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 953.222567][T14487] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x7000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000e000200000000", 0x58}], 0x1) 10:12:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_batadv\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x6c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x14090000) [ 953.458039][T14562] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 953.548164][T14562] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000f000200000000", 0x58}], 0x1) [ 953.682051][T14562] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x3f000000) [ 953.788016][T14562] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000060000200000000", 0x58}], 0x1) 10:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x4}, 0x16, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fchmod(r4, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 953.939644][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 954.059275][T14562] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000ffffff9e000200000000", 0x58}], 0x1) 10:12:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x60000000) [ 954.146712][T14562] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 954.208835][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.209087][T14562] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 954.368863][T14562] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x8000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000007c7000200000000", 0x58}], 0x1) 10:12:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x9effffff) [ 954.504543][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, &(0x7f0000000080), 0x8) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @mss={0x2, 0xfffffff7}, @window={0x3, 0x5, 0x3}], 0x3) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 954.546421][T14650] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000fffffff0000200000000", 0x58}], 0x1) 10:12:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 954.627022][T14650] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xc00e0000) 10:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000f0ffff000200000000", 0x58}], 0x1) [ 954.708242][T14650] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 954.773461][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.830194][T14650] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf0ffffff) 10:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000009effffff000200000000", 0x58}], 0x1) [ 955.002511][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 955.091127][T14650] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x9000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000f0ffffff000200000000", 0x58}], 0x1) 10:12:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xfffff000) 10:12:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f00000001c0)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x3, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x6, r3}, 0x8) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) sendmmsg$sock(r5, &(0x7f0000000e00)=[{{&(0x7f0000000200)=@llc={0x1a, 0x300, 0x0, 0x7f, 0x2, 0x7}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="1fd8ff871ed4cd972b415c8ec9f54fa023b52d7d45760762c2a47c0eb4e2ac666ee037f33e8aeff304ca5e15e03e872042f90260e640a7bc34e8bcce7790818b83956a77132e0fff5eca1084776549064f66cb88410282f97d3526e1286d6530692a0f1e89a6c07d5af7ecf83d22cdff0958a4624804f1b9770276f661b81d365a9a39e117ab1b30d25081b74d3532b422dc64cc320e997daf9a885d3701dd77b226d8df27f325ef3775f959a02b84e44829b5955d42c6316139c207426a70144f4157a5642c83fe691c", 0xca}, {&(0x7f0000000380)="5346376b428f3115cd7181d146bd2eb4224f7a76054bc3dbfeec0825c1248ecb308945eaef6d2336910eef92260dd3f1e41b72757597e343dffb3bf6a6653c8e9e50336f235da4e6614986668ed62d5a94b520bcd503f82a6b5bd9ab1b9b3bf38017df", 0x63}, {&(0x7f0000000400)="44c480e72782312012386ac8e137d43fd042af6aee105d4e448343e8077a9a628d812de57d73f3ad810c3f4dac84175711a0f3a1581e32da1b4dc2a7392f2d76ec928677be01a34688e17d6d3aba8ddf19661fb0708c62774f4fa0b7c7", 0x5d}, {&(0x7f0000000480)="b2dd1abb912eff8a94edeaf31121a6afe20b779c628a584645ff1b2c20", 0x1d}, {&(0x7f00000004c0)="66d5289e822e1db4741933533892b5c72efa096ebfcd509c344da702fa283eba86f083c2c5ba6362329edd6d92396938bf99edba40687cf865b5d3b0596d1b71314d08f75e118b0c9a308e2cf3af4d97d616a0aaf1cfe4eeba48dc417ba006aa050dd0d4946c30eae9be8b9eb558c556a10ac1e490592e81b47a8a75f87a08e9b0dec46a66a819752c8e7efdc15c43e7b7781100a5219dfee84aa037e6757f16a1988eb0cff7e33648ad100d08df792180624fc510bed082", 0xb8}, {&(0x7f0000000580)="e07162b2959d87a85564fc9a408ffef928161a6721b477817a7c885fb826c7699eb033bceec55a0ddbe4584830eee0d12b3a5cfdbe31e1ec19195b3e8301fa36f04277ed2ef1e48d711a98b1396eb3644b964b3a9b420c95a6f87a1a", 0x5c}], 0x6, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x3, 0x4, {0xa, 0x4e21, 0x7, @mcast1, 0x9f}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000740)="d30ae4adc6b472751c64e2f519ddd10b2a92ec3025b8f091bdf8ab0f3190cf3eb140f94d3c04c309f7e7f66b6e7c", 0x2e}], 0x1, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x48}}, {{&(0x7f0000000840)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x7, 0x0, "447c2c3d1e08e2abd62b9f95fedc0b2c7d9c4666aac009e282017f98d6341016d8123877abe6355fa9fdada971f1918f4ad584728d3175c5fcec42a78cb331", 0x28}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)="4147e3755acfffcfe486e68f4c72cc86305b9e7ac4c2272ec98353a79cc0a3f7700421eeea70507d2fe35c4f473993969ea43372a3b215fdeced9de294a0d0089a5be1b4361e8041e26995f5c22136da4a94b376e038acd0c1c3f6264b887ffee119ed052be492ddfe889c9f5bc6c739d828b319d0787f9b92f45689a11372982baa96fc7230a6905929bcab32cf7c12", 0x90}, {&(0x7f0000000980)="710870f719cda529dd1c3467d8cf890b733548a07dbef378d076bae9b9cc0ee1b4b20612", 0x24}, {&(0x7f00000009c0)="2736d76046de5084b39c4182de29c9c63c2f59214a78678124f7a42f16898474492a1af5c465b30dd73456202f24f73504cb9aab91bc92c975c0559b1325bf2694f3cf78ef3ac33ed1b81ff640ee8f23d7295d8f80", 0x55}, {&(0x7f0000000a40)="b94528f06c86783aeae22a8c02ca805971b9e2e6769faf43ffdc0755e66a600fb5", 0x21}, {&(0x7f0000000a80)="36ab8b0ac8b59877277467c9df907062e3f6ea0506f82017a2ca3e8b9e58a1650f64cf53832da6fc8fea3e952affb17c7bb86667bb7140617b17e614767f3b42f3c6cac26e5fe3a3c4b5a5b685497bf04ab1a846896cc5bdc3db68bd3b059aa89b74c3c393979c0cfee4a555eaa4b804091c8dc5d4fde801e22d8d42ff28d7183dba5a90ffa36263eb0e71bca09fac5e154401fa93d976d0ae83e3138daa8438ee4da50c7c1346b65822436b6e23bd70f4c554500471f7c237207d77f588febe3e78abf7c7d1fa0b9b5e22a676d1cdb7f594b989cd0a50f0", 0xd8}, {&(0x7f0000000b80)="07bbfef53eff2299654e77bf5b6b8b6369beffacd2b07669fa3b6a7a00c113e0596caa318dccabfe5941ad85794678f9abe539c73809ab70", 0x38}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)="593d406fb34ffba242bd54921301e0a7e4122101f828a034f3eab5e2d0a07383c045dd10eec1d9aa443c", 0x2a}, {&(0x7f0000000c40)="31e358ec1c080361ef8cc022aa2611b59876396259d82928fb90ed369e46291d0d96c55d364a7272231ae97dde58b956b9d3e6497858cccadc64d4cadf84eb1f8668ffc3477a472a0c6af53c42f72f5a6a2a9cc33625d670", 0x58}], 0x9, &(0x7f0000000d80)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x48}}], 0x3, 0x2000000) sendto$inet6(r4, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r4, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 955.140168][T14650] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 955.161287][T14650] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 955.180498][T14650] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 955.285907][T14724] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 955.334114][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 955.348049][T14724] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 955.401997][T14724] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 955.479331][T14724] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xffffff7f) 10:12:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000020000000200000000", 0x58}], 0x1) 10:12:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0x8, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f0000000140)="7dfc7854764e2bb350ffd0c2185adcc868d974bc70d41bab01fb048a973766787528d370c8124b3f9f4354d3012f82773312d3e575de3452eebd82494b2fa2c49cb3e548297a08d2d943cac803aca97d9c13f4c74d4c819665efd61312010c78a2ab", &(0x7f0000000080)=""/39, &(0x7f00000001c0)="303464b7fa58af4f44b8a6076e0c04ebd318fc91c03dd570c6fbaa813791221ca8426266b07593a4caa78863da6877689c11693d54948a2a1de9126da2597a43e17956cbf18ba9d885970c476eb7cb50ae2a6dbf6d03f491b692d827f59bc51e8767af168a638a3b269d6c321abd47262f2a366429ebed8e376fe6d273dd0264f2b87dc2dee1ae803dcc7c5ca32e0a28748b923c3e6153dee8c1a6a11b1e5ac0655bb3bf1da96ff85b9643cffd8b61ce9e640e2a606483385f5c40a4c893cc10f92dad0e586c6663396b504080e889bc948f1d8b5091cdae5b4e37e21d", &(0x7f00000002c0)="90a64d3642ed4bda02ac404943fe6585174bf5b3682932e8b4b499e57fbf132343222cb968da806523537bf71a363ba86d9e25d1a35781051d73aa864a9f6ce90a73de7d50eac10646e2948b3f97e54963089279dcced8f216162a901005b7c5a05d05392422dd8b1f039ab3ec13e474ee2b2404c9316b96f1198e6aaeb3fcf5ae88267e1e3deac321d463d8169c7faa2170c4c6de6ae14dc4be0860fc28cb43ac17af85e14c2815e54a7c8788d70d9e511e7b10e2b4b745220653efd72ccad36054959be45720bd0a4bf2abafac43cd0882db71a1952035fc3a1759ea523e0d434b84f67218954a1609da47eaec", 0x8, r4, 0x4}, 0x38) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r8, 0x9208, 0x4) 10:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x24042, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000180)='+.\x00', 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfe99) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000200)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 955.665095][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 955.667482][T14724] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xffffff9e) [ 955.750936][T14724] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:12:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000040000000200000000", 0x58}], 0x1) 10:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 955.800687][T14724] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 955.843021][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 955.869653][T14724] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xa000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xfffffff0) 10:12:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000080000000200000000", 0x58}], 0x1) 10:12:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x10000000000) 10:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000e0000000200000000", 0x58}], 0x1) [ 956.196930][T14805] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000f0000000200000000", 0x58}], 0x1) [ 956.325753][T14805] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 956.427281][T14805] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 956.507694][T14805] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 956.620512][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 956.733893][T14805] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.778154][T14805] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.820237][T14805] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000600000000200000000", 0x58}], 0x1) 10:12:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x40030000000000) 10:12:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 956.868390][T14805] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.927391][T14805] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 957.025185][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 957.062846][T14805] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 957.147686][T14805] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 957.187919][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 957.249782][T14805] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 957.434377][T14805] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.462145][T14805] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.494520][T14805] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.522650][T14805] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xe000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000f00000000200000000", 0x58}], 0x1) 10:12:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf0ffffffffffff) 10:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$kcm(r2, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="20907665e642f2076519caf26390ef4fa7ffbdb4f7375a1c31eb06c5b78afec43a17f0074a039d8dfdbceab999a9e9b825cfc4687fd9c4335e0fcdea2cb0fb321b9f6604447f0502c3488667709e3246de706605a8", 0x55}, {&(0x7f00000001c0)="69fbd18284a97b168744b2be6686a2987fc99c114ff25481acc930b657b900a14e3e3c3a005128fa03a9d5291b4c639c6275fb76c394510e192bee89a3b56ea6a104b035bd1d6a50f53f71c9d6c298ec0d1293a2db1514d7f8dfdb35365b817ab115ed3e178892fc0dbf9cf4c2fc878ae34778d50caa8e2e92a76a221f11426d93100693cb9778", 0x87}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="a3a6adb6221b9714e576146ead750e934e06666f142fe95855fb4a4d5fe6b7", 0x1f}, {&(0x7f00000012c0)="9dc60456252d64e0bc3575b352450452e382b50d87b98a0666490a7885f84ac4241683ed6f0adce579c5d1643247fe", 0x2f}, {&(0x7f0000001300)="15457220ae0853ad1613a1dcca5c38aa9481275fabeb6113b1c721b192039eaa8b33808b2713f6968a093131a4e82657c7550e3dbf0791", 0x37}, {&(0x7f0000001340)="e9d95392801eaa07b4677aeafff6f77684d108e4537c6b1626a90726e752142401084828d20ab43d9c20a452b1723b0b525966c90789aa44153be601b0fc1a6e49575fd9b635ee6dd350dea6ebe579147301bd917dbf2e02d8d39a464d2641ea235861562583def1fd7a68012231f00ff0318f8e17454c4341446b5de6bd078fa932630d16a9f4d29638b1bb24934966ca57a7a05cff01467c4136fc23711973c8c32656c2b2f7ab9728303a90e246e9be6d8f9b2dd162c5c1d22c6a3ab0d0ca7ce4d18ccc8a7bad5f37c7207b50dae3f99483697e670a809c7774158b90ff", 0xdf}, {&(0x7f0000001440)="e7b1c8eaea07d467798c874dc74a8a204a26229d89bdf532b4cf50673eaafe64a640dc4bbe11a04607bede1e2b03c786a92947b11cdd3d5c60b94d55150f03786d697f606869fdaac9f8bfcfac70ebc115009b9e3befa773eaeaff79b9a4dc06cc2a9fd767ba90755b", 0x69}, {&(0x7f00000014c0)="694bb4eab81736c9a03159c4af9f9f920e0f573044e3d3c5acd4d6fb6f0482a2613734148cfc2f03bc02aa6749c98cdd97240210e5069aac075371a0da298a388abd24037a83213b906fd896e9a83d37c9a5238b4563805909d791ae7657142d54b0ba2b14ff8c5c5722a09072570c5fe3e65d9b8dbd8831397d9f31abda822603b1e91f8a7f42eea613c144", 0x8c}], 0x9, &(0x7f0000001640)=[{0xf0, 0x1, 0x401, "f172be63ea77b7a55c998478cc401035394835c2fd011a8f8f732ea9d7aa117780391b185ae0c4a34928ca565f382d1b7c2b8183b0825d4ac6cfb3605df68ffeec65b3676468b6eccdd5a61413e190c8a9962b0b7096ce217ec4b4aa27d2bb7acf87e1808983ead681eef382672c76f74f7dedec436c5225077d3936e1d15498d4afaf96960893e0601497603edcd37ede22565697c7633f7c3d5e06e44059224ebafb3bc7e8ea7d69d9ec8f45f01d8f57a28b25a5a7d31483dd31b810a963c0b63dd58db64c3da6e01cc322af5be1ab2cf4c47e561877081c"}, {0x110, 0x1, 0x8000, "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"}, {0x108, 0x29, 0xec9, "bce7d11e72212170e3fef3c5520a29e61b9d3418ca2247dbb05ed04eddb8a79ad3351c3d0a387eb21b86826751f3b26ac2ac6702c3842c196a8fcb3fb78e911868abbd8038fcef445c16dbb4d139893c9d8f7e6d9acf990f7c33f318e4fbe5cedc13be2ccf97470bc28db809e0b260b784783065dbbb1dc778b958f76ad00f50f04078f81b7aed4ab1629a4ebffc455c48284ab6312983d7cb77471829776d944ae87f910b8e7591faa9829221e1e2bcfb16acf4606c6193dae1f3dea7da5970831473e252bcd22931e9092700cffd4fb854efb943f8df4246de3d16e0f16df6d010d8779583e115633b06d1f5ccaddad6d71eed73702f"}], 0x308}, 0x40081) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x100000000000000) 10:12:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000c70700000200000000", 0x58}], 0x1) [ 957.671760][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 957.687813][T14879] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 957.796823][T14879] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000e00000200000000", 0x58}], 0x1) 10:12:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x200000000000000) [ 957.908605][T14879] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.016498][T14879] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000180)=0x1c, 0x80800) listen(r0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f00000001c0)=@tipc=@id, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/73, 0x49}, 0x6}, {{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/212, 0xd4}, {&(0x7f0000000700)=""/222, 0xde}], 0x4, &(0x7f0000000840)=""/160, 0xa0}, 0xfffffffa}, {{&(0x7f0000000900)=@caif=@dgm, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/225, 0xe1}, {&(0x7f0000000a80)=""/92, 0x5c}, {&(0x7f0000000b00)=""/215, 0xd7}, {&(0x7f0000000c00)=""/205, 0xcd}], 0x4, &(0x7f0000000d40)=""/39, 0x27}, 0x3f}, {{&(0x7f0000000d80)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/192, 0xc0}, {&(0x7f0000000ec0)=""/24, 0x18}, {&(0x7f0000000f00)=""/6, 0x6}, {&(0x7f0000000f40)=""/169, 0xa9}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/195, 0xc3}], 0x6, &(0x7f00000011c0)=""/169, 0xa9}, 0x107}], 0x4, 0x1, &(0x7f0000001380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$FIONCLEX(r3, 0x5450) 10:12:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000f00000200000000", 0x58}], 0x1) [ 958.252388][T14879] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.328146][T14879] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.383598][T14879] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.426261][T14879] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.457636][T14879] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.544479][T14879] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.652480][T14879] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.702395][T14879] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.860557][T14879] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.881283][T14879] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.900227][T14879] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x20000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x300000000000000) 10:12:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000006000000200000000", 0x58}], 0x1) 10:12:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000140)={0x1, r4}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000001c0)="7d8e715b39a1107b46b8d40c2efde1c09d6858391ad0e78f4385d7cac26fc633ea56f2a45d992a2b3ef1a11e0e542d61d709bb5eca68c990bbe583defab4f78c60f1368af609bf585ac8af00b009924c96ead25ffb0ec90a69aa07731c60ffcd184cb84aecfcdcef31aeccecf6fa3513fb82154d4635b3", 0x77, 0x40, 0x0, 0x0) [ 958.920144][T14879] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 959.042764][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000007c700000200000000", 0x58}], 0x1) 10:12:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x400000000000000) 10:12:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 959.163164][T14969] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000f000000200000000", 0x58}], 0x1) 10:12:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x121000, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x1b, &(0x7f0000000140)={r4}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r4}, 0x8) listen(r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xffffff15) [ 959.299727][T14969] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000004003000200000000", 0x58}], 0x1) 10:12:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x700000000000000) [ 959.387788][T14969] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.449012][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 959.494402][T14969] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.661907][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 959.758750][T14969] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 959.774762][T14969] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 959.789009][T14969] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x3f000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000340000200000000", 0x58}], 0x1) 10:12:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x800000000000000) 10:12:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4ea2, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x200001, 0x1}, 0x10) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r2, r3) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000180)=""/16, &(0x7f00000001c0)=0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000140)={'veth1\x00', 0x5}) sendto$inet6(r7, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) [ 959.806401][T14969] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000fffff0000200000000", 0x58}], 0x1) [ 959.989606][T15023] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 960.070739][T15023] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x900000000000000) 10:12:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000010200000000", 0x58}], 0x1) [ 960.166888][T15023] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.237606][T15023] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000300)='freezer.state\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, r6, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc4, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x23}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x21}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2000c000}, 0x45810) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000020200000000", 0x58}], 0x1) [ 960.445637][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 960.509714][T15023] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.556539][T15023] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.605560][T15023] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.660506][T15023] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.745612][T15023] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.846221][T15023] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.916425][T15023] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.986543][T15023] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 961.191416][T15023] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 961.228283][T15023] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 961.259896][T15023] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 961.300430][T15023] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x40000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000040200000000", 0x58}], 0x1) 10:12:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xe00000000000000) 10:12:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) [ 961.461950][T15120] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000080200000000", 0x58}], 0x1) 10:12:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf00000000000000) 10:12:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 961.579515][T15120] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000e0200000000", 0x58}], 0x1) 10:12:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000140)="4865421118d04a53ba5b189e1acc6a7d431ae071fd29d474b94e4b7bb498821743dc7f8e9895fa90290cb1c17bbffbafeb98733bf25d0ee75c9d9f155ca3cfe8978761b89baeeebe260716c193f17f6894609885105e8aea9f6541368047bb90b9dbc5f8c92e923b7659a0fb6cff3bc93074d5aef15c8b4e26f72ed2cbd971d8f398b65fb3b37d58d3b5c42dc5a456d776ed20104852df0c2df1bb18d5b045f4ba9e0d783b354b7bde6176f117953e05cf7265a34a0f0f054d0099f6156da84ef930b8a16237064ae0b9c21604000000100000000000", 0xd6, 0x40, 0x0, 0x0) [ 961.757693][T15120] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000f0200000000", 0x58}], 0x1) [ 961.839782][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 961.858680][T15120] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 962.091838][T15120] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x48000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x1409000000000000) 10:12:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x14000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) recvfrom$llc(r2, &(0x7f0000000140)=""/185, 0xb9, 0x20, &(0x7f0000000200)={0x1a, 0x30e, 0x7, 0x1, 0x3f, 0x8, @remote}, 0x10) [ 962.137351][T15120] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.158700][T15120] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.177358][T15120] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000600200000000", 0x58}], 0x1) 10:12:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 962.284417][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000ffffff9e0200000000", 0x58}], 0x1) [ 962.371227][T15174] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 962.447755][T15174] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x3f00000000000000) [ 962.536381][T15174] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000007c70200000000", 0x58}], 0x1) [ 962.668681][T15174] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000fffffff00200000000", 0x58}], 0x1) 10:12:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x6000000000000000) [ 962.873305][T15174] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.906153][T15174] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.950674][T15174] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.972363][T15174] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x4a090000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x9effffff00000000) 10:12:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000f0ffff0200000000", 0x58}], 0x1) 10:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) io_uring_enter(0xffffffffffffffff, 0x9c, 0x2de9, 0x0, &(0x7f0000000240)={[0x8]}, 0x8) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64=r4, @ANYRESOCT=r4, @ANYRESHEX=r5, @ANYRES16=r1, @ANYRES16=r4, @ANYRESOCT=r2, @ANYRESHEX=r2, @ANYRESHEX=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 963.173342][T15219] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000009effffff0200000000", 0x58}], 0x1) [ 963.276345][T15219] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xc00e000000000000) 10:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 963.396806][T15219] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000f0ffffff0200000000", 0x58}], 0x1) [ 963.576091][T15219] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000100000000", 0x58}], 0x1) 10:12:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r3], 0x1}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0xafc5, 0x1, {r3}, {0xee01}, 0xb24, 0x20}) syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/pid\x00') 10:12:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 963.803666][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 963.826401][T15219] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 963.903700][T15219] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 963.941642][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 963.957085][T15219] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.018225][T15219] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x4c000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xf0ffffff00000000) 10:12:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000200000200000000", 0x58}], 0x1) 10:12:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "281651ae4e4d0493", "6c7a001f9e3de643b068f8989250d642", "20cdee79", "d95bd252e9f83cc5"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="e4d4980c311b9ab67eb9e07cf798a8335d", 0x11) 10:12:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 964.184277][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000400000200000000", 0x58}], 0x1) [ 964.283166][T15320] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.367704][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 964.407219][T15320] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x0, 0x110, 0x0, 0xffffffff, 0xffffffff, 0x4a0, 0x4a0, 0x4a0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d3, 0x4d3], 0x7, 0x9, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x4, 0x3, 0xf}, {0x3, 0x3, 0x1}, {0x3, 0x5}, 0x4, 0x229}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [0xffffff00, 0xff, 0xff, 0xff], [0x0, 0xffffffff, 0xffffffff, 0xff000000], 'geneve0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x6, 0x5, 0x6, 0x42}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x200, 0x3], 0x5, 0xa, 0x2}}, @common=@rt={{0x138, 'rt\x00'}, {0x8, [0xffffff01], 0x2, 0x30, 0x7, [@remote, @remote, @remote, @loopback, @remote, @private1={0xfc, 0x1, [], 0x1}, @empty, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @private1, @private2={0xfc, 0x2, [], 0x1}], 0x6}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xf, "eaa1"}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [0xffffff00, 0xff000000, 0xffffff00, 0xffffff00], 0x4e23, 0x4e24, 0x4e20, 0x4e23, 0x8000, 0x9, 0x5, 0x65c8, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000800000200000000", 0x58}], 0x1) 10:12:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xffffff7f00000000) [ 964.498417][T15320] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.620788][T15320] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.631359][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000e00000200000000", 0x58}], 0x1) 10:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 964.769298][T15351] x_tables: duplicate underflow at hook 2 [ 964.906867][T15320] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.972107][T15320] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.018845][T15320] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.065009][T15320] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.099431][T15320] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 965.167825][T15320] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 965.206707][T15320] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 965.246577][T15320] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 965.408427][T15320] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.430857][T15320] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.459048][T15320] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.490479][T15320] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x60000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xffffffff00000000) 10:12:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000f00000200000000", 0x58}], 0x1) [ 965.648221][T15398] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000200)={0x0, 0x2, "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"}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3da5, 0x101100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000006000000200000000", 0x58}], 0x1) 10:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 965.787301][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 965.836296][T15398] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xfffffffffffff000) [ 965.940861][T15398] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 965.943445][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000f000000200000000", 0x58}], 0x1) [ 966.027368][T15398] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x58, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8000}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8a8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x33e}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}]}]}, 0x58}}, 0x0) 10:12:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "8100004e6a000005", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 966.200608][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 966.268090][T15398] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.331527][T15398] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.384862][T15398] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.472901][T15398] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x68000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) listen(r0, 0x20) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000c707000200000000", 0x58}], 0x1) 10:12:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r1, &(0x7f00000000c0)=[{0x8, 0x1f, 0x81, 0x80, @time={0x1}, {0x1, 0x1}, {0x15, 0x1f}, @note={0x56, 0x0, 0x3, 0xfe, 0x5639}}, {0x5, 0x9, 0x3, 0x81, @time={0x1, 0x1ff}, {0x2, 0x3}, {0x7f, 0xa0}, @raw32={[0x0, 0xd90, 0x7]}}, {0x9, 0x3f, 0x4, 0x7, @time={0x5, 0x100}, {0x1, 0xbb}, {0x81, 0x8}, @addr={0x78}}, {0x7, 0xda, 0x7e, 0x7b, @time={0x100, 0x80000001}, {0x7, 0x5}, {0x0, 0x6}, @queue={0x3, {0x6, 0x7fffffff}}}, {0x0, 0x2, 0x3, 0x7f, @time={0x6, 0x2}, {0x40, 0x1}, {0x1f, 0x7}, @note={0x2, 0x5, 0x7, 0x9, 0x2}}], 0x8c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xb4, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x5, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x1c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xcd}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x1}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x1}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x44810}, 0x0) 10:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="3b94e5389fabf85b6c35c2d9dc11857bba8285195b52942ea63d918cfc45193e57786afc225d74cdb86e8f7837d3ad1764d7e48d64ba4260ecfe00b58c1e833ed1ca687cf254df5878009a2ff3b7", 0x4e) 10:12:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000e000200000000", 0x58}], 0x1) [ 966.691409][T15458] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 966.851841][T15458] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000f000200000000", 0x58}], 0x1) 10:12:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000060000200000000", 0x58}], 0x1) [ 966.982143][T15458] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x80, @empty, 0x6}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCRSACCEPT(r3, 0x89e3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={r5}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r5, 0x2}, 0x8) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 967.080215][T15458] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 967.145377][ C1] net_ratelimit: 1 callbacks suppressed [ 967.145391][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 967.301682][T15458] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 967.385210][T15458] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 967.417486][T15458] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x6c000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000007c7000200000000", 0x58}], 0x1) [ 967.455837][T15458] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(r3, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000240)='./file0/file0\x00', 0x6) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/85) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000280)={0x54f4, 0xfffffe00}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 967.580915][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000f0000200000000", 0x58}], 0x1) [ 967.660388][T15512] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 967.745644][T15512] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000002000200000000", 0x58}], 0x1) 10:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x4e22, 0x15c4ce, @mcast1, 0x2000000}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xa02, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="9f820000000000aa2c000000000000000280"], 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x84, r5, 0x301, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x48090}, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0x3, 0x408e1, 0x0, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x30848000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, '\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xefffffff, 0x2}}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7f}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000016}, 0x4040885) [ 967.877598][T15512] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000004000200000000", 0x58}], 0x1) 10:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 967.976140][T15512] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 968.176238][T15512] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 968.188460][T15512] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 968.202745][T15512] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 968.215293][T15512] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x74000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000001010101000000000000000000000001"], 0x14}}, 0x0) 10:12:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000008000200000000", 0x58}], 0x1) 10:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={r4, 0x80000}) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000e000200000000", 0x58}], 0x1) [ 968.399312][T15574] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 968.529480][T15574] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0x2}, 0xfffffffffffffd79) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f00000001c0)={0xa, 0x20004e22, 0x0, @empty, 0x1}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xa20000, 0x9, 0x5, r1, 0x0, &(0x7f00000002c0)={0x980909, 0x7, [], @value64=0x9}}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000280)=0x6, 0x4) accept$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "f6f0ee9bf9ddf9d7", "7b5e8ae08cf2df34412cc5df76a85baee47560b3a6aee9c7379a55f1a0a3c9e2", "4e1a3e1a", "37e9de9408a00187"}, 0x38) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000f000200000000", 0x58}], 0x1) [ 968.637905][T15574] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000060000200000000", 0x58}], 0x1) [ 968.746538][T15574] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x7, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000008000000187700000000000000797a5f74756e0000001d0000000000"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x4}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x5}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x7}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40084}, 0x24008000) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 968.987567][T15574] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.045720][T15574] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.078986][T15574] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.120536][T15574] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.187974][T15574] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.208483][T15650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 969.255751][T15574] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.336199][T15574] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.397570][T15574] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.591672][T15574] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.640848][T15574] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.685588][T15574] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 969.705948][T15574] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x7a000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000f0000200000000", 0x58}], 0x1) 10:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) getrusage(0x1, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYRES32], 0x208e24b) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) syz_read_part_table(0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000340)="c4992e8e19a3d2522ea13b647963465d6af6e0e5e7566228f2c0647bd8ae3c37b7136f1b3b357a2b946479572b348d9713cf100163c9161d06980e696a3f666182f138649e7ca65e2ac1c41bb9d3be4c4823d8b3aa0d5d8d78903d948f954ce4c97af19d6ea713a79b9b2f7bbbaf9a7a8c2bd1b2155f6098271a8fb578586edc61e7689e68c3efd865dda5a1da2bed33902eb8260268f620cfd9c58853ee67318753c274e3f16cb0522df6bdf22cdb71cd534542a6c910008324c3040becf27583ad9c64b17925328d58da768f71bbea3a61afc464c91f7ed59f", 0xda, 0xba}, {&(0x7f0000000440)="da8cb8fd9e9e51a3d00ae6e7f368f20489f1d0859d13a54ac125007d1a4421e804875bfcc97e02699365c7c2fc6d30965edf81e7d81a94ac768ddd387109565edf31f27db2a025ab7e4a00f49df619f9d1bc52bcfae39ef5bb4bad975083f755d403162e3344230bfdaf264b31343caf37a2b6b1269f00fe59a45e249a4b89501707219758840f1739dbf6f2a8f4fc62af6726999a8aed62f611315b21d59fde095067615d26ec76da3e54b45544d7274a2674ded14f81b1c31a5c0a32c9457d2161099c3ea923d77215b598baa09fa58a4ef17fbfb940824879fdf12ac40537fed9bf5df2ebafbd4d65674287689ff7f679", 0xf2, 0x9}]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000240)={0x4, @pix_mp={0x40, 0x3, 0x59565955, 0x8, 0x5, [{0x200, 0x1}, {0x7, 0x3}, {0x5, 0x4}, {0x8, 0xc95}, {0x2, 0xe2}, {0x2, 0xffffffff}, {0x3, 0x5}, {0xfff, 0x69d8}], 0x0, 0x98, 0x1, 0x2, 0x2}}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000101010100"/20], 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '~\x7f\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000840}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, r3, 0x20, 0x70bd2b, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '!\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0f0000fa", @ANYRES16=r3, @ANYBLOB="20012cbd7000fddbdf250400000008000c00c29f1c32080004000200000006000b0005000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x5c, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '\xdb-\xf2$(,\\\xc0.##[(%\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '{\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x23}}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000200)={0x33, 0x225, [], [@calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x1, [0x200, 0x3]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0x6, [0x4]}}, @generic={0x40, 0xd1, "effac388e77aaf93078578ce93e5900bd24f8bb67fdd5800b5a860908c094fdcfc0adab3f9b9da6ac517765d16c9939621a4af22cd4ae3297c3dcce2669bcd7f733ef7b84032b282e7a05b0e78f5e63e0ad611a4ed920b1422934c651e7d1fc1fc12ff902413b82587c8ed31929e890c242e6c7090b71839b149b3782a6ff45a8d6700986bc0ba11cd5ed3b6b47eba1e6869c7cdf6db7b74cd6019e744d9a145b9265a9338f6f418c480f68956700d027ad7795dbddd55cefc985e47c1f1701f9c96d2f131e05bacfeb5144b59916227d4"}, @generic={0x8, 0x1000, "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"}, @ra={0x5, 0x2, 0x6}, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1c}}, @hao={0xc9, 0x10, @mcast1}]}, 0x1138) [ 969.890785][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 969.909466][T15695] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000c7070200000000", 0x58}], 0x1) 10:12:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 970.006735][T15695] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 970.116556][T15695] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x1, 'wg0\x00', {}, 0x8}) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000e0200000000", 0x58}], 0x1) [ 970.225482][T15695] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 970.339360][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000f0200000000", 0x58}], 0x1) [ 970.459752][T15695] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 970.528833][T15695] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 970.598777][T15695] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 970.676356][T15695] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x947ee306, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000600200000000", 0x58}], 0x1) 10:12:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f00000004c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @private=0xa010100}, 0x800}, @in6={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x7fffffff}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e22, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, @in6={0xa, 0x4e20, 0x101, @private2={0xfc, 0x2, [], 0x1}, 0xa2}], 0xb0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r9, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d000000180002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 10:12:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffff9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4804, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)=0x0) ptrace(0x8, r5) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 970.899151][T15777] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000007c70200000000", 0x58}], 0x1) [ 971.026423][T15777] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 971.122204][T15777] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000f00200000000", 0x58}], 0x1) 10:12:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @private1={0xfc, 0x1, [], 0x4}, 0x2}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f0000000140)=0x8) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fcntl$dupfd(r3, 0x0, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0xe4a33000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 971.217341][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 971.242957][T15777] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000020200000000", 0x58}], 0x1) 10:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 971.479986][T15777] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000040200000000", 0x58}], 0x1) [ 971.534360][T15777] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 971.542366][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 971.622364][T15777] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 971.673492][T15777] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x9effffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:25 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x246c00) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x746}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x118}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x480c8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400001901010101000000000000001f00000000"], 0x14}}, 0x0) [ 971.882491][T15868] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 971.980490][T15868] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x55, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0], 0xb0}, 0x1, 0x0, 0x0, 0x20004010}, 0x4004000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000080200000000", 0x58}], 0x1) 10:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 972.070110][T15868] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r1, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e597f44a4c83"}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fffffff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x180d1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 972.168153][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 972.192033][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000e0200000000", 0x58}], 0x1) [ 972.274597][T15868] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000280)={0x14c1, 0xe, [{0x3, 0x1}, {0xa}, {0x6}, {0x3, 0x1}, {0x7}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0xd, 0x1}, {0xa, 0x1}, {0xf, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x8, 0x1}]}) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) getpeername(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000f0200000000", 0x58}], 0x1) 10:12:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xc1, 0x7, 0x9, "f4a6c5ab6eac863bb900920783c2adad", "a9d33b55705d1aae3dea2d03bbf51e3340ab7f32c53f1f03551c36090046e3c8244c44ab3bf7f229bb71e7b873f3c91d9e219500869047684b75d4cc354c7367d43c83ecc6ad7cb4de8ff03019faa984fc231a35d9276f08052430d6d981da62f94322e078d7377bcaa3b7443c0e92ed6ff3ce44637fa2cba5d96a277498a6ed42d43be1ccd8e3d2da597cafa3f62738c0db52701ae5ce5d1ab065fe38331b5e4112d6a417bd9b4ec1682f72"}, 0xc1, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000001010101000000000000000000000000d6fa7ca6d3dbd623abd43208555837eec97031f72ea037941edf7f1cb6e97cdcc5b10abdab03b0c23647f2ab3655d43b03c5a600"/86], 0x14}}, 0x0) [ 972.550882][T15868] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 972.558414][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 972.638336][T15868] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 972.697563][T15868] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 972.727740][T15868] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xa1ffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000600200000000", 0x58}], 0x1) 10:12:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, [], 0x20}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_1\x00', 0x2000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 972.924426][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000202000000", 0x58}], 0x1) 10:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 973.050674][T15976] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000204000000", 0x58}], 0x1) [ 973.172397][T15976] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.187540][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:26 executing program 2: msgget(0x3, 0x8) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)={0x89, 0x208, [], [@hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @loopback}, @generic={0x7, 0x19, "08d6ad5ae9a97bbae1c1dfc1b4706e6b38e341fcf2fa1636eb"}, @generic={0x1, 0x1000, "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"}, @ra={0x5, 0x2, 0x1}]}, 0x1050) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 973.279376][T15976] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.285693][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x80, @empty}}) [ 973.401181][T15976] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.478029][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 973.657493][T15976] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.691991][T15976] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.747327][T15976] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.788110][T15976] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.834651][T15976] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.897367][T15976] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.976431][T15976] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.024774][T15976] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xc9000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000208000000", 0x58}], 0x1) 10:12:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYRESDEC=r2], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "44286523892935fc953400", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x18}, 0x0) 10:12:27 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0_macvtap\x00', 0xa732}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x8c400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) write$P9_RRENAME(r5, &(0x7f0000000180)={0xffffffffffffff08, 0x15, 0x1}, 0x7) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r6, 0x8004f50e, &(0x7f0000000100)) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fremovexattr(r8, &(0x7f0000000080)=@random={'osx.', 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 974.152799][T15976] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 974.166322][T15976] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 974.180139][T15976] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 974.192929][T15976] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 974.281602][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020e000000", 0x58}], 0x1) [ 974.338519][T16099] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x1b, &(0x7f0000000140)={r6}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={r6, 0x10000}, 0x8) [ 974.435708][T16099] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020f000000", 0x58}], 0x1) [ 974.522936][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 974.539140][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000260000000", 0x58}], 0x1) 10:12:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 974.607567][T16099] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.722343][T16099] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.919415][T16099] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 974.953406][T16099] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:12:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xca000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="250000c5591622cb5e47ae000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x8078}, 0x0) 10:12:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002f0000000", 0x58}], 0x1) 10:12:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x2f, 0x9, 0x2, 0xfc8c, 0x12, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x8, 0x9, 0xade4}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400eaff6500030800000000000000000000071e2d3def59206d00", @ANYRES32=r9, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x184, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x400c801}, 0x4800) [ 974.974567][T16099] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 974.986442][T16099] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002c7070000", 0x58}], 0x1) 10:12:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) [ 975.146460][T16173] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 975.177742][T16176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:12:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 975.266672][T16173] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000001010101000000000000000000e36a162b1c000000"], 0x14}}, 0x0) 10:12:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000e0000", 0x58}], 0x1) [ 975.347079][T16171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 975.371440][T16173] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @dev}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="e06a07d599b31cb6ded1c802ddde6c98b7a13a3e1d540c54c9d307e45f78ffa7a074034ab4e1b391e68736de5de89aff6c6e73c398c958d8ee64fc8707bb9e4d", @ANYRES32=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000000000", @ANYRES32=r2], 0x48}}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x40}, 0x14) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$phonet_pipe(0x23, 0x5, 0x2) [ 975.433519][T16173] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1], 0x1}, 0x58) getpgrp(r1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x208e291) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 975.694765][T16173] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 975.728370][T16173] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 975.772352][T16173] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 975.824184][T16173] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xf0ffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x88400, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@upd={0xf0, 0x12, 0x200, 0x70bd27, 0x25dfdbfe, {{'ctr-blowfish-asm\x00'}, [], [], 0x800, 0x2000}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}]}, 0xf0}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000f0000", 0x58}], 0x1) 10:12:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYRESOCT, @ANYRESHEX=r2, @ANYRESOCT=r2, @ANYBLOB="7568515559fbcf06d9d38ed47a4c61fe6cbc1db38c58cf34373355fb00cb77db387fb4c10ae1773cf0668d4fa7b95649e55e9112758b5a16543192e6eccc1c3df0cb6f991bf26252e2d249e66c4d577055cac0ea4ed634cda6043c2b013b2ba391c9566e0eab3b3efff70192e6b14d158845745e435c953e21e2732b7e5ebc5b94969f75b8203655d11b6a4d6205015dac96909ee9645090b308a10c215524758da28351e38d61c6cc173bbbb65d8cc264bce76910e887c0550cd6d325ae060503f2ba3cc74da14bcdcb839baee8b44ef34a4d5595b40135e5d62983c3a8f6b0cc6d32d68b33e60d2bfacac5dc7bb98108038f5520ae2458969fcf768cae033a4a41d3d7f44f1e321bb12d92e497ff38390fa8ccdcfc13f6b12a7ef8bbae6438216dd7a9015f8df77a5bc320b51a0efed4ab577d81b0087fcae7a390119745a213d4fbdfeb4e95d0b6f47f4f25324ef0f6a13ee08a93f06c0bd1a67e7d5d1879040adb8da35b633ccce2f91d318cbd64b94256355e055474713d6b000000000000000000a656b6aab8dd1532e7c3dd0d4e1ded846362c4669459809ae6fd5b42769839141f5e7ce4137ea7ad25594813313112bb8e67e7eade3e688276f1bc5af53f9d5a18dfba1197e89d5c40615f6372d0c4a9b012defdec807950f0ae358a5888acf468d7819806c614faee5e45b1b4dc6ce41655fe9cc9c6a0cc0b6da58e60e5d56b904138ec8119554fc3d1418323de6479081606a9eba6bf97d76de0db2adc1d08fd59241fd96cab8db59591dba78e60cce4b60a2fa5d80303c533d0eb685fababfeb50b8bae3902", @ANYRESHEX=0x0, @ANYRES16=r3, @ANYRESOCT, @ANYRES32, @ANYBLOB="1f745c3aae27483ebf0dd7b8cfbb9f2c18b1ac0edc5988dd0fb217ac75f26874ac342191095319218cc7029fcc3f26b231f99f66d6027152f7ed8d1f21116c9529349f3bd28fa2209f89dc90e7df5cc0429fdbd2e8e05d6b8fd585a9afb419381acdf91b2c49365bab96ced64f88e6e9b9c55d33ecb1ee0a7db7ed5a02e462fe2055c1dd8a22c9271d11a80f0a9ae672d79b67e59fe930cd69f19a11d438d1edd54c469bf0280c803ac644b6cfa5d1084c73010000000000000037fb556b18"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200600000", 0x58}], 0x1) [ 976.219231][T16268] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000207c70000", 0x58}], 0x1) [ 976.346168][T16268] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="d6288cd0ed02ae14000000020000000004f600001300000000f0ffbf0b6ff0eb9a3644999e4965c3b8a6d500659ab8616029f3d0744f96bdc1a799e612b9b78ac0ded776cf332f8998e10c374c891bd96e7e447d853daf91697506b2ddb0666697695744fda8bcfcb5a62fbbeaba6e46bd7669bdf028194a24ef4a94cd4c9131c5338c2e1830bd879b6d128fa4854f8deb0c7eb08c9ad6a0668eef3f75ceaf7a9a8c0aa7b7f6a1d52e677e9b04da8c63c6cc6702fceadbf3ece6b53c5887f58df2617a81ca780feff59e166e94ad16577ed80f7ed1e2dea6a73f437a4941873156417a5e1d82590d000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000844}, 0x4000000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000900328b00000012000000000000889f"], 0x14}}, 0x0) [ 976.477114][T16268] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) pipe(&(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x3}}, 0x10) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x138, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x467d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffc0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5b0c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x180a3370}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x42}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x1b, &(0x7f0000000140)={r9}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000080)={r9, 0x4, 0x6, [0x6, 0xfff7, 0x1000, 0xfffd, 0xcb, 0x43]}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200f00000", 0x58}], 0x1) [ 976.596922][T16268] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000002800)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f000003000000070000000000000020000000000000007f0000000000000001000080ffffffff95230000000000000000000000000000000000000000000001000000010000000800000000000000678900000000000004000000000000000900"/640]) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000027c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002780)={&(0x7f00000002c0)={0x24b4, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x46c5}]}, @TIPC_NLA_NODE={0x164, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "09542216474c4954c160f7b9c9279af18aebd8b5e531351e8d08e609939c758fca5dc0"}}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "d930966154097b8a1c04c11f643dda39a121c10f5e3673c4178b0581cafcb0d028aa8d817f8b61140d92b7da66856d5a5111b18638a8eb9e7596b41941f84f0a712d34fe6d8e057adebe5ae1c5d32be93053d9bd29b4c99b4d44a8725aad809a8b53996e103f68f340669c1928334d54be8f75d7929cf5f6cefc6665ca1002f16ebc4767bca96ca0768c08783f6cecfb560b593f0551b27e3f82c420aa"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x67, 0x3, "f893dcb6d6475d815d3d7a8f16d9cbb80d85e84636f57b5de4bd98e649bd2eda747a5738da1f9d49a1703a09d25c5fad1a5a235768f85043da33ba520034938bb19efa5bdc9f8301b3736e6f12df81fb156a0223cb698284d185227b0e79bbed0d78c0"}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x246}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff239}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x2298, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x4b, 0x3, "042992b8f2980b2ef1ddc0fd649759e2d8300fb46b06a5d03544614a3a3c199e4b939b92379b99b5e29fd44f2f91de9fd574e2854bcc7e99a3c6699fbb7f892d04ded09c916695"}, @TIPC_NLA_NODE_ID={0xe7, 0x3, "c58a0f2b7b541007625d5f3ee96a935b1f2f36e84dace6ba2fde8ba7a313a9add765440bddb88dbfe6d911be3240b4e2b613a831485a9e60ffc4a9f72ff33fd318ea00e671e08c82b97719a60f08d03703e0b401debfccf1b3a1d787f36518791f4c10ac197d98863e29b678fabcd83221af290a8db483626e2c3cfd8d13f757d8dded359adc7963a43adfb6d49616cf45dfd11f7f3397544f1584866b317cb8499e4102b3d3a54b582ace416672289c5511f6a5653960492541f6e65a5fa119f932d5fc483336e7a9bd004b53dc6bdfa85c28222644f69040e8bb79400b75333c95cd"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "b4c85c3176c51f0407a5cf58c8c0b3a097c7c46c6e4f25e2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc5, 0x3, "a1cecee0a4b819491e65c978ffbf238bfb6b54c56d075c17a96fbca6e03481bdfa0d86105cf41368b78e89484b78d8b130515b5197ee8fdce92fdd7e90674385b82feb6f9080141db5baf4e9659c15538d9670ee2d35c598b177dfa9bd22d2c70c481947995d343a110c541b3c21b46ee9be18eeeaf35322531d0a9c2781fea810b6eb7ad6c75a184fff645c3a1254ec1741ec5e0fa780e75b65429a76dcbc7471d512cb6e73ffa9cb2b42c7251e3e47d3e6724d9ad41a0042afc5935489adeaa5"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x3e, 0x3, "75c8bc6c54172195a6c18463df9943be8ead6c92045881d0cc80789e6825a7d9e8c1c1f212743fdf6abfc54ae178ac5a2a885be94b8c83c1a32c"}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}]}, 0x24b4}, 0x1, 0x0, 0x0, 0x800}, 0x8001) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/sequencer2\x00', 0x183003, 0x0) bind$x25(r6, &(0x7f0000002b00)={0x9, @null=' \x00'}, 0x12) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x2, 0x3, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x25}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x38}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0xb}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x80}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xe}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfffffffa}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x80) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 976.823959][T16268] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 976.889086][T16268] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 976.950415][T16268] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.008991][T16268] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xfeffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200400300", 0x58}], 0x1) 10:12:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x8, &(0x7f0000000700)=[{&(0x7f00000001c0)="b751800cd00f70ed7402714b38461eb61e5c4da24ebdb704201858a7", 0x1c, 0x9d2e}, {&(0x7f0000000200)="3ebb4ce749775634946efd1244841fad2af0d665c1ce543b1a032f4eff35750f70b4655e55ba287ae154f7350b4202d88e64ff6d7c7264a2cc986b66d9f0ddb0b61c287de206d72240f7a8f626d436ffd9b66392e0e047ef87924d89c19b0ad79f249d1c7457bb5e4a7de4a0bf6692242910fbe6ab4f42cc00c2f63824e73360ea54245d18fac4efe93e997295a09697346aab2e2e9d613c157f4c3c6b3fc6b154", 0xa1}, {&(0x7f00000002c0)="0c4236c09ba3bcd571543d489e371232352d23b2e98c668b37d5385a02ef55cd8210f6d0d0d0286672a514c476a5a91ea69a370ab02071349cb19c513d3e5c9503c5b8b00e034a6b340e291d7f490df276339f0c562218a55a9431af9e49c5d13de17cad128622b5218ee07e363a6df77375f89003b18ff153a96d337d3ad35e16a8a78ab13b0158098de57c", 0x8c, 0x8}, {&(0x7f0000000380)="92c2c9a6bb1be49a5e72d1e6d6df38e242ff468f5d290fc37e338cbfb53873df6cd3342354ed5d19c6574674a16f21784ae40412a310b343fb99596a3906f7a23de8d297c337e59e63ce952e80358338e8f57edc72fd446d03182992ad8c467ffbd1f912665cde1abd0d2c89e1b5666ffb71f6984e5e48c8b8328b10b7a1073095064d579941556b92473b00d9d30239915877ed4c60a3657993ef706f23d2d4c81153f407caebad2acb1f9150de3e71a4eb8b4b4d52a5aef6765c18c840907a4e41eaabd9cb01f3df27aeefe5f579f8", 0xd0, 0x7}, {&(0x7f0000000480)="93e7bb29f8ff", 0x6, 0x101}, {&(0x7f00000004c0)="4e044dee45383b528111234f0dcf48d1f781736fa566ef166728b35ac1acefcc0cff31b45dca24c4673e73e07f80aadc343c42106f13e8663db598aec0e7ce1875f70cf589c15323358623f0f3e14d44c3c2da95ab818fa59e7077805a148357751199b6c2d34c8dfd2dad80eaab262836531bd63337fb19a0ea12d8d22e928e25c14f0aef4cd3a5353ca6cf08f8ec1dc070fb9d551b107303ef31977ccd3872fb653d10edea5a3585a8f0fb987281a93d3c16e28a08019bc93b5d788bd8d7a084017e7457de5aadbc446a69a8eb2971751adcc72c5ca7cf2b7adde4b13c9fae3357a2ff", 0xe4, 0xfffffffffffffffe}, {&(0x7f00000005c0)="fec01d2d084991173ae12513182ce26043cdc24d886195d611f77b10ca8e63ece32e3ddaf8137bf39864dfd5898bc143c0426bf96d48beb2cb3a6ab4ce1837b7a52ce0fdf62a7e7bc14f405864739595f924db3f0ee4db8cd54050cae3ebc71fd175095cf9f42e46638134c81cc58ad480e434f6b2f74015680a98374c2921b381b31e103cf229452468de3d5d8fef7627a6c60ac294c5ecbd091633fce2e959683058a252a4f5dbc9a4844784a110daf25ce6493687c84112f78b32eb4ed435aa1fddebb6f7ff977a27f052d7c390c3935ca96748a00aab110b3d84d4b230db54fed51b0d8819a706056ba02db716637c", 0xf1, 0x7}, {&(0x7f00000006c0)="510e110d3e27ecd3", 0x8, 0x40}], 0x20a008, &(0x7f0000000840)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@uid_eq={'uid', 0x3d, r3}}, {@obj_user={'obj_user', 0x3d, '@'}}, {@fsname={'fsname', 0x3d, 'cgroup.controllers\x00'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@fowner_gt={'fowner>', r5}}, {@subj_role={'subj_role', 0x3d, 'tls\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'tls\x00'}}, {@euid_gt={'euid>', r7}}]}) 10:12:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) 10:12:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x400, 0x200, "40bee783a8e6c7a5891107c8a58bd51abdac4d83fbabbb2b", {0x8, 0x4}, 0x9}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'vlan0\x00', {0x7, 0x0, @empty}}) 10:12:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200034000", 0x58}], 0x1) [ 977.271851][T16356] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDMKTONE(r3, 0x4b30, 0x6) clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1], 0x1}, 0x58) r4 = syz_open_procfs(r1, &(0x7f0000000000)='net/protocols\x00') ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000040)={0x0, 0x0, [0x7, 0xfffff800, 0x4, 0x86, 0x6, 0x9, 0x20, 0x3]}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 977.406761][T16356] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002fffff000", 0x58}], 0x1) 10:12:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 977.516576][T16356] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x2cc903, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x9, 0x4, 0x4, 0x8}, {0x7f, 0x9, 0x81, 0xffff}, {0x200, 0x7c, 0x0, 0x8}]}) 10:12:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000001", 0x58}], 0x1) [ 977.697468][T16356] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 977.826643][ C0] net_ratelimit: 10 callbacks suppressed [ 977.826655][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 977.944128][T16356] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.996880][T16356] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.063570][T16356] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.133172][T16356] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xffff3401, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x7c, 0x1, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x24, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7fff}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x71}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x2}]}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2404}, @CTA_NAT_SRC={0x4}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xea}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4840}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r6, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$rose(r8, 0x104, 0x6, &(0x7f00000002c0)=0x1077, 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', r6, 0x2b, 0x3, 0xca, 0x6, 0xdfa820a3655c8715, @mcast2, @empty, 0x8, 0x80, 0xfffffff8, 0x9}}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) 10:12:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000002", 0x58}], 0x1) 10:12:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r4, &(0x7f00000002c0)="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", 0x15b, 0x40851, 0x0, 0x0) 10:12:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000004", 0x58}], 0x1) [ 978.269935][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 978.277644][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 978.298518][T16445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 978.374528][T16447] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r6, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r8, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, r8, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xb7f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9bf}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'geneve0\x00', 0x6}) [ 978.428242][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000008", 0x58}], 0x1) [ 978.485389][T16447] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000000e", 0x58}], 0x1) [ 978.576649][T16447] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000000f", 0x58}], 0x1) [ 978.666459][T16447] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000060", 0x58}], 0x1) [ 978.857071][T16447] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.896513][T16447] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:12:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xffffe000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 978.936707][T16447] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.956487][T16447] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:32 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x487000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x3, 0x3, 0xa4, &(0x7f0000ffb000/0x4000)=nil, 0x8}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0xc800) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat2(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x10, 0x12}, 0x18) 10:12:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20088004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d46eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000000)={0x0, 0x8}) 10:12:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002ffffff9e", 0x58}], 0x1) 10:12:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 979.265261][T16475] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 979.279255][T16445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:12:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000007c7", 0x58}], 0x1) [ 979.361263][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 979.410097][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 979.726198][T16475] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 980.018781][T16475] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 980.270447][T16475] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 980.436266][T16475] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 980.447985][T16475] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 980.466100][T16475] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000040)={0x4, 0x0, 0x200c, 0x0, 0xc9d, 0x6, 0xfd4}) r3 = socket$inet6(0xa, 0x800, 0xe6) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000004840)={{0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff8}, {0xa, 0x4e22, 0x221, @empty, 0x3}, 0x60b8, [0x0, 0x0, 0x6, 0xffff7fff, 0x4, 0x10000, 0x4279, 0x531]}, 0x5c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x20000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) r7 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r7, &(0x7f0000004640)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000200)=""/117, 0x75}], 0x2, &(0x7f00000003c0)=""/130, 0x82}, 0x8}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/178, 0xb2}, {&(0x7f00000002c0)}, {&(0x7f0000001540)=""/95, 0x5f}, {&(0x7f00000015c0)=""/23, 0x17}, {&(0x7f0000001600)=""/62, 0x3e}], 0x6}, 0xc6e}, {{&(0x7f00000016c0)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000001740)=""/98, 0x62}, {&(0x7f00000017c0)=""/57, 0x39}, {&(0x7f0000001800)=""/59, 0x3b}, {&(0x7f0000001840)=""/248, 0xf8}], 0x4, &(0x7f0000001980)=""/64, 0x40}, 0x7fffffff}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a40)=""/145, 0x91}, {&(0x7f0000001b00)=""/152, 0x98}, {&(0x7f0000001bc0)=""/148, 0x94}, {&(0x7f0000001c80)=""/22, 0x16}], 0x4, &(0x7f0000001d00)=""/220, 0xdc}, 0x1000}, {{&(0x7f0000001e00)=@nfc_llcp, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001e80)=""/104, 0x68}, {&(0x7f0000001f00)=""/239, 0xef}, {&(0x7f0000002000)=""/200, 0xc8}, {&(0x7f0000002100)=""/164, 0xa4}], 0x4, &(0x7f0000002200)=""/74, 0x4a}, 0x9}, {{&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000003300)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1, &(0x7f0000003340)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f0000004600)=[{&(0x7f00000043c0)=""/87, 0x57}, {&(0x7f0000004440)=""/170, 0xaa}, {&(0x7f0000004500)=""/210, 0xd2}], 0x3}}], 0x7, 0x40000050, &(0x7f0000004800)={0x0, 0x3938700}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000080)) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000800000056e0f56469ce46000dd5c400000000000000000000009d38b363a28fe13b731cb676e5209b01ba05a9001029eb08ca6f073b78c499a7d01f070d24833d8b8b9abd65682ef68af0518d2e485ded3feed43400dfc7dd20b5a1435897bc045958"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040)=0x9, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x4000}) 10:12:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002fffffff0", 0x58}], 0x1) 10:12:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r6, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000025c0)=[{{&(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000180)="f1962b49ba56232746c5bfb4f59cc91ea208543fe17c5dbe3ba5297ba9e8067585f66359b7239adf0da02a75c6864693aedf0153969caa5d89f9ff133fa0820f02495fb80dec1d348d64d1269c99b12404170475adb2b9c055fff33645ec543d0932401dbdacdfcb3397b01fc078814bfc75eb2bdc9be91c72136f38b64c7a167e26596faa3644dc694750a598228e3b22ee69c8078afd653ba2c670abe129ad19649130531158ff6d27239984198e6cc7833d478f54b7c14467568caf052b8c075c361fc8ff3195ff570d8f358816510327e4c571238c6506fd0babbc57642e425e25be17", 0xe5}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f00000012c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}}, {{&(0x7f0000001340)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000002500)=[{&(0x7f0000001380)="2fbfaa34068c8e2f546869f09248f4a1b2877bc8370d5b504bfd912d2c620881ddb32da9ea5ac406", 0x28}, {&(0x7f00000013c0)="3ecf9702c69a5569406e6861daab44c6736dfd0059de12a9854734e1cf1cca4d3cffc8bbb4", 0x25}, {&(0x7f0000001400)="4451f382ab69c90db4caec9d1af182f4577809aeed576c3a9754755e72d20f69b2943698915dc9153796366eb47c75371d72d00c7fc48f80cbc25e6087c9e7d7410ab4d2f7fa083267ac3ae9baea91a39b355effde18f020cd091b4c0166f3594fd2073d3511a4953906b9f45a6debb546561ea98fc133fcec59782eeb83982017dcb0b7aec4cbe1ae5ab09c0fd8e607aeb793bf5c027d06c5568006594909a7fefd08d035b4e8a9629d465a9f64ee6d7b0fff99b76c13b7dd584b7a9748c0ce378a38389d868238076cdba2dc6436c4ad8c7774c39ee1a873f7c978547ce40d3bd2c6483383393a", 0xe8}, {&(0x7f0000001500)="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", 0x1000}], 0x4, &(0x7f0000002540)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0xad, 0x3, 0x5, [{@empty, 0x4}, {@broadcast}, {@broadcast, 0x3}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @dev={0xac, 0x14, 0x14, 0x26}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x80}}], 0x2, 0x48840) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xfffff000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 980.479344][T16475] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200f0ffff", 0x58}], 0x1) [ 980.568642][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 980.585254][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 980.622098][T16554] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 980.660324][T16552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:12:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000029effffff", 0x58}], 0x1) [ 980.733891][T16554] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002f0ffffff", 0x58}], 0x1) [ 980.858856][T16554] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000740)={0x0, 0x22, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x38, 0x7, [0x40, 0x7, 0x0, 0x4, 0xff]}}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x7}, @calipso={0x7, 0x28, {0x0, 0x8, 0x4, 0x7, [0x7, 0x21, 0x4, 0xfffffffffffff206]}}, @ra={0x5, 0x2, 0xfff}, @jumbo={0xc2, 0x4, 0x50}, @generic={0x18, 0x9b, "3ac0bb03ddb77bdfc087b9e83ad83bce645f4ae8cc4f77818094c0be12e046a743951abcab9a921d8996628652b9a608558a3dd14bcc4ec20b3559f863d6dfdb53b27959f6b6500f52a3dceb35cf9d78c3056610d4b8295561c3e3b964c9a3f191ea15266e7267fd857269f38babc9ca12971ed2dfd2d708c26cf62e94ec1f776d53474eea76fefcd348b0974bcc9f44d2cf7def999abcde1ea55a"}, @pad1]}, 0x120) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) pwritev2(r3, &(0x7f00000006c0)=[{&(0x7f0000000140)="bcc1d3bcc78ae1f98ea8a99b92ef3069fcc659c5b21f7e63587823528564578714871b16c048c528172b26de9da529326841c48f9e7fccc68209ba635a7931e732b8a7ca937b8896292c1093b74c534974b378819f757f56c0d23bcc5a9e35681b939fe55cabce1e9c21eb11d57b399985568846f8", 0x75}, {&(0x7f00000001c0)="b2e65d43e54caff366d334e3ddec3f0d3fec9c4c11908b91ef0b665d21859fce724196d8efaa7065d207d04011d259300fb736136238a397793c8c795e2848eebd244d1cef09ff99d5dc3186fa33bf81cc5bb5bff018e185d281ba998ac0232f89d6e6b50d734935818a0de9d0297df93aa12e1a6e36410475a1c16fa24a53b32c831ecbf5", 0x85}, {&(0x7f0000000280)="505e12ec03f02d15d42325fe40878b6118d9ff0f1fb0e16d6a88bbd7eddabdcd2e2de27be2dfe61233ae516901b546f2e04e6c94dc64191aca8e4e114d34806c19a3b86d2512d893ff7c52ba150e3b95049d125b2a2f005b8684ef0dd43d8b9acf10922d83a275b63a40c69c987f77269240817ac2baaf3388c539f3216f27820faa71a3f104e43755d72186567bef2dc7ba4940ac0a1f97d81aefb6cffadfcf67fb15d5fbe7a9a96736b0628ac9154145ddfb536bf276cbe8c5c7deb895ef14bedfd7", 0xc3}, {&(0x7f0000000380)="771ee007a5a54c7c11e2ef952935a498dc1c2d5a7e6127be0d88ff36fbf72ef10ab97a1608af54fc40da3b83ed1b3fa3e55ef68f3db3d13d0b03ce700f7eeae1c5b6cfdcbb7ef55cd8dbe8d18a477984cfd79f25c9e57bfafe0db62162b9dd91c0e9a7dc825e9353dbd33a7d429c41ac472749eb096b3f9d34829b6556d4ab26ee30aaf70f1cc2bd969da341d732b3", 0x8f}, {&(0x7f0000000440)="80d3c1de544583f856d759d9e50c298f032f1f81fc04a7886028d5444c0205cd2e5d924c01f0068cadad5742c387e3c75faea3d7994ba190c4d4391022bdca6740103a", 0x43}, {&(0x7f00000004c0)="6322e56f84ddbb35a049c4e8aea70323435482df7db44a7b3e697ba3020a00bf3130d4e4c258fe3a1013edd3d79d59f22e746b4625cf912b1429043d4b8af2fc6f77b624780622e4a61b09caa68ff2b250fd9366941c7ccec07dfa10eff75ac56112e10bc4ffee98d3f4152ca2a0ec75d4853f5aea6ea633cf83da1cf9ab88f4f5aeb71957857a38", 0x88}, {&(0x7f0000000580)="55e4bafe5d80d08e71baed7a00c149c08e918fd1dd885d5d476713c5bfa581c8780677a181a2a9245dd4f91ffed91bb3c8c3", 0x32}, {&(0x7f00000005c0)="80e6fbb52dda23e11a6967a5d20166e0a69bd155e77989c77a9317bf070c5cbad2d5b543a4b8233314397b80c7930147e2e6da194233a6dda1ae55adc0f10b19b8bb337d425f22fb51cae392ca508a3b1d67bff7caaf0dbc9027cdb3f582e48fbd1364150c0157bf3179a9423f9b8978e5c371565f8512ae6e99d827c7f90d81753e1edce917d376626a0126c4a106e1293732ff642511417b7e35f980768ad182b7f9a83c9004267728b3aa7379c07006a7f0dc5f30f16564bcbadd0a5b35db8a926416dbbbfe1e51af8a7fc1452799d7e443e14efc1d575534f5b1b60c780ce580078968e9de85b93b60", 0xeb}], 0x8, 0xc46, 0x1f, 0x2) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 980.947509][T16554] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 981.030852][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 981.160591][T16554] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.204532][T16554] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.239742][T16554] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.258448][T16554] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000054}, 0x4) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000380010002dbd7000fedbdf25110000000c00920089000000000000000800540000000080c0de2dfab04769f280e5b43b8d32d94d35ac14e9e15e531f91fa9124b4066a0400640000a3fc8c41515d672d1fd83fea4be61a7dd7e62fe9f0b050b69e7b3e0f9ddf3908cf86aabf148944bed7a885f8"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 10:12:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002ffffffff", 0x58}], 0x1) 10:12:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xffffff7f, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6e00, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x80000) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff1000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) unshare(0x8000400) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_RELDISP(r5, 0x5605) close(0xffffffffffffffff) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r7, 0x4, 0xe2a5, 0x20}, 0x10) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'bond_slave_0\x00', {0x7, 0x0, @private=0xa010100}}) 10:12:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 981.620011][T16638] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x20480, 0x0) [ 981.668099][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 981.696299][T16638] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$rose(r5, &(0x7f0000000140)=@full={0xb, @dev, @remote, 0x0, [@remote, @rose, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x40, 0x400) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) accept4(r9, &(0x7f0000000080)=@rc={0x1f, @none}, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, 0x1, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x804}, 0x40000) [ 981.827420][T16638] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 981.916132][T16638] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 982.113879][T16638] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 982.133683][T16638] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 982.196168][T16638] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24044890}, 0x20008844) [ 982.244998][T16638] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xffffff9e, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 10:12:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0xa31, 0x100000001, 0x8, 0x20, 0x0, 0x8, 0x3, 0xdacf, 0x2, 0x1, 0x709e, 0x3, 0xfff, 0x9, 0x0, 0x7], 0x2, 0x3102}) [ 982.455211][T16695] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 982.526043][T16695] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000140)=0x5) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 982.672507][T16695] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x315800, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x9, 0x3f, 0x4, 0xff}) r2 = socket$inet6(0xa, 0x1, 0x80) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02088c020700000027bd0a0001010000ff0f00000000000002001000000004d6000004d5000000000100140001000000"], 0x38}}, 0x400400a0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x9c) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x29, 0x1, 0x8, 0xfffff07b, 0x9, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7800, 0x80, 0x0, 0xb16}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={r6}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000004c0)={0x3ff, 0x4, 0xe, 0x9, 0x1ff, 0x8, 0xec, 0x9, r6}, &(0x7f0000000500)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r7, 0x8001, 0x8, 0x0, 0x9}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6gre0\x00', r5, 0x4, 0x6, 0x1, 0x1, 0x28, @dev={0xfe, 0x80, [], 0x2d}, @local, 0x1, 0xf808, 0x9, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28e4f107d95e8ecdca010100000000000d8fcc0f"], 0x14}}, 0x0) [ 982.795827][T16695] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 982.908517][ C1] net_ratelimit: 3 callbacks suppressed [ 982.908529][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 983.008001][T16695] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.080968][T16695] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.114823][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 983.150924][T16695] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.194199][T16695] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.236661][T16695] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 983.343802][T16695] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 983.396395][T16695] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 983.453771][T16695] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r1, 0x3}) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 983.595118][T16695] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.607202][T16695] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.620135][T16695] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 983.634838][T16695] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000002480)={0x4, 0x4, 0x2}) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @rand_addr=0x64010100, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="129d810592e85e5cfbd1dc3d4aef6ab553ff390fffc108a8c2438b9502ffe5a70a19dae94d31b74e60366c5f8a6893607a9a3aa87d2be303964c3c35598fbe68641c2f3123f850b851b4eceb951524069872eaec06be4b01334026538572ec6dfd6992f3c42c83399a448e9819fd6034bb2cf13922296a8a2ec3033895bce3d618e666777e7ac547692601c9c89af6d825bbcb512dd891a7271864c1917edf328c23af56c86a735d61c294e47615f9826b4e9d9979726c5649ece9341fb980c178fbb78f5307a14b55c5e89097787ca168", 0xd1}, {&(0x7f0000000300)="1ebb6b7907f4d7d0d970f600fb9c33fb60722be9b9285a04d4d7473d907f7e2302c9644efa63f3d578cd7ce6fdee06f844b6bc71fd0529cb713731199547e15efb47f5d9bd60c11a1da2676ec2ead7f3375b69537d2e99aa8a211622b68076ddddd93906bd55dd45df97b410a3c6abd122fa2dd917c93d75e3e78ea8f2d30849ead95861a31c94951fcb7a94560df0164a3b2a5cc11661e41f07b31b00331ef13c70aaf06a910eb9391e624f1fdad1722dc41eed699330a3cfecf92301c98ba2b9944b5b", 0xc4}], 0x2, &(0x7f0000000400)=[{0xd8, 0x111, 0x4, "e84aee9b74a9a3bcf9e79fd07564d62d3261eb6d98001dd65b335b7f7b7ee8060f7d5030c84e15026664d4c22163aa8cb93a974467f8e7c5e516559584f43ae1c0d7bd92a1a2214e0a37790234f537f1b0a6c1526773f90e790a6be3cf339bde758f66b47dafcf09353f9cac37817a04b98ba3e2cfce21bb2dee4939d34b0b6387e0ad22d23381d4c1f42f205c5e82c0bc5fc6e13b65f70d991be99bdd0e055aaae3e9c4660a115df96bc9eebdad094911ad350821e1853604b9a04674d99a324935533280"}, {0x68, 0x10b, 0x1ff, "e3ec9f4cac63e305afbe34da1c6b23f4bf0b27d7f09921cc7edde95a834f9e11c8b53aa5c889338e545d4031faaf9a0a4d9c10bcf7341f8f369a495da0a52310e97d2ec2c82f16a967e40862692902b06cfb30"}, {0x28, 0x116, 0x3f, "7099ab133301e3d1e63d7dba2899e2255100"}], 0x168}}, {{&(0x7f0000000580)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="f76233a02d3dc49cb28abea1650e0783e64ce90e08fb75b98168ac0d4bcbd9529db1ce898af6b79764c7d482a504e068cb5f669a37ce5600859769c7cf01e7a1f9a30df2cbc2f0cc5457bff4eba518ef3b3f3ace54d7ac68190010cfbff9dd4db73c83dfdae069b8f4b5f2c00682ab3a32ec53bd671d4ee827d2d4e22723f3b4f49a7781ebf844b86b83544c41a7611b39f73784fa28653fabb8f9445cfb7d60051cd030d6dd22a3942ba54acceadf7f771aac71c1374631487ae588f36bf1b9a45117009a248da83a73ebe04e6dab948fa6e736cac4", 0xd6}, {&(0x7f0000000140)="54a59aada1d78c3fb46a387d86afc959e3e265315e033f44d7d1b3cb093e4646cb537770acd1b0", 0x27}], 0x2, &(0x7f0000000740)=[{0x70, 0x113, 0x6, "6204737f9a1e2d87cd0d390188b7f102517ba08404234542637af0376a6fbc8b9bfca2a0b3b435ee5eb9d8fa0f538ebd3c484861b3254cb08d63dbf5bf792a9e8d9389431bf2182a44c424c18b49709bacf88062344eb3d8c0bb7b9cb5"}, {0x88, 0x10b, 0x9e, "8da0396fb9ab4ba9657b0853a880abb057223333365cc3d445c6e7766f38761b19a117ed4411ac08889c813004d0a0e3c3424db113a42846bfe36b1779c99ba0ccdf509e75b7f701f30061fd51b02b617dba0ae3ac2ebe469e711383d5a08168b71ec42a4b3fc43b0df741f38aece588f94234927899"}, {0xb8, 0x10b, 0x16937ba9, "82f42ee798a908ce0a602429496f41f5665dc40dbd8da7916f2d271fdb8d9254e9acf4db90c63bafb1c7946cd570a32a8b685efe8176d29e1e5ad531ebeca6d87cdf5637af2fa484849a736b19e271dd34a48e60fa8e792235e10aed9ec4b018d2ed939d648aeb77bb2055eee176ae802dae7ea330decc4b4356ae4d793ce448c22b5138774b0ccc10d0afd50df1680df25faf2c1231db6eeddf4f02b1dcb99dfa065daa763f69f5"}], 0x1b0}}, {{&(0x7f0000000900)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x9, 0x7f, "c195435f7b3aa23b25edb5bab8ce7a49a58ddfc6d351b2fb930c8b05c199c62122a218778de6255746ef787884144bc7a4fa2ed7d494d619cfca4d08ac15d9", 0xf}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000980)="b43fcc976a5a92ea277e59c9b6c661dfbf920951b5c716017d3538199f6f206c23e57c8cfc84fcc548c4380a358bc02a3cd79ce084fb44cf883ead3d5976f306755450a4b2b25faec554a5515f1057de1713b9733ade4d8b4c222f4f9711e42509a443ed6328e3fe667230fff943b4e2ef9186ba293eb1a753054dc74dda17fec101ff2e68ae0800bc9baf9cf87473e400ba9e6cb3dda79c32c89993f034ba5a5b0d937fbf8aa9f942477ddcaf455af8296fd61963c8e89223e4dff74a6190fe67a714", 0xc3}, {&(0x7f0000000a80)="91314eeeab259f1d447995366669269c7dd9c43b89a89678e3097bc47bddb2673810e62a23966fc1d876f4491867d88d15550dd2ff1b53ba84e64417a44ce2b94fa3aaaae94fd20ec80d14656a2d1525657597553da06827dae5b55f147209d38c414cbdf9732697b114f610cb04853eb98f3de21ef1d3e3089900748ef6508e49ec527c6d94d6027ec111d57879ee22f455142218b20eedb8e94d443ad94fc870a275f8170a", 0xa6}], 0x2, &(0x7f0000000b80)=[{0xe0, 0x100, 0x7, "2e816f1652014966b8a515e48a23325c85777d7e9c825b756a484b1fe535602a0f9786ee9619e1c58c0b788ebf6e1f5b36f77a1f31167b62816135392a27f1c5200c8e11a63b801e2493a0ad30554e35186e956d5c0f3756ead8290e9f23ae9ed737d0f8b3677585681b02551ad4ca98341ed5e2d872b6bfe1c520600ff216e1e88d329d94754df165b3b5d174d6e07005aecada73dd98c2a9a4a34e920225e48c8bf7fc7dc8cd34e477bbb3453c6aa6ef9cfb3466ea76f9da932c75a4b8daa41eca6d86298c7b2516cc2a39e7671277"}, {0x108, 0x10b, 0x3, "55c33cdea05b7bfbe6c63301de6de2d4810c1bd46eecce7870cc777c5795f0a065caeed7ad12b67a01ca7178525d3434bf9913d3c2d905b9429a522a9d29ebb3e9e56dc9d170b6fb6b84f4f0d300271ca7f9e539dab28a20ef6505a9d355006b5803dae29e6ff248db9f29d55a69c6aa4434a09c57f1be64c0710137c23b486344470036a31683f286932e5e0e66bf98e12aca3bd24a974cabb5f96e06e23946c29e88e26d5d8968d8303de505357e6c6e1aa2566ff2902de82bc7044c67552e9b48f458b5d7bb663fc9421af162fa4f36d49d80ae4b84aacf7091b32e375a81f4957780c5133d687f04af2a6654ac41cb3c5bce"}, {0xb8, 0x118, 0xb4, "e28046ba662dcaaf8f89f36e46f96c2143f86ee6c8f02d8ac4f3db986c0b83083af7a370110e54f6535681d790c99ec32ca616abd121384d2b15c1814457e373ed4fd7f6f1b3ade9c2db9bc7b8947a7afcd638ea366646b9792d96ca684cef4a11fd0e08528cc178d9d8b349e4aca4c9dcfb78d3f9a85050956e76fb0d0a2c9a7553be6f6c86722e7a13724a9e7ae05e48cf6b3392288d017122168ad478af0ab8c65f2b"}, {0xc8, 0x102, 0x200, "d4810da83ea45503870947b9488797b4a59841941b8fff1f3f8e67472371faf5dbcc9d428ecd4651d49cd87a71db3b245ed5f84b1f858355a383d8073997525dd60f694119f931124a577766ea4719cca1db2e72b0c4fe467e3859c8640a95b3755656262b6cdc958a03668c30f09e1070d5fb94cb547c258641bba9cc51833ebb7f330e1701aa4f2ab940f8d16b5dca39d15ff050f0eca5d455a13ca75a240dacd5b6e96de6be4f97197d48522088cf3d"}, {0x40, 0x6, 0x4, "74374b2170562cd17cf42105324451550adfd44c0a93cad326e5af23511b06e7c958423eeb3388268148713fb5c8"}, {0x38, 0x10e, 0x7729, "f8856613ea8afc9556049d003adef003d08340eba13033fe46b4ae64ab1731ec30a3b1"}, {0xf0, 0x109, 0xffffffff, "f4c09040c529836bd43f3cdc02405812c0cde502fbe6e130741c4f2810ca96b6d12e0a9cf1deea72de15fc5ef2d69ea2620a43883d7d9b68b387e744319d6441f2e671453ca52fb93830fb69ae0cfee6d31c5ecc1d58ef2b40d4e50d56a9df50ff4c9618f5eae026d278d33200f82154692a54dae3a64d7dac280695a03b6163d08f894fc8461ea5fe078df2901d1738954dd98b87c342be42ccc8ab1f7dc9743b261f5b459b80ba535c67fa9de28b49185888c629e5d47e9879b1a976a4471efd4f66dd882b213cb52c3b0b7f1735f55a02906494f6a4ef032a"}, {0x48, 0x10a, 0xfffff801, "7a46a65412a553c7a069dda9368ad04dd5fcda422d825d546782819f1aacedab4fa9a72fa6b4a11ff8086ed3038b64a363ca1d0fa70f95"}, {0x1010, 0x10d, 0x800, "e3af5477ad78d40c70d9772471d724b2970906307af3a6ea148a428605331c592029d84d2d63603174d98d60162aaf14fc99ac3dda4437a7b836468e342a4f9eaadd59752f62a6a2cf6e1f2f823384a8873c7419f25366b381cc40ceee664a4e03340750005fa94fc8e3172c50b458735de419bb8af4cd1f513f17b8b4e1cfb2a2c440ebd24699c268db0411ec03f90fdb9a09b4e336994212c9bffa503248d24b119ac69433c4d1a408192f8645496101f1f5ecfef345f21c0dace6172dbe41635555e7800517814a549067c658ea9dd2258e9a74ccd2ae2efe4169a49ae08fa41553670d77b89d8887e3052fea3add2f5527fd125fadd03c111300edd12e0ed3a7e4b3dd8cde999802e618cbf4e73fc9e3e93267b049574c5c7ba8576f1ed861fbb51e6166244a9bf32b6595370f059e55c25e272124f0723a0210cceb6aebf0feda044f9b111caab31d27bfa8469ec7bba8ef2b0191b13fc04c09a2604880077a1313bb545ea93cbf49dc36a2ee329235d26c91f2451b94058847e689e454dd0cf018a15d102cec6e9706e3f4b6b4c0f86e1f3bd19230da5dc6e538bf7bcc42db932a084d60ee1df6700c78fd5b4f67eb4cfb2a65c34e206c4e38d5854cd754920f0d2493411e7da3d1efa559fa87ed83d21f5bbc2c36dc8fef10221ab451976f081ae38c255a7458e416e73d1491391bb99a860ac61f7b11b30541e51776e8ae6d5cf26d623d34d108b8eff1fcce8b7376889edf2a03b5c87e1d92119a3b516f37b0d2d18df28ed62cc97d54496006e3580986e3e8c46448e1d7b43ede3eab53f6e2562f90f7f3fd9ea67496097993009443ea62cd011838837bb7fad4294d1b325568000d028ab7e5bee1c612df890eaa8d06613e73347e454f0f53fb0e5b6b82ffd0f223baf421659f72959de0ed8949cb5cd905c96332fdcb30329261921a6e9d81e173629ef98d4818bc680309b6f4857e6f00e2ba5dc45e72c24b5e846f3c4c5bd3b48b3138999fec2ef9aabc6e4d9901f2b3925e955c85d1740c9c4b2d6ea466f57e9412e1a1db131b2990eca024ec507ccf37243452354830105fa3d4e24dce4adc6b289541394a8b471967dd9b6c50385f7e4be1b81fe5ae336024e05af78eb5617457453045757cae6d61e009ac7da57fbcf1cf40d1635ee3ee75594b66813f81714b484e10c1ef1b0e94d35009410400cc0907fe8c77a2a4dc2178b372cfc9fb6604fe504e6f9e3a9e0d374e9a06b1575a5e055f3d2dff9f74da3f2d0cf42babda675fe4da861e589a641ec9a921f4e296f5f632318bdd818ddfc78d99666ef6af7d8059bd7377d1591c3a0a9a9e1293b323eb032fa9613c6f7d1cc9b0dadd193da1043afb0161f4de9456dbce3fa0ee4891ba807f28d182d6b7ac86eff6121e9f01f59b3f798729cd95b94caa76f82559f2d8c7d99b8fe86c6b7fcb2c39b06aec2e9441ca32a380784befd00cb39298fdd776cd16be97639cab77eabfff9156dd221cd15d79df3521e3f700b6b4baec3e044755525f2ace46dd69faec38a200f314d6e6280f78f01d092ff4d170485ffc82fe4d8ff6d96503bd012f4376a442359e12bfed7e7371305098005251f9cdb02f821be3600ada8c0d44e7206b93a4e6318acfdd917660a5573348b3f0ddf0102348369818645d04ed5b0120d8b1ecd693939da6c89456148d730a78fb346f0ee800fc11b848a11e754f90729aac151d6a08a9e4f6bc40c67e28aad01219504dbbe753494ffc70504a1656acc0635be36af65af214c5b1705f0177e3c9fcdb82d2ffc1cc710ce8bbe70357ce8ce95bc3527f21e0960392f12260054a9b3a93254af2f3b48d7e0205e7883c2bdf671eca357015ba44b7421f0af910ecb1b324b5727ea1a2d2857c804e529c66ab334ffe1fa523686d89babae701554b6908da2428670b2e591fd793f1eb7dc21c4db38792c338981b3ef2cde1586d7f7bd6228d165631a59bb1d39611ab908e07b36e25f560c891600e773b6d17f065c6ea5095b5715c323c7564d5ffa399caf2724f3b587159f8873472f1d73d644225d97ef6de922014496d71788d41e5da42f79a740d384f6cb0f2e6ae56c3ea9623f2067323ca45d7e495301b06ab349ffcbdf4b7ac9fc2d968a796d46e14c078a0a3f950da9d28e5cf95529138ed9ade51bfac59022cbc3544426605f6f19df6e11f9d7eaf56afca41d373100eec10e027b577352984edf415815c965cc3567bccceb0af84b6ef3e8cc78efacc91e807fed05225ab0dbd1b29fc53113a9bfc125fd08c41d7e77fbef856f6263ab32d8efbd4f509b869323dd2d9972383c1f83054b44a8bfd5fdaf7307fda9d44cc176d11d2b345aae8b4ab85d1d2b78d11614449f3f1726c4bb228bb2e5554a467042908c6de656c9c996bab2c926e05f3740a12516fd23aa6014fd2ed382ff30781dbe7680e1c089d7f9f88ba9dc1108d9337d40fa8caf7291caf768a7ff4f33ee4552ac7d837fef2a8d64d443b884f4e5f257cecce17ffe338db3dc6ac84306f34992a8c7a8de47743f07a26aae00543669612c1ce945afe3d757ee561db54866438a2f63d0786593ba686829af138b9bc22fa7702331c7cce3cf185d1a6adb26f17de27b21ba6dea804033d37edfb4474b103da5225256cda2f2712b83a14926a89fcba94dfc1f8c715c18a47188640fdc9c98ff93ffbac1ec0bcd4de7fabbfedd798727e80fb131a1eaf739ee59655b8c921358725c34c8a8730015221092a780c7898f211178fb320b176e93c55fab26d32e3ea07cd77caf28a82bf835a82b59057c5d90196733e1c8dc4ba19876187fcb10af525733a431b515c50ae6da01c9aea42349e2abfbb7cbeedc6ec0be3a3aa407a5d8ea95a25e44cb21a3a2be9185297cc27268858dcc00fafb783c295b25a72a883581f048b8d5dec9e3721eb1ea88dac35dbcda96aee676493b89f3e1c872aa96a61d2cc30203bb79da09d6d58b8e0ee2fafd2de5637e4885a40ba6d2a10bbd8778cb8cec4789a55cf70da9522c670af335551e2a21e728d17ae2cb2884ba89939433671c308e9349b56049720257e40c422c4e8a13341186b3a42013bb9a648210336eb51a6e53d6d6b767f5cb69a745b32338167b48384138cbd063cd7dd04dac9f8974dab76a79c24ef8389ae4127eca371ffb59ccc22a5434552b30945a251d661706a6e9b6862ffe59fcf98cf654fa00d27e5c8ec2413debfcee5668edcb5a0e9dde777ab13416b530f0dab711fe0c92a43c5d010de211f2da0f42ba4079e62cc89a8aead47dfab8a437099c280c58bf69ea31447faaeafc5b522f2b735772d05e959e178e65986f68494464f03e168537aa37d64773fedeefd93d5a4ae062f930aba93fd900c8ab0ef06549d35655b03fcbf3f9e4536d4b4402b34883f448e548e572004d4696c3590ea2b42e6a1c09c71174a8a8326d310c1b91a9c8073e19f932592b913bf18edb2191ae05863c7e1dff055e41d2a68afeb316090ec99819f0eb08ec63bbe271e278f399271e49bc2bfac0e36bec02364ed4c523e3a67e7508fc07171aaa15103322a4b7cc4224cea7c8f19e23a4df8549e69f0ce568a13ec97ae16ca3e451d0937db5dfe80edcd2f9dfd99ed94509765067d3f8e5b26ad41f5355053d0627ba2e3304bf07d0834d50ba636736861660c113f22a3b8a638c63abaf57098a81b4fe24f0d35ecd4a1ecc06517ce3fd2656a992fd5c1ad918ac3795eef307fb26bd6074f2ba1ccd58f876fcbc943b514ce1f634a79fd208e84608f891c2b3d7c57bfd2e8b9e1bd1a1137bf7dbe85978c08ab521815d5ac47738ccc9153012823c341687a9a09cc3046c0f5ca091b13547a8617c3d4f257e51c96a5578aaab38e04fed2b2a110c442ea63412d231cdeeaebdaa77338d3cbb51a0c85c79643d115c5ba8512cb93025d2cd0f1c2028adce5e4523eecd1939ec759383c2274574fa5c478b15403642a89be94534c319addcb0323460fb862d84ae5647d4974418ab9401aefb5be677aff97adf7920272f913a8cd55ed76ee425469a53f7a429ed5674706dbaa0e87f358b35fab03a619837768e93448dee9eb8cbd7ed437102b10aa26757845a0f4a177bccd894a6fcd519fdf0bca32f332402fa118301e781122609f1190fd0cfac3ac842304a3d117d9ec420ce2c5a0ef58ea1ffa90a0f5a5de1e828d3f986818b6159bee2f4af6ca411612c0d43e1f480ffbc3517a89c89a279e04698d6c600a58b3e91856e4f6cfe08842452a063ae154529679ba6231f7854b207cc5d3b61f758b518b24cf521969a5258674a0af4c06e4fcbff5837c1549f5d2976c59cc2af766a8382891079282b855afa912e5f0fdab29cc45e2126d5905ea2ab37fa12a46740ca4118c7f3302ad1d2e6742f3f9ce624f276d6803ac144a16daf8a0693a118e3ee534595c7cebcebce56fcc79651206454b0ec1cde55fa080a0c492465fd7b8bc5a7c6d25a57ca8102df2b7d3fb1b4fb8b103d99d3f2fcc42c33c1623713a7504adbf6791e073896db151b3a1c5a0fc72bedef9146ac0f43c245cf0fb8cc3fad7e05fa86f347843891cbc145a15aa41d8144d1e7a767caced1a10ffe0eb1e9e83331c44cc7daef6be67b4066a8198dd1378a17210334c3848152ee4e8f8fb658a56f679e7c9848ef67295daa86366e9171e1d77d17b3d2de68e010ea97b7c4ca4f28aff9e8f6ac47bea5a404c240f13fc4e90b33cbb2187b627624b22aa32e70e6bf968fef15844e0929eec536ddf6081926ca7cf5148c767a34033d5f657fb3240ea6ff3e092f89d55c6c93407016ac77b08a9b1ab22af466d3a7230a3eed09b98973f5cabb162c4c6b07df41fa9bc1d39a3f1aeaf5ebdc3ffe3b11f4efbb2fcaf44054c9753d89a97b0b20565c5a41a442701056748bb8f485b603b941e545c1dc2851297e129de716d3bdae7198079ab176fd47fdf9fb801615c09fc8c660e615fbceccb155cb7b74d0431201bbfb7b3529455efdd4e084e64c1002d2d1d01171c738ae9208f452adbced341e31b5f1bf6ec1fc6e8061b360afdf35e7801d747681341129150edbacc2057b977409e1f7b529ac62e6f2d0957bb4ba4d7f82b523386831d4463cce12e9c2c77fcc961c9cd2a60843c78c1a565540bc8f831eca562bfc138f76d4edc43f07fdcda54ba28c466853cd6648f09ae93f32c6daaa3ef0c103b3363775fef8020622e4f189ce17baaadb5b19b8c784652a73b94b6612ec52324b15c7beb2a41d7aaeeb04ada691848b260e16ab2923819ed16f404894e9e837ef13504a0fe15d5c64d9a639f6adf8f6a713862c9a303b49ab19fd5dbf6193c145028efcdabb93558244b4518113bfdfc1c98581ff4ce70756c961f6d771ae475c9784bff5a020586a129a0dcdf1030dd4bde5cb3a11ad75a973bbafbbec36520970a7123d74b65139d9f51162565e38abebf7e6afebaad0c7558fa73ba6348d049bcecd6e210c13ce382ea71cdc543bacf558c79fac5169527dc871f5743b5f4e41232ea56800db772b1104f0a1c333bfe66ddfb4feaed6cfc297f46442863f5ef00524fe94afab7023f6af934a349cb5cba1a9fc23aa2ca94165e839649799b05fa912d2a6599bf879b1548cdd695756d78c41f2c5d17cd02e9e38bc4d90b2944587fbf795b6d21ee81bb7f92f74f2fa1a17b72db714679b51d36fc37a93c3b1cd3fd297a20f8d3446dbd0f7fe7c8ec720eebeeb05cd98453d747f45c1787944ff433efcfa6d4d63a10b0649479204bbe840893"}, {0x80, 0x10a, 0x7576, "bccd20dcf5be7418b466132e98e50037c373843454619f03aeb37736b702ebce273510c6c54fb937ad97c53b3ba311ef6a0183018e40502dda5e9ab654c8987878433ca21643627bdceb2e68f553746c30748957b81e4e46cc4e5498c86f42a6e33cc79ec197c229245e2e5ba6a5"}], 0x15a8}}, {{&(0x7f0000002140)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000002340)=[{&(0x7f00000021c0)="5e772850c0aafed87ebb36937e7162b8b888baab8d97cd6cdbc7a0621dddf3a856a30c4f2a5e48ffa9e8886e0c4f998f9925ab8ca233839318016bf2fbd375c8cdba1778e157f1ecb7607578ccc83367facfebd5a20c7948eef915308707c7359eb1b10da4c9e876b9a7c528e994eaca3f9afe03fcf71180c32507a930818a350994f09d2ecf9401223e5fd0d476a65e49f3ab7f4f43e80def046e2dba8c78ace51cc0ef72de6e48f83b6b052877586447a287c9a9c582b0f8961f3d4129b2190bdd6312bf1d9b", 0xc7}, {&(0x7f00000022c0)="3cd12c232f94333efb667c64fa854d0e05b3", 0x12}, {&(0x7f0000002300)="0c818baebd9ca81d054bb95253757cb7fe", 0x11}], 0x3}}], 0x4, 0x40000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000001010101000000000000000000000000c489248580ce18c26d94cb7e12fbc9b0bc6011b584dcaeb0990a5b4186b8cf97c7c316e53ba6184bac3b180aa75595739551025cf2c693d9d4a06a74ffc3d24240efccf52c76b215"], 0x14}}, 0x0) 10:12:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fchdir(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0xfffffffffffffefd) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xffffffa1, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 983.746852][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200f0ffff", 0x58}], 0x1) [ 983.848581][T16811] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 983.906640][T16811] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200020000", 0x58}], 0x1) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000140)={0x5, 0x1ff, {0x51, 0x713, 0x0, {0x4443, 0x52}, {0x8}, @const={0x33, {0x9, 0x2, 0x231, 0x9}}}, {0x57, 0xbd4e, 0xc47, {0x40, 0x89}, {0x1, 0x7}, @cond=[{0x40, 0x42, 0x9, 0xfffa, 0x3ff, 0x200}, {0x6b, 0x8001, 0x4, 0xc7c1, 0x401}]}}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8100, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xaa000800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x302, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2001}, 0x20004043) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000040)={0x6, 0x1f, 0x0, 0x9040, 0xff, "1008e47a8fd0f6b8899f91fc7711a9b0a86915", 0x101, 0x3}) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 984.069168][T16811] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x8001, 0x10, 0xf, 0x176, &(0x7f0000000200)="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"}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200040000", 0x58}], 0x1) [ 984.147852][T16811] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 984.162447][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 984.219561][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200080000", 0x58}], 0x1) 10:12:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) statfs(&(0x7f0000000140)='\x00', &(0x7f0000000180)=""/75) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 984.464177][T16811] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 984.505855][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000e0000", 0x58}], 0x1) [ 984.546556][T16811] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 984.579619][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 984.618174][T16811] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 984.687856][T16811] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xfffffff0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000140), 0x1) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000f0000", 0x58}], 0x1) 10:12:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x3) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1d8, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_DST={0x7c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @multicast1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}]}, @CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @remote}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}]}, @CTA_ZONE={0x6}, @CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80f3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}]}, @CTA_TUPLE_ORIG={0x78, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x82}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xd}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8, 0x1}}]}}]}, 0x1d8}}, 0x0) 10:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x1401, 0x400, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x30000880) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 984.836258][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200600000", 0x58}], 0x1) [ 984.927558][T16917] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 984.955309][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000001940)={0x0, 0x3}) pipe(0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r4, 0x0, 0x2, 0x4}}, 0x20) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 985.098698][T16917] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200f00000", 0x58}], 0x1) 10:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 985.191104][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 985.216736][T16917] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 985.335070][T16917] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200c70700", 0x58}], 0x1) 10:12:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf0, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x40}]}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_ZONE={0x6}, @CTA_NAT_SRC={0x6c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x895}, 0x20000040) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, &(0x7f0000000040)={0x81, "b2bf9c4789ab0cbf268b18cd30c1e4136ba727a7606acd65c5226794ba68728c", 0x2}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 985.542881][T16917] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 985.603224][T16917] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 985.648594][T16917] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 985.697512][T16917] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xfffffffe, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000e00", 0x58}], 0x1) 10:12:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44812}, 0x24008000) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000f00", 0x58}], 0x1) [ 985.884586][T16998] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 985.988225][T16998] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private1}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, 'tls\x00'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) r5 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x5}, [{0x2, 0x1}, {0x2, 0x6}, {}, {0x2, 0x4, r2}, {0x2, 0x7}, {0x2, 0x1, r1}], {0x4, 0x1}, [{0x8, 0x4, r3}, {0x8, 0x6, r4}, {0x8, 0x0, r5}], {0x10, 0x1}, {0x20, 0x3}}, 0x6c, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r6, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200006000", 0x58}], 0x1) [ 986.099079][T16998] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020007c700", 0x58}], 0x1) [ 986.190593][T16998] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xa}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 986.387769][T16998] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 986.409080][T16998] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 986.458141][T16998] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0xffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10800, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000080)=0x7ff) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 986.506855][T16998] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000f000", 0x58}], 0x1) 10:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000002c0)={0x5, @capture={0x1000, 0x1, {0x88, 0x4}, 0x8, 0x20}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r4, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000203000000000000000000003bd3544dc3b6dca500"], 0x1c}}, 0x4040080) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200004003", 0x58}], 0x1) [ 986.703301][T17057] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000140)="39a110", 0x3, 0x40, 0x0, 0x0) 10:12:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000340", 0x58}], 0x1) [ 986.791990][T17057] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.884831][T17057] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.974467][T17057] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200fffff0", 0x58}], 0x1) 10:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000140), &(0x7f0000000180)) [ 987.194568][T17057] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.240799][T17057] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.284869][T17057] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.331574][T17057] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.382354][T17057] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.444773][T17057] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.524612][T17057] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.604325][T17057] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.801977][T17057] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.840589][T17057] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.875856][T17057] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 987.927286][T17057] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x9, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:41 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$l2tp(0x2, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r6, 0xf2b, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r6, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xba9}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x3}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x20}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6d8b2fe6, 0x2}}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x3b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008048}, 0x0) 10:12:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 988.042460][ C1] net_ratelimit: 11 callbacks suppressed [ 988.042473][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 988.100300][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0xf, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000001940)={0x0, 0x3}) pipe(0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r4, 0x0, 0x2, 0x4}}, 0x20) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 988.468260][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 988.524391][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x63, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, r7, 0x1, 0x70bd26, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0xfffffcee, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r7, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd83}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf2d6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x8450}, 0x20048004) r8 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000040)={0x2, 0x2, 0xfffffffc}) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={0x0, 0x63, 0xf4}, &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'wp512-generic\x00'}}, &(0x7f00000003c0)="c8a3083e378fa322a65aa25859235d47eb0d63f9be1bad15231091dfa318f747d805441e4208b519083c2e85c89bfcb236ef8c019b5aea6c7ee46bc1e4a18f39e13422fd8c1136d665182e87dda330ad86da9f87b767eac6d84cf6f92460ab3da0db4b", &(0x7f0000000440)=""/244) 10:12:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x6d, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 988.921549][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000140)={0x9, "f26e11b0dc97e8a46138b94d9cc215aad83653c7b75dc80b0c0ea8ddc29cb638", 0x400, 0x3, 0x4, 0x4, 0x4}) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r9, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000040), 0x4) 10:12:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0xc0, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x1, 'wg0\x00', {}, 0x8}) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 989.256340][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200ffffff", 0x58}], 0x1) 10:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x6c0, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 989.448488][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000007", 0x58}], 0x1) 10:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0xec0, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 989.649759][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200ffffff", 0x58}], 0x1) 10:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x33fe0, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002a40)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r9, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000002b00)={'ip6gre0\x00', &(0x7f0000002a80)={'syztnl2\x00', r9, 0x2f, 0x54, 0x6, 0xff, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, 0x8, 0x1, 0x6, 0x6}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002b40)={0x20c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xb748}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x337ad9a9}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40000}, 0x404c081) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000f0ff", 0x58}], 0x1) 10:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2000003c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 989.935112][T17263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 989.968257][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002009effff", 0x58}], 0x1) 10:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x7ffff000, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 990.213968][T17266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x3e10, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 990.294636][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x6200, 0x0) r4 = fcntl$dupfd(r3, 0x406, r0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) socketpair(0x5, 0x4, 0xfb3, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$IPSET_CMD_TYPE(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0xd, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0xc000) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000002c0)) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', {0x7, 0x0, @multicast2}}) 10:12:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200f0ffff", 0x58}], 0x1) 10:12:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000fffffff00200000000", 0x58}], 0x1) 10:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x3e12, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44e98c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x3e25, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200ffffff", 0x58}], 0x1) 10:12:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 990.856984][T17331] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) keyctl$link(0x8, 0x0, 0xfffffffffffffffb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 990.967409][T17331] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4250}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 10:12:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 991.069010][T17331] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.148090][T17331] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0xa8, "337891da51264cc4d056fab4e0b100f438aae72aff6364acae9b49696b8d14205047e34c3e9e83f9d5d61ce96f8ee421333f45ed07d0bb429d2878e35be7637c27f669a4ffdad7a914bb1a8e05f11fcc02a10e777e262d81735c2c1d3d488c1dbf92da2c189d7610b4cd9e9e1ef7d04c8f8f975e178e401a57196d819610ed441762bf15108a32dd3d8139338ec1fe004294cefb4c968944b16aa34063d14f0a17bd5ea95ff16bc7"}, &(0x7f0000000040)=0xcc) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 991.364066][T17331] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 991.442253][T17331] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 991.503767][T17331] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 991.550167][T17331] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 991.614684][T17331] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.725086][T17331] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.784313][T17331] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.844186][T17331] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 992.070056][T17331] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.113634][T17331] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.136719][T17331] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 992.157747][T17331] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x3e2d, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000002340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002300)={&(0x7f0000000140)={0x2194, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb9}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x306c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x206c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "e6282944a6c7bc5a0aed72e9c7a287714c4fe9ab666e7c7f836ef6dc301e57872a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "1c65496d64c0362fe26304a4ba378d0539f965a08517ed551001f5b1075c9aa8b100cba1181e1599d2154ce9fbabf8f3830bc11b19b88f29e41692ffd9c5e2cb234983444d7573b1c9cdcc5b4ae32d5b9a48596c069419601eab534a973c70befeb966052a000e66f1373baa9429866d79af2e8e24270cb31b6939dd28e1bc5d03730649a047d5244e0c4d1be116dea0f49af6be5f5d96bb17700cb5e8292c63c3ef6297ab89a5a5258f5647a8af03b22e8062e378b22606b32e93c54cad3d36a69088ff525d720cc1dfe549859922c586be699414b61064948012d01a66a100c8b9c9c93e528ddac8e5adbca8d264eedfba6dab47055c10ad86207a13f29ecbbb1ba64e5f5cf8f589807fa84dac56144db6507e6127c8c0b7157ef9f688da264698dbb1897199d767f97e3cab8ddbceb069946c9369e6eee2997e62f181990d54c572c11d5ef40bd440134e0ebb5c9bcdd625ae012f61eecb8c99614a9a6848e244bdbf8e97b6d85ed01830c063183880d758d0158d3f3b58f56ea768d06e98de241198ceaf21c9aa193df7569e9f3892a5286d0f648de559d9f31f471bfe49a1a19c770a908799898846b91177b366f11bbb17d07846b4cfdc565b434a8394fc38d654d677ff15e2e5580cd8570975abb4c90e435f6cc5d399f20131d708fd8ef597d028f7be36f70782f9b931ff3aa0ba40bc7e43c5d1fc5b1547cd7979474e059adb8be194b539d8b4e6a9b6bf06567667cc36f2f26f3905f8baf9b85987af1b36ea648ce2944026653267002f420c6fc11f57512ef4e1556c68044e144c1b00533fd302e6657250905a920fd92038523993920281fadcf1a79aa9d04479001643896f375e4452cf305398d89fa24247e543d67bedc6da53821f8d5b0cca394c7971ee2b271150a5de6a5361c4f2a3a0402b515dd805e03c1817bd3869c38215ea75e2821656b225353e0274779891fa0ea20b24f0a545ddd2def58236b1205721e517dfdf38ec0b87eb85cab8fc442ac7fb7be22b1a7f1cc280ee94b50de9b2fe69551884bbd220b4d3181077fd9784b3f72dbeb2d5a703bd6a22e695c22a0352eb4523e9eb6052a2bdf7d02ca8c8b1e8128eb1e847e4cd9e0094e7ec6696de76b929a9feb34e1f4e7e541b7ee04518b04aa174f0771552f77f990801f7fcd638ff72e52bf6da8f12143a683cf30788ac9b45301293ec92cba34c31da943cdfa199ef8af80b7b5b9af447ffe491305195a5b137f71559d1c827dc72fee63a1df86fb4705355c058902eac682abd33cdb90cdbd51a09abce08d0ebec6e18b716625d8a4669ac46f48a26d31ad43799a8c3eba44471e1e34c877fd86bbd59dd4fba9c3ac2fc4e765d0d93420ebbb78979283673571a382d5bb2efbbf363962056c396aa9cacd533bd14181f8dcd47b2111f0dcee2fede94c540fbef165a189f33fcbe87b5573c5eeebdcee2d64d86dee51b22648cd8b8c7b7ade6077a6528e09f05bf898dc7cb2d3cda76589d5c981b60edb919966fd14d412180555c190cd5dde8d8425fabe87f974cb0b19943a1b23c92b74338b72751efd7df8eb3b08bf9a164377dd9e54c6ca07975590c38310ba3abd88be1fa3210741693ada18693ad663cf93294cb383cbf0430270bb50b55fc3d50c0e36535ab2cc1957dc1b545be860d8d0fc13b8c5a3b299bdfc40da76bf1a9f4600b41459eee8f33f71793d54ddd3132220288c3b013a01f58780dffa1c39291182788d7a2f97c9bef4ed8f40402ea16619a696add0bc505507fe50637618214f383a28c124cd5d15188514f5d9c86028fe539b004c904427066afeb13add608e2775a9d1931cdb35119876ddeffca320143c4c4c34ea233b0bf76a953a89a81a1b4a846e8efbdc80a0daa464a19ca42d29d5141f201153991cd5ab19189d41697f53452eb3c026f97465b6da50427d8da2c23187af4adceb0ba5c783ce2b3f2e86521c9190aa10d5c4672cf0f815cd582899549515ff26aaf2b81ccac5db1dd6d230ce08a333f9d392903b2e18efbaf36ebd93fc5bd41fbfeb9b4bccd6a2152bd2154281e25de75ccba5949860d8a997f5817bca138e2d633dca9c427e282e36a1a18e295793a7c92565e481d9a3247026c7d483033272903190c0cc2be0fc5eb7ca41539e5dbb1f2bf989d1d99be0c5a5d30e9809c72a8eb25bfeaf721872b4600c61cfd8b49dcae2dc08d3bce4a10cadfc6d1fa27c40fc10dd110e606363e8a1c7bf21f763e5e2713569700163e451e4e8adc04fc08dc56d8555c576a269925d07be50732fd0450ebe6f9e58d485bcbef319240a90be545e4cd3a52c0268b65b2e5eacf28dab44815e33c1742a13d7fb0314e06f380f9aab9df8d2ffc3a766bf15be28a72e047c7c93857a99536f33c190b8b78d7e4f0367ccab5ee74453fe8ed132b2f9d9ccfafae45ae5d31a19e2ca26dc0c9989a388204eb64ec32e5167b798b2731b7cc9078b96f562a63dcb478355254a299a962884862b4445bebf22a67a12875f1c9a4eab85fca93cf4b1e872708fe506280bb76ff66048ec78e1f189ba3ced710d06ac07ffb0dc72954aa2ecfc477309daba155bb2c6150ce60623752b669ca76c3b45e9a02d513d11d98d9f48759fee57c8edd0c1a8df8822b32c8c0da9c28d9cd5a65a727b3f8de6cb67e5e8180ae0b756d6b00d7f9a6bb952bd3268c4bc30d5c5cfecd51ac391df328cf2976a939725b8b74bfbf36e5b1c343f228f71a3ec3bc8b0755ff2aa7f93f0c14bc334ee49fac7114217acae07eaccee8716bf7c77a477b3792ea70b9164d206c0b058e20dc6c4c8a0b27819011248a044d6c87cb6aa5f77ef4d3fbe5490768a010c2dc8723217cbcf9851cb4db414ad78416dd88e136e28b8bfa4343400b21de04a767e5b6ecc75e9f742d34b521083fdb4f27242fd84d76cf48ed1119600d772f584407bae60346694322f04a0dbec546b159f06b193df8b4044afb821562ceb49be69df2a0c6ce6aa7c493229709147d09c03fda966e4d76aa3826b78e858ff8a95b399b82b97f25921fd48009b2b7447a7e0bf7e8239a2b8e12c8f0cb5f0a9af78673881d1e6ad0de38b36f5c7e454a1c961f77d1829fca56c04d23f6e2917d04fb16469f12635db15694cd9264dd90a13a81e1a4fd5dfa1b5f5828da78bd1a03aca0d25f8c5f05cc3c31e0a2b2d251f6d5b6fb90b4626e483ec4324fa43a369c727a4b6450b05d8203f820bf735afbf34d4f676be845f4502fb2ebcf7e63e2108fb56cd26d5e5641e9b8897ff30ff130d60482869c76a34dd25fd6544eaaad9c18bfbf675a5262343420f72fdc86025789fbd44a5fbdb6c06d86ccfe85f4179b53f299cea1865a6948a5e77540ca70dc10d866978a7f2d343a93de401e301c7c5923c0960c6db47a39ffb5d6a62133c6816b0a0542387b325a49292a38817bbbaa1bb6993edfc78ddee1285302b2c103c2fd363c7bb96ca5f10ad1073572cca31a7b9b06af8fb9584e427856bfa26c192cd5e4a004ba8b10aa35008411c35e105046f64e0ffd34f4c11aed54ae9f4a65c7bafc2f5e5ab1b1055a250971dc49fa30481187057422a42df0877541cc3150da3537d76ba5af8729fd372dd42f8d49d8edfbd9800abfbe31ae5fb9b8efcfdad709fce80aff48c7fb0005a9ebfe157f50b270cf11a79d25dde38360599b1634678264b6e64f255e1a7e275fcfec49dfdead1c50065843d37449c717d60a0bf52335297b5a2d819eac89b008534571d7c2c7c42df529f45a69f0b5e77ffa8043a189fb0d0cdcb6a18b5260c24dd67a77ce3b520d4bac7c9d23a457e8f07e33d5ac1535f491f2e3128861f68a22b74da8a1b49dfc0be660313913a1da1cb37b8ce3f51209532539f27f05d1fee6b74cc852c8579e202a4dabe52b3fb23b553edd1b482e1ae93a8b47bdb2e54d5f4896d1d84fd71a992e38e96575b6a34ebbf8e01aa7199426d0cae2f251e76907bed02d6721d5493bc957061cf7909c0a64d1c7cab991f8367b251f175a88d777d2f37b7aaa6989470fcc85f9dca2b77c3df4eb364c4325327ff0dbe91032289b8f3889afb3e7b56743d229563a3e9ab9cbe0962e45190595fba873855f19467ab91a9aaa900897dab06f6b563508a318457547dc444e60a49976c7ba3f4403912d96980360f1565f6f10ebc183823c49502d0472a285b1cb026cea24f0a3dcdc071a87c845e4d77aec5b2cb770d6375592945e80074b287c381b9bc41854c00b382fd5afa38b1f77089f72f134dc781f197ecd345ccd99d69c5ca8f50f567734b611e9f9d1e16cfab1c76a28e505e800204c59ce0f8c53d306d42af4367deb161a5f135cb5aec823e02819246aa7a60c74d8fd024cc2d904c7d9023c1c7ca15f6974210dc108a0f66b70e73a04ae3676c138ba3676d9c8e3f8c1d2e01ee51393c637253347d3489954231dcc718674f4cce013bee68b535a17cbfc268e6712ca4715b8832a1e990f55bada21e418d2354a93f1a4a778129723786a6b5bdff4a22ec4c6f94c135f0841be54aa3da09d9fa862fe1b6817d7a585cd2b69e9e2522992300bb18ff28b0a0ed5e034ec0779e6e7fd3dbcf2c13e04fc8a07b568782a7cc66a5626453541517193848b7affd4ba8b7cd05eabb198fb2daa2bc552f62a4e99904c08876a1946533a804d4cf746f6678cbdff2ec5735eddc350cb1f7028a04ec9ed0d6c0c973a34370e3e9610999f91a743086ebf01ed5dd2a71ff6698d5d593c2bc559eae3045172bf2d7bcfb7f69d468f6a3cdcf2db81b22d991f520d7f0d92110a0e9173f71ce2264796c234cf8ba651cc4ddcf9196437166fb3db8d33c5fa47349330c61cb21de7f4b62b71769b0ee072152355153575d134aabc90a429c60d9c0d30bf2163a971470d125b319719fb123d7145def81da864dd653b2cd83112b1021d7e1b78ae2465a8849c1d0a295f51ca958886b3825a404d3282320082a8cdc4899cee7467e13dbe0b916ff10e469b74a6d9dac8384dc4cf7e910151237f314f0111070c196cae488e3f7b7b9d03ee8e39361bb23d5e70f029d34e10ef5403e305405fba0a7bc0a257c5ba34ad4af4599488d055cffc2792561cd2ce6757e6948d37098dd0c3dbfb6e88a6db27718793f3c17f60fa68ce83f3036e08863f614ca9d6a4a3ebdb129f08522ecc6661209762657acb46d65cc582d84f2e9f02077b1500d9417e5b801659e8010cc3fc93f76d358df6b45a0370578adbebbd1ca27ab519c0851cafd5e2e13251dde3fc8476d614b8e23689902c21a62269bc4d43e5850b9a0216e91aea525a070cebf0f83c557896e674d5b2ccba4ee332c2ad896f64a4de408da33f591f68ccc5f2264f46d721bf67dfd33c1db2adbf34b70792aed3af1a991ce38b646d1e3a63503ee74927a797d5378255919ab8d2ab874f93e0194344f092714a786a10bb4b4eab46c5210a3deac2bfe339cdd38c258ad38f2a9be5f964da5a77276611a74e9fc602972c8965b3b99615d225bc2237272ff8f2ac3914b9e147b5c5c9e96bfac5866e27bf08b467f3b7fb83c7a8a1f7b974cd2c2f9c99b1da846c6d5e216af772a770c67c035dace99d52e9a4b7413e3789557dda718700b5e1d5d3274e28227a28587e6d919a73b2b5cf28ef6140e4efee0a15eacd309b097d205261f032c8ba899a1fde9f70d118859cf578862001541f842903712ab3ce688bdd3e31eaf21334c2acc579d95311c14efbe9c49192d38f348006f98569d926e14f79e344d92fc94404f4b2a7374281c0"}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x24f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x2194}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000dd00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000002c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x5}}]}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000035000505d25a80648c63940d0224fc6b10000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 10:12:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000040)={r5}) [ 992.301505][T17409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:12:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 992.466510][T17419] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 992.532229][T17409] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 992.565251][T17409] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.4'. 10:12:46 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408080, 0x0) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) [ 992.586749][T17419] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 992.653937][T17409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 992.690950][T17437] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:12:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 992.705366][T17419] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 992.725691][T17437] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.4'. [ 992.795346][T17419] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 992.981932][T17419] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 993.018210][T17419] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 993.052713][T17419] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 993.096153][T17419] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x3e6d, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000080)=r2) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) read$hidraw(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) 10:12:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNAPSHOT_FREE(r2, 0x3305) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000240)='-(\x00', 0x3) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="2b04000000070000000000000000000000000141000000100017000000000000000069623ec0d81c3a00"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r6, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x8, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) [ 993.293837][T17465] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 993.300501][ C1] net_ratelimit: 8 callbacks suppressed [ 993.300512][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 993.461976][T17465] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 993.555036][T17465] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000f0ff", 0x58}], 0x1) [ 993.624249][T17465] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 993.686421][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r7, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'nr0\x00', r7}) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000200", 0x58}], 0x1) 10:12:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 993.864607][T17465] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 993.912885][T17509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 993.953575][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 993.977775][T17465] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 994.025380][T17465] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 994.074018][T17465] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000400", 0x58}], 0x1) 10:12:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 994.327424][T17517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 994.328491][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 994.351124][T17551] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 994.462997][T17551] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 994.535342][T17551] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 994.606359][T17551] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 994.771260][T17551] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 994.788325][T17551] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 994.805165][T17551] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 994.821402][T17551] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:49 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1245, 0x2, 0x6, 0x0, 0x3300, 0xffffff7f}, 0x14}}, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f00000000c0)={0x40, 0x401}) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000040)) 10:12:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d000000180002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="fa4e86625c5af3474139777b7f40abce28"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a8f0000000000000ffff157830288dab0935522091083bf56cc0fbe5b8c2120732029ca1", @ANYRES16=r3, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x1}, 0x20048001) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) signalfd4(r4, &(0x7f0000000200)={[0x3]}, 0x8, 0x800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000101d49700088b614217a5aa14a40000"], 0x14}}, 0x0) 10:12:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000800", 0x58}], 0x1) 10:12:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x40, 0x0, 0x0) 10:12:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r3 = accept4(r2, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80, 0x800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x1b, &(0x7f0000000140)={r8}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000180)={r8, 0x57, "7ac3b13732413a41023ea132d0941946463a6ab08690748d0d51b109134ee9fed5224a676dd68868dbf125281935702f52530717018ae648b861f9a1e81dfdfc5b963c455580a979963a01adb37ea88dba1aca9ba56ebd"}, &(0x7f0000000200)=0x5f) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e21, 0xffff8001, @mcast2, 0x80000000}}}, 0x84) r10 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x2, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 996.402983][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000e00", 0x58}], 0x1) [ 996.498539][T17590] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x40, 0x0, 0x0) 10:12:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000f00", 0x58}], 0x1) [ 996.585407][T17590] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200006000", 0x58}], 0x1) [ 996.688903][T17590] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 996.701049][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 996.805233][T17590] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x40, 0x0, 0x0) 10:12:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000f000", 0x58}], 0x1) 10:12:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0]}) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) r7 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x781c00) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r8, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$FICLONE(r7, 0x40049409, r8) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0xfffffffffffffe13) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000040)=[0x8, 0x8, 0xfffffbff, 0x0], 0x4, 0x0, r5, r6}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000200)=0x1) [ 996.952226][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 997.068272][T17590] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:12:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xc0, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_MASTER={0x90, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}]}, @CTA_PROTOINFO={0x14, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x10, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x5}]}}]}, 0xc0}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f00000000c0)=""/171, &(0x7f0000000200)=0xab) [ 997.127050][T17590] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 997.148955][T17590] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 997.164431][T17590] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:50 executing program 4: r0 = getpgrp(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r1, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000003ec0)={'syztnl0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="7800800000000004000000014600001800640000012f90780a010101ac1414bb940400006ea2049840b6b95202ed5bb8b0da90214a0be61042f58884d5bd965745e43837b9fe19adbc6b7cd53e01d6812ef9ea0607acb39cad2751e95482da9d0002543d842dc26a"]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003f80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)=@setlink={0x28, 0x13, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x10100, 0x1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe5, 0x5c}, 0x2110, 0x0, 0x0, 0x7, 0x0, 0xe3a, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)={0x1, 0x0, "f1c4"}, 0xa, 0xfffffffffffffffb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000100)={{0x0, 0x0, @identifier="48f6224a867b5d705f3bdfc2bdd0d661"}, 0xbe, r6, [], "3937f5fa16dac4901bfb4a3cc334b3819c33e61d1552ced5e7deb1335a9f371156afb9a778801222344b077e7b2120131a9dc8671d259f905c43549412aa146310fb7885f105a4b994bfb0e54562f2a6ba095adb97063ee22c375430de5332f0d8da4c028fa00a92bf1d7e44ade59fb50fcbfc45fdd92e549d901232227d5dcb3ac383afb0920a94d3c35de6dd7f19398b272e9f3f9dcba97d766fee4e3c16a0ed58edcff2e509881fc0209bbbf37cc0308b78b3ecad53fc50ec5e399154"}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$unix(r8, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:12:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000c707", 0x58}], 0x1) 10:12:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 10:12:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x3, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 997.274877][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000000e", 0x58}], 0x1) 10:12:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 10:12:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 10:12:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000000f", 0x58}], 0x1) [ 997.477488][T17693] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 997.550809][T17693] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 997.583954][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000060", 0x58}], 0x1) [ 997.664034][T17693] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000007c7", 0x58}], 0x1) 10:12:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 997.807089][T17693] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 997.909605][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 998.034473][T17693] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 998.086505][T17693] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 998.119027][T17693] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 998.151732][T17693] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0xc}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x4080) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="146f361046d187b7e25bcdbc300000000000000000000000b395000800000000000040fa25aa635626e89a728ee50682b6fcfc6dd48051d18f5d5a4f7a08ae5362163643f20000000000000000"], 0x14}}, 0x0) 10:12:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000f0", 0x58}], 0x1) 10:12:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:12:51 executing program 4: r0 = syz_open_procfs(0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() gettid() ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="ff03fb2d000900000000007004479b24bc08d33d6aaaaaf7915a0dec2c11e50dcf3b1ba7a0d3787a93529b648fc08d1823cf8af5bd70ba1046cb679e929d78225e5cb52ae1fed9a5cc8c5f4fd4fa3a48232f102553bc02a2d539cc4abb0510722459e85b02dba46322dc4838eed38cb63f35bb1243dce1000000946c5be813232c053c6c809d1539bbde350f9719ddb52dcc9043d7b351ade79450c0ab36f97531b95d5a1a01889de84a343f3c301ee8f8734465e495b694c75002ee7da2486e376977e36e9efea46a19d18c5af07c464299af1d50397e9f8f7c0da937309a8cee139f58a745d063eb06f86a7e9193f0b9a7ad9f416c", @ANYRESOCT, @ANYRESHEX], 0x15) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000340)={0x18, 0xfffffffffffffffe}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ea992531a57400892c7666644e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0, @ANYBLOB="2c06"]) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000002c0)=""/74) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000200)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00'}, 0x30) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000040)={0x4, 0x2, [0xb57f, 0x8, 0x800, 0x400, 0xffff], 0xfffc}) clone(0x4a300500, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000000)=""/56, 0x38}, {&(0x7f0000000100)=""/139, 0x8b}], 0x3, 0x800, 0x0) 10:12:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x4, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000040", 0x58}], 0x1) [ 998.364951][T17752] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x54, 0x0, 0x9, 0x105, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x180}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3f}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) dup(r0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 998.456031][T17752] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000003", 0x58}], 0x1) 10:12:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x244000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'veth0_vlan\x00', {0x7, 0x0, @rand_addr=0x64010100}}) [ 998.596581][T17752] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 998.668470][T17751] IPVS: ftp: loaded support on port[0] = 21 [ 998.730946][ C0] net_ratelimit: 1 callbacks suppressed [ 998.730958][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 998.764279][T17752] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000ffff", 0x58}], 0x1) 10:12:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:12:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'veth1_to_batadv\x00', @dev={[], 0xa}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r2], 0x4c}, 0x1, 0x0, 0x0, 0x24008892}, 0x24001091) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000001010101000000000000000000000000c3ed22292c158181a045908e6061e91329309e46931efc0a3ca4079d42313763412637ed0ba35f0f88c7b1063495dae84e7737f6a97e71d1eb724ea290e0a353a6359a10d4147da7facc58"], 0x14}}, 0x0) 10:12:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 999.142866][T17752] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.184342][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 999.187244][T17757] IPVS: ftp: loaded support on port[0] = 21 [ 999.248741][T17752] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.319495][T17752] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.382126][T17752] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:55 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x101600, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f00000002c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b3d7111a499a01f3c9ff4c02b67eee9fae8832ecee61aa37cc6c27a79c435121ef7d975a1bf276317a509c2aa0114755f283bb9b0f57f698519c9ee56d5da0dca4a3", @ANYRES16, @ANYBLOB="1709000000000000000041000000050007000000000000090000000000060002000000000008010a0000220000080018801e000002fd879c5817788ce96eaa4d4cfb2d11e463f3f7cabb4bf10e7274a179ddce5e19e752ce28d5c6ddbedf2c93f166e63758ad6af1fc1995"], 0x3c}}, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'team_slave_1\x00'}}, 0x1e) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, 0x0, &(0x7f0000000180)) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 10:12:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 10:12:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x5, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000200)="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", 0xfd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x9}}, 0x24) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 1002.299475][T17858] IPVS: ftp: loaded support on port[0] = 21 [ 1002.465763][T17856] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 10:12:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1002.612312][T17856] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1002.697134][T17858] IPVS: ftp: loaded support on port[0] = 21 [ 1002.698071][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000001010101000000003f00000000000000ab63b3f9eb52fc93ee3e42048dd804b4c6a3a059510d82e453d8c7f0d13e9478a18810553e97f28ecb05afa3adf1d6be6231a13c2b5fc92d6727debce01640df10ce3bb20d9a939e77507920a3bf96b34bf200c6aea079a09ee98dd06b6852eb5b2afc8163d6b0641a36633b4cf4c7645b3f9c389a9c26bc7e6a1dff94bd63bcb14a96a1b40a150ce4f363d4ea92ba7b73c05e2a9390661f49e22baf7f72136408c5ac821edda463a57ce55f666b296a73bbfd227b47b9"], 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0xe8, 0x74a2, 0x3, 0x80000000, 0xf635, 0x9ff}) [ 1002.802170][T17856] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) [ 1003.069191][T17856] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x2) syz_usb_connect$hid(0x0, 0x73, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000000001006033fff40000000000109022400010000000009040000010e01000009210000000122050009058103"], 0x0) 10:12:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00', {0x7, 0xfffc, @empty}}) [ 1003.238673][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1003.343930][T17856] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.385638][T17856] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.405208][T17856] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.426137][T17856] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x6, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000010101010000000000451965d7000000"], 0x14}}, 0x0) 10:12:56 executing program 1 (fault-call:13 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netdevsim0\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1003.598408][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) accept(r1, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 1003.699909][ T21] tipc: TX() has been purged, node left! [ 1003.714019][ T21] tipc: TX() has been purged, node left! [ 1003.723401][T17960] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3, 0x0, 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x8000}) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r3, 0x0, 0x1f, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac72350000000000000000") syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="002273cc310ef976d3f65384af9ff2b65f0a64719e5368327fde1a4b0d3907795f9957e042da20e364200b40cdcdf5783479294ae97fb06d891add8411dab32199c712ca198d6b0ddf662206b33463f0b1b34b3a6213fe482d0ef5"], 0x0}, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000003c0)={0x24, &(0x7f0000000180)={0x20, 0x22, 0xc7, {0xc7, 0x22, "5d339c05d0d686e3d849ae5660699c2efaa45315efdf8618b2fdf17767b72e3c608940e68f929f580de7bececd46bee93c0cdb23fd19fbb60d4c10bdd6dc151fb90770264cabf26fa8b5f7f7f2a180cf13d628bcf2237245d07a191d167032f1453691ad56b9c0975fd33ad357e011fb7d2519272c528ded803ba4c64b12fd462b005c6eb32c2d31941ce2daf0962f75edafc4946958c0a3d1b982ebf4f711484fdc63fd9cbd5c41c4609e6118dd1466ce30f338490363f2222d8b21b197ad53bc4bd76522"}}, &(0x7f0000000280)={0x0, 0x3, 0x95, @string={0x95, 0x3, "a1e0ee5a08a2292b4a3e154fb3d5329a24449a18ccee5910703c34c9fcb513a2fcd0c1c140ffeb81dfed3c69c4fc33dcb0916eac34c1e4e91ea81a14bb64b2ce89d69afdf1bc15767b4df827b4328b41abb8f95ea10633671b4137026141f5b6e0e05da0fef756a0624c2f9833a5c9594860357693b5425b66835b0bcf3d71f2679e1729b90fd6827811f23b4b8c5de40e0643"}}, &(0x7f0000000340)={0x0, 0x22, 0x10, {[@global=@item_4={0x3, 0x1, 0x0, "c10118b4"}, @main=@item_012={0x1, 0x0, 0x0, '`'}, @local=@item_012={0x0, 0x2, 0x5}, @local=@item_012={0x0, 0x2, 0x9}, @main=@item_012={0x0, 0x0, 0x5}, @local=@item_4={0x3, 0x2, 0xa, "c5b39034"}, @main=@item_012={0x0, 0x0, 0xc}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x401, 0x20, 0x1, {0x22, 0xe3f}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000400)={0x20, 0x7, 0x22, "6315309f3c044e49fe683349714ae9aca71bad71c723c14f52bee1d8fd66eb294de6"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x70}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x6c}, &(0x7f00000004c0)={0x20, 0x1, 0xb3, "44f47a9183cc425df60062fdf143f7e45e43f291c22aee7b0d10db15d7db043beda0178b508cf8d476ff5f5b453a10c644602045c0ea52c0f3df90507a29405691de98c9350937cdeeb4280873a58537cbfa696db2a5def78e1743738749e7791e24d60c3a6f6fdf91fd80b3dde3477eeb74fe0a2c53807fbdd2143b47c80cc4884d1b50f9660c34442caecaaa9ec3568af617b7ccad926760a7ed2d191fa04d46de7c345c4300dcbca173eefeb8d7027a7928"}, &(0x7f0000000580)={0x20, 0x3, 0x1}}) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', {0x7, 0x0, @empty}}) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={0x3, @bcast, r8}) [ 1003.853058][T17960] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1003.932028][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e23, @empty}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:12:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000ffff", 0x58}], 0x1) [ 1004.016061][T17960] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1004.165898][T17960] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a10a", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1004.384357][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1004.484170][T17960] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1004.521240][T17960] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1004.564810][T17960] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:12:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x7, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:12:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) syz_usb_connect(0x6, 0x24, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x803009ff) 10:12:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0x3, 0x5, 0xffff, 0x80800}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000200)='./file0\x00', 0x111400, 0x30) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r7, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r7, 0x300, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0xc010) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:12:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a114", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1004.605849][T17960] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000ffff", 0x58}], 0x1) 10:12:58 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000240)={0x13}) r4 = accept(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getsockopt$inet6_buf(r4, 0x29, 0xcc, &(0x7f0000000140)=""/142, &(0x7f0000000200)=0x8e) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1004.742848][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:12:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000f0", 0x58}], 0x1) [ 1004.882833][T18033] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200009eff", 0x58}], 0x1) [ 1005.013909][T18033] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a1f8", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:12:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$phonet_pipe(0x23, 0x5, 0x2) [ 1005.137911][T18033] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:12:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000f0ff", 0x58}], 0x1) [ 1005.214088][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1005.246056][T18033] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1005.451462][T18033] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1005.476630][T18033] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1005.514912][T18033] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1005.544578][T18033] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:12:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x8, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:12:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1005.577233][T18032] tipc: Enabling of bearer rejected, illegal name [ 1005.686283][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1005.721278][T18092] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1005.800872][T18092] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1005.814043][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1005.901725][T18092] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1005.993522][T18092] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.148056][T18092] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.197673][T18092] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.232506][T18092] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.263487][T18092] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_team\x00', 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x1b, &(0x7f0000000140)={r5}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={r5, 0x48, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x2c}, 0x8d1a}, @in6={0xa, 0x4e20, 0x7, @remote, 0x1f}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r6, 0x101}, 0x8) 10:13:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x9, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x14, 0x81, 0x8, 0xf4, 0x0, 0xc808, 0x14001, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x1, @perf_config_ext={0x3, 0x3}, 0x409a3, 0x100, 0xf31, 0x6, 0x8000, 0xa6, 0x3f}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000a00}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x1d4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x800}, 0x20000860) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x40) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240)=0x1ff, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000200)=[r5], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r0, @ANYRESDEC=r2], 0x1) sendto$inet6(r3, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) [ 1007.804042][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1007.872149][T18121] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000ffff", 0x58}], 0x1) [ 1007.977546][T18121] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a144", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1008.057996][T18121] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xa732}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d1e, &(0x7f0000000100)=0x1a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/llc/core\x00') ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000340)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r6, 0x80184151, &(0x7f0000000280)={0x0, &(0x7f0000000240)="9b88485cd91d673b8d75f80bd7de7dc35f085aef90a5afadc1b20192b6118aaa9425ca1a28a15de6e5fedde061885687aa058b4b193c7e18f5", 0x39}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="40494d6eed254c2a26787bbd1a55b58c3ab662220b9a3c625710df6f14b04625c678"], &(0x7f00000001c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) 10:13:01 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) finit_module(r1, &(0x7f0000000000)='fd/3\x00', 0x2) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 1008.157821][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1008.178264][T18121] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1008.277541][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1008.455276][T18121] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.477365][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1008.492233][T18121] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.526455][T18121] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.572942][T18121] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.659994][T18121] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.753251][T18121] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0xfffffffa, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x1, 0x1, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x408c4}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x480080, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, {0xfa, "b1cb3d830dc4725883d90d5d5bc589c6408ca212c872db62cbdb21d1527f25e13851cafcae88593dedbbc26332cdcce8481c1bffde08f36f38108d2f3a3e665391f58cc449dcbeefc65ad99038a3db1562fc8206a5e9a9f1c71e68188ea69d910ad1cc7e05275ebad4cca9d37734a8c8c2fac51318aa07522d1dd525b1510790d70226fb2399d27c9f117558fd3ec490ee2e062ee209f2a7fcf13392cb6222d6c5639989e133730bbf2e366f5da3021fa4cceff7632a25dac42ed6defb2d8e1f3436628568b7ca6408954f4c98061790b3fb4ccdfc2c4fd1cc6aed1894fe01f6ff9c9576c73875699c388f55de1ecbc8213c4837140c2708930d"}}, 0x100) 10:13:02 executing program 4: r0 = socket(0x1000000010, 0x80003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x4540) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x1b, &(0x7f0000000140)={r4}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r4, 0x73a, 0x1000, 0x3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, 0x4) [ 1008.926610][T18121] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.034400][T18121] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.251600][T18121] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.266008][T18121] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.287254][T18121] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:13:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xa, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000300)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x40420, &(0x7f0000000440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}, {@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, r5}}, {@cache_none='cache=none'}, {@fscache='fscache'}, {@cachetag={'cachetag', 0x3d, '/dev/net/tun\x00'}}], [{@euid_lt={'euid<', r6}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x101}}, {@smackfsroot={'smackfsroot', 0x3d, 'syzkaller1\x00'}}]}}) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000040)=0xadf) socket$phonet_pipe(0x23, 0x5, 0x2) 10:13:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xdd5f}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x87d}, @CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x30}}, 0x0) 10:13:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000080)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r2, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000100)=""/197, 0x205000, 0x1000, 0x800, 0x2d67fd6cbf7d0c14}, 0x20) [ 1009.305040][T18121] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.453171][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1009.500898][T18256] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000000)=0x8001, 0x4) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x108}}, 0x0) [ 1009.634582][T18256] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:03 executing program 4: socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x5, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9f0902, 0x40, [], @p_u8=&(0x7f0000000000)=0x1}}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'dummy0\x00', @dev={[], 0xb0}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x890) [ 1009.752980][T18256] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.754097][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x10001}, 0x4) recvfrom$netrom(r1, &(0x7f0000000000)=""/175, 0xaf, 0x10002, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 1009.855065][T18305] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 1009.872010][T18256] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1010.117220][T18256] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1010.135576][T18256] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1010.152161][T18256] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:13:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xe, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:03 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:13:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\b', @ANYRES16=r5, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4810009d84050700002180040000000000001a", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r6, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0xfff3}, {0x4, 0x6}, {0xe, 0xfff3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8040804}, 0x4000) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x5, &(0x7f0000001640)=[{&(0x7f00000016c0), 0x0, 0x7fff}, {&(0x7f00000002c0)='/', 0x1}, {&(0x7f0000000640)="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", 0x1000, 0x7fffffff}, {&(0x7f0000000440)="d2008dc344b9af52fae61d992850b5bff1891a66fe32a4682912399b0d00452460a5a7504e820b1c4959b2d4ffc6998e3b1e51771330dfad2f160a6c7c31d21184d28b178b68041bb9f661636d0a9154448c81e8ad859049096e5a9a9e43511f881c07c2d155d08404993ddd156dcc434531af0300c238010d8c19f93d", 0x7d, 0x8}, {&(0x7f00000004c0)="61f462263a2bcbc32b2ea1c70828efb5bed60f45599ccbee27bc55b23551c2aececea94f29c5c82e73caa854dca6083c05964169deafbf14c5e9b60bc8c82ac011751034700ef5feefbc352528193911953a4ad8ad1ad0d8ffaff980ff468c2184c0c652d31bf1096bb43de36dd4f96127736ae17b305cb32f41aa0a5290ba491e8e82960a70562ba5f9bb127f9072fa9ecc1f08a4396ff6b1ba689e", 0x9c, 0xc3}], 0x208c400, &(0x7f0000000300)={[{@errors_continue='errors=continue'}]}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000001700)=""/143, &(0x7f0000000580)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000016c0)={0x10200, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1010.167830][T18256] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1010.307757][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000089000908000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r7, 0x8008700b, &(0x7f0000000240)) r8 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x3}}, 0x20}}, 0x0) 10:13:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1010.365142][T18339] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1010.483257][T18339] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1010.519196][T18357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:13:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8008802}, 0x0) [ 1010.723673][T18363] bond1: (slave veth43): Enslaving as an active interface with an up link [ 1010.724721][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1010.776316][T18339] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1010.811650][T18407] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1010.859708][T18339] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1010.899691][T18357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1011.075916][T18339] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.097010][T18339] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x13, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) 10:13:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat(r4, &(0x7f0000000040)='./file0/file0\x00', r2, &(0x7f0000000080)='./file1\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x3, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:13:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private=0xa010102}}) [ 1011.136932][T18339] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.165767][T18339] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.269909][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000f0", 0x58}], 0x1) [ 1011.347999][T18452] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.445640][T18452] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000002", 0x58}], 0x1) [ 1011.546107][T18452] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000401010100001ba12efd000000000000"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x3, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x801) fcntl$addseals(r0, 0x409, 0x10) 10:13:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000960ca5e43bf81a7df22434c3ad2d0971bdc9115542dc92ef65669d2433e10bc8f53397b3bd6fe71a", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r6, @ANYBLOB="1f000000fa0008"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x14c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r1) r8 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r8], 0x1}, 0x58) ptrace(0x11, r8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:05 executing program 4: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x1b, &(0x7f0000000140)={r5}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r5, 0xff}, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x26, 0x5, 0x6c, 0x0, 0x0, 0x3, 0x880, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x400, 0x4, 0x9, 0x5, 0x4, 0x3f, 0xff01}, r7, 0x1, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={0x0, @l2={0x1f, 0x8001, @none, 0x6, 0x2}, @vsock={0x28, 0x0, 0x2711, @local}, @nfc={0x27, 0x1, 0x0, 0x2}, 0x2, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)='ip6_vti0\x00', 0xbe, 0x7f, 0x1}) r8 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup(r8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0) [ 1011.657674][T18452] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.693882][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1011.720742][T18482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1011.774523][T18487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1011.897210][T18452] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.940682][T18452] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.955853][T18487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1011.972474][T18482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1011.993494][T18452] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1012.008325][T18452] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x48, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000004", 0x58}], 0x1) 10:13:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) socket$isdn(0x22, 0x3, 0x1) 10:13:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="44eaffff000000", @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c0005800500060001"], 0x44}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:13:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000008", 0x58}], 0x1) 10:13:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32=r7, @ANYBLOB="00000000fa0008"], 0x24}}, 0x8041) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf25170000005000018008a1030003000001000002007767310000000100ae9d9ba7c3debedc750f6cb0458608dfe6d5c5802fe21a0ffbf83b3c37730299b497a9761b1f5dd5d82af75ac16aaf022a7b6daaedf80472d7cacbe8b868b65621bdd821b4728c3a3f06aaebcdb43e20826e", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="580001800800030001000000140002006272696467655f736c6176655f3100001400020076657468305f746f5f626f6e640000000800030002000000140002006361696630000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=r7, @ANYBLOB="1400018008000300030000000800030002000000"], 0xe4}, 0x1, 0x0, 0x0, 0x20040010}, 0x48000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x1e, &(0x7f0000000080)=@assoc_value, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f00000000c0)) dup2(r4, r1) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) dup3(0xffffffffffffffff, r6, 0x0) [ 1012.197943][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1012.237677][T18522] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x401) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x2f, 0xc, 0x0, 0x8, 0x0, [@dev={0xfe, 0x80, [], 0x34}, @mcast1, @loopback, @ipv4={[], [], @empty}, @local, @mcast1]}, 0x68) [ 1012.354628][T18531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000000e", 0x58}], 0x1) 10:13:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1012.432732][T18522] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1012.533668][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1012.571325][T18522] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000000f", 0x58}], 0x1) [ 1012.722952][T18522] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1012.930523][T18522] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1012.957042][T18522] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1012.978966][T18522] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.017852][T18522] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x4c, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000060", 0x58}], 0x1) 10:13:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x6, 0x100807, 0x3) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x60c242) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000300)={@any, 0x20, 0x2, 0x1000}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x80, "109e1446d96f523246626ce1fce81039686a08732169e103514ab01a29546b79478ab9623f471e3f0dba6a71752f5dc82e0af103dad63f723594866fd631a383e78ac34386fd4280ccb21736cb6620ff47f887b86264293b7425aa931954cd49118af71a507e033900207ccc98cb6bec1418fa7b1ce0cdfe63c9d03695e489fb"}, &(0x7f0000000280)=0xa4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x4000000) 10:13:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0xc005) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x1, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) [ 1013.126446][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000001010100"/20], 0x14}}, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x1000, 0x0, 0x5, 0x6}) 10:13:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000f0", 0x58}], 0x1) [ 1013.221893][T18608] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 10:13:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000c7", 0x58}], 0x1) 10:13:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0xfffffff, 0x4, 0x401, r0, 0x0, &(0x7f0000000040)={0x9a090d, 0x7, [], @value=0xfffffe01}}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000004010101010000000041fe97a353bb0d4e"], 0x14}}, 0x0) [ 1013.343130][T18608] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1013.473045][T18608] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1013.479019][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1013.592610][T18608] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1013.767724][T18608] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.813596][T18608] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.841493][T18608] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.866444][T18608] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x60, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x5}, 0x8) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:13:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) io_setup(0x7fff, &(0x7f0000000040)=0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x1, r4, &(0x7f0000000080)="ec5df3a6fafcd8fb52fc661f14f2b671766d0b8f1eee4656efcf1caf587ea6", 0x1f, 0x2, 0x0, 0x1}, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:07 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$inet6(r1, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0xffffffdf, 0x8001}, 0xc) r2 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000140)=0x2) r4 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="d1000000d0e7066e9d0a238c1f84537691230ebbbfa8300ea08e49710e3a91458c6e86ac5f35d7b0b25ebb7aaa73c445f1de88c3456439ffb4539389555b8f339135ce0d9faf5e1375b97357bf3e2ae28f3a2f3fa0f0eaa095b8af6a240d00b6541c28777e9290c9a9871f47e81284f2d0fac457485cbcd342098af44b415d9ec6fcc33084b6950e47a5acace37d9642a7936b923551306adbeea6e9ff129ff0ff009ffa9f383186507ebafa33be9b72ab5c23497c0b7bfa740160708c815df3d516dcef792331859d7352d800000000000000000073ebff47e040a7de317c43fc524603d9698b868778a61a4af88cbfd5a3dfb5d1ae2456f19b915f60dac263b124384a092c90ae2d3f7b06734e96d07bc93d472169b9a2da59bc5d7b08c24345d420474c4b8458e4b845c540e62833be8cfead71d605366a6494a9b3adc0d0e3ae9375fbd6a082e9cedeb0a3b7173cca6d83930b2689f6c27b6c3c4a29c2160b88366a824831cf5bf33877770ac957ac0402b9fae73298a945ff0b32d3d4eb47a4ce8a683947258be332d92f7d2590ec8149fbb9147a13d1b39eda480a"], &(0x7f0000000100)=0xd9) getpeername$packet(r4, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000140)) 10:13:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1014.227879][T18671] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000007", 0x58}], 0x1) [ 1014.406764][T18671] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$ax25(r1, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x7f, 0x1, 0x1, 0x101, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 1014.475070][T18671] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1014.572982][T18671] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1014.775114][T18671] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1014.804185][T18671] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x68, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1400200) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'rose0\x00', 0x6281bf45}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000010002000000e57a95a0000000000000"], 0x14}}, 0x0) 10:13:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:08 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$inet6(r1, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0xffffffdf, 0x8001}, 0xc) r2 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000140)=0x2) r4 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0xd9) getpeername$packet(r4, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000140)) [ 1014.830460][T18671] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1014.853253][T18671] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2040) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1014.993223][ C0] net_ratelimit: 2 callbacks suppressed [ 1014.993235][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1015.167912][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 1015.273853][T18764] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2001, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000140)={0x1e, 0xffff, [0x5, 0x9426, 0x109, 0x1, 0x7], 0x100}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001200)={0xffffffff, 0x3088, 0x400, 0x3, 0xd6ad}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f00000011c0)=0x1) ioctl$VIDIOC_G_FBUF(r5, 0x8030560a, &(0x7f0000001180)={0x10, 0x72, &(0x7f0000000180)="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", {0x101, 0x6, 0x47524247, 0x8, 0x80000, 0x3ff, 0x4, 0x80000000}}) ioctl$TIOCL_UNBLANKSCREEN(r5, 0x541c, &(0x7f0000000080)) 10:13:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000ff", 0x58}], 0x1) 10:13:08 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000004c0)={0x9d0000, 0x100, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9a091c, 0x6, [], @p_u8=&(0x7f0000000440)}}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000500)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='+\xeb\\/$[:\x00', 0x0, &(0x7f0000000280)='net/unix\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='\x00', &(0x7f0000000340)='$(+-{*,\x00', &(0x7f0000000380)='/dev/ptmx\x00'], 0x1000) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000005c0), 0x4}, 0x0, 0xa3f, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x40000900000c4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "c1a326356a89318c5382900013000000000020"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) syz_open_pts(r4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 1015.403793][T18764] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.494110][T18764] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.530002][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1015.628514][T18764] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.853048][T18764] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.875671][T18764] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.892184][T18764] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:13:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x6c, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r2], 0x1}, 0x58) process_vm_writev(r2, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/251, 0xfb}], 0x1, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/215, 0xd7}, {&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/223, 0xdf}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000007c0)=""/24, 0x18}, {&(0x7f0000000800)=""/31, 0x1f}], 0x9, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) write$9p(0xffffffffffffffff, 0x0, 0x0) 10:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan1\x00', 0x800}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa00000, 0x80000000, 0xd7, r1, 0x0, &(0x7f0000000000)={0x9b0940, 0x3, [], @value64=0xfffffffffffffffd}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x54, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xffffffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x20050000) [ 1015.905883][T18764] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1016.089981][T18829] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1016.188373][T18829] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.272888][T18829] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r2], 0x1}, 0x58) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f00000001c0)=""/190, 0xbe}, {&(0x7f0000000380)=""/172, 0xac}], 0x3}, 0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1016.355209][T18829] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.432386][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1016.550593][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1016.574279][T18829] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:13:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1016.651573][T18829] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.713804][T18829] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.781413][T18829] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x74, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 1017.351184][T18831] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.775517][T18831] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.229681][T18831] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.596670][T18831] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.764876][T18831] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1018.786234][T18831] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1018.814505][T18831] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1018.835253][T18831] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x444902, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x7fffffff, 0x1, 0x4, 0x400, 0x0, {r4, r5/1000+10000}, {0x6, 0xc, 0x7, 0x41, 0xc1, 0x27, "2d90c20f"}, 0x6, 0x4, @offset=0x8c2e, 0x1, 0x0, r6}) 10:13:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14009f9c05ee87f2c4ae5a5110f91b8ec5c1ad8c3a00e5fcf2e301000000000000000000ac4ce2dbd23228a93da09cb13710b3c660f5776663b3345bf694ce09"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000040)=0x1) 10:13:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x7a, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 1018.998483][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1019.008043][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1019.067520][T18918] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$alg(r1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8101, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000080)={0x3000, 0x16000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0xe, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000080) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000140), &(0x7f0000000200)=0x4) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r7 = fcntl$dupfd(r2, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000000c0)=r7) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x14}}, 0x0) [ 1019.197745][T18918] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:12 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x13, "d431b683ad6d5469d2d1"}, 0xc, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)=0x2) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x12, 0x201, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 10:13:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x210000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'erspan0\x00', {0x7, 0x4e23, @local}}) 10:13:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000ff", 0x58}], 0x1) [ 1019.334147][T18918] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.355330][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7ff) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 10:13:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1019.436053][T18918] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000e5ff10000d04140078183dfb564257ffffff", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x74}, 0x0) [ 1019.586398][T18960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1019.603621][T18960] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:13:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x4e22, @private=0xa010101}}) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x701040, 0x0) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/raw/rawctl\x00', 0x515c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) rmdir(&(0x7f0000000180)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1019.718698][T18918] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1019.751982][T18963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1019.780643][T18963] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1019.813835][T18918] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1019.857316][T18918] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1019.916882][T18918] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xc9, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000ff", 0x58}], 0x1) 10:13:13 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, &(0x7f0000000040)=0xf5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000500)=""/4096) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 10:13:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r5, 0xf2b, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, r5, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc0}, 0x4008001) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 1020.031127][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1020.094768][T19009] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:13 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, &(0x7f0000000040)=0xf5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000500)=""/4096) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) [ 1020.163572][T19009] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000009e", 0x58}], 0x1) [ 1020.284108][T19009] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.343106][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x650183, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000040)) [ 1020.412435][T19009] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a00010069706f69620000000400028008000500", @ANYRES32=r2, @ANYBLOB="1252970b7aaab60b06a2f936346e8f367d12c9873693287d4b5b882f48043478fa77e6a702296de63cdc17ba19c1ee70bc4cfd816b44e88aa98592835469771330c4bcefad27d28b11bb23839d9c7147e992cfa767488ccba93b1d67e6eca290bb12bbf65f56aa261621094898f0bbe72840c38f619c21a101f24ed7e372830150e5f41cc126eac83850b9f5f966f865fa5a84b448b22dc0db511a2e84d95cd77c72fc2fadc7426c332751fde40b02000000000000000000"], 0x3c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) 10:13:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000f0", 0x58}], 0x1) [ 1020.656631][T19009] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.678379][T19009] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.703311][T19009] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.724723][T19009] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xca, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = getpid() clock_adjtime(0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000000100)="9be22f7199bfe4688cd17ec18ae59520e72c4cfb76", 0x15) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 10:13:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x648640, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000140)={0x4}) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x22, 0x0) write$dsp(r3, &(0x7f0000000100)="9bb0b39199dd0da6133dc35d4c099dbe1a9b73a990ca087f49d17946bc437d1d1605e0a8a9fa7e2f6985f8", 0x2b) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000007312b7ce88d06bae791204"], 0x14}}, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000200)) r5 = socket$inet6(0xa, 0x2, 0x8010000000000084) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) dup3(r6, r1, 0x80000) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}, 0x1c) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x6}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @private=0xa010101}}, 0x0, 0x0, 0x7, 0x0, 0x8e, 0xffffffff}, 0x9c) getsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1020.895016][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000ff", 0x58}], 0x1) [ 1021.008315][T19084] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1021.123463][T19084] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.225933][T19084] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r4 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x12, &(0x7f0000000080)=0x4141, 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = getpgid(0x0) syz_open_procfs(r5, &(0x7f0000000140)='net/psched\x00') [ 1021.307024][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1021.337922][T19084] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 1021.593287][T19084] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.635727][T19084] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.676009][T19084] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.728443][T19084] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xf0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000200)={0x8, 'rose0\x00', {'veth0_to_team\x00'}, 0x8}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) accept$phonet_pipe(r4, &(0x7f0000000040), &(0x7f0000000080)=0x10) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1021.995456][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1], 0x1}, 0x58) getpgid(r1) syz_open_procfs(r2, &(0x7f0000000000)='net\x00') sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 1022.117780][T19174] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1022.244668][T19174] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1022.411551][T19174] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1022.450675][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x16, 0x8, 0xfc, &(0x7f0000000140)}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400882, 0x0) 10:13:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1022.570860][T19174] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 1022.799518][T19174] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.834248][T19174] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.853384][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1022.922740][T19174] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.992170][T19174] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x300, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 10:13:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1023.335900][T19242] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1023.451712][T19242] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x20}}, 0x14}}, 0x0) [ 1023.536413][T19242] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1023.599286][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2, 0x5b10, 0x3f) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1023.770537][T19242] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1024.045615][T19242] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.071053][T19242] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:17 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0179b4e5b6f3d7c82bb2a49cd38b64bc2f000000"]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400fe1e01010101004000000000000000000000ee899eb1f17419a606d24bc491c44121d4b62b0715dce19a2f85c383a49c0bfd7bc4c1ccebb82f53f1bd1cb07dc573ba84dc8fd0123c23577495ea496b95b4eea9c48e4d4f1e6b03450f49e7823d"], 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) [ 1024.089042][T19242] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.121191][T19242] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) write(r3, &(0x7f0000000180)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00566192ee5007f2ab995ef8c8ae1b7d9d78b80f3031a726ad1547468acec03458f93d1ae7b8da074139d0ad3c105d1bd79fb74910286c612e6140ea7a35b609b25eaf752b6bfde566c32acc07a77a7567e495e7c93bc25f12acb70000", 0x7b) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000001040300000047cd00000000000000000500010001"], 0x1c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x1000}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 10:13:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) splice(r4, &(0x7f0000000080)=0x20, r5, &(0x7f0000000140)=0x9c, 0x0, 0x8) 10:13:17 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x1b, &(0x7f0000000140)={r4}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r4, 0x4, 0x30, 0x3, 0x6}, &(0x7f0000000040)=0x18) 10:13:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x500, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xf}], 0x1) [ 1024.263893][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xd8, 0x3, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x38}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}]}, 0xd8}, 0x1, 0x0, 0x0, 0x850}, 0x20000802) [ 1024.312144][T19302] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xc0}], 0x1) 10:13:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1024.503801][T19302] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xec0}], 0x1) [ 1024.572820][T19302] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1024.670283][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1024.699977][T19302] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:18 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010101010008174b65c6bd6dc5d2c2d5f4a1a9a7508d3e508612f87307659531b16188bcdf1698b44a1505c3e7ff51c4e8c95e9a322a27cef7bedd29d20468dec1e94108b725c92f77ed73929bda1143c8de27c651b4ed1de03084504bb31e89c49d8111edff48123f1714ec227a344aeda11e86"], 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r7, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8d31}]}, 0x24}, 0x1, 0x0, 0x0, 0x8081}, 0x0) r8 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmsg$can_bcm(r8, &(0x7f0000000500)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000280)=""/169, 0xa9}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000440)=""/5, 0x5}], 0x7}, 0x10110) ioctl$sock_inet6_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000540)) 10:13:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xfdef}], 0x1) 10:13:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000540)={0xa20000, 0x5, 0x7fffffff, r6, 0x0, &(0x7f0000000500)={0xa00907, 0x0, [], @value=0x4c}}) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="b0020000", @ANYRES16=r8, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000004c0)={'ip6_vti0\x00', {0x2, 0x4e24, @remote}}) [ 1024.917484][T19302] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.961929][T19302] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1025.011848][T19302] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1025.027543][T19302] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@remote, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x148}}, 0x0) 10:13:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x33fe0}], 0x1) 10:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x600, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/171, 0xab) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) dup2(r4, r5) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'macvlan1\x00', {0x7, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}) [ 1025.267320][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x20000058}], 0x1) [ 1025.312929][T19404] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x7ffff000}], 0x1) [ 1025.428665][T19404] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1025.515402][T19404] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xfffffdef}], 0x1) 10:13:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x22, &(0x7f0000ffc000/0x4000)=nil, 0x8000}) [ 1025.622196][T19404] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1025.625949][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xfffffffffffffdef}], 0x1) 10:13:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1025.861383][T19404] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:13:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x39, 0xfa, 0x8}, 0x20) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0xfffffffffffffd20) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1, 0x0, 0x10000) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)=ANY=[@ANYBLOB="0600c58db3b37e6b8c5017bee6073faa00"/27], 0x1b, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x10, 0x2, &(0x7f0000000280)=@raw=[@jmp={0x5, 0x1, 0xd, 0x8, 0x0, 0x4, 0x4}, @ldst={0x0, 0x2, 0x1, 0x1, 0x4, 0x2, 0xfffffffffffffff0}], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0xeb, &(0x7f0000000400)=""/235, 0x40f00, 0x0, [], 0x0, 0x9, r2, 0x8, &(0x7f0000000500)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x0, 0x0, 0x7f}, 0x10}, 0x78) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x2, 0x410900) [ 1025.931760][T19404] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000240)={0x46, "cc417b0ac31cc35c26c4a07ad65f6c8d705d6a8751dfc0742419a8cb989610ae300fda7d49212c348645f2b5d83b3eeeba1e963cc8c995d332ce05cfa016c33946b3583112f4b094439cdffa6a19ece19aa21289b99fceb0abcdfeee6a3bbaa09593c4868d814bb90f45ffb82a5bd9b7012a11ac147264a99f25e08ecb6c854a"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f0000000140)=""/233) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1025.990839][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1026.003416][T19404] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:13:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x2) [ 1026.034618][T19482] BPF:[1] DATASEC [ 1026.054694][T19482] BPF:size=1960293310 vlen=1 [ 1026.080080][T19483] BPF:[1] DATASEC [ 1026.084280][T19483] BPF:size=1960293310 vlen=1 [ 1026.094766][T19482] BPF: [ 1026.098819][T19404] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1026.111755][T19482] BPF:Invalid name [ 1026.116910][T19483] BPF: [ 1026.130795][T19483] BPF:Invalid name [ 1026.130833][T19482] BPF: [ 1026.130833][T19482] [ 1026.151086][T19483] BPF: [ 1026.151086][T19483] 10:13:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x700, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7}, 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x185200, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000340)="7afe11532897de23e528bd126fe201aaf2e8a3b7661cc77ad80a29fdeea9916df874b5f378c03143913ed304ca4db258749fd13892b1f2c29a21a8642f4a900783ba430f55b804172988ac81f5181103c933bc12ce9ce466dbb4fc2e56f970d2b2e47c868da7434d2b51f3927d76d20eb3ee8a025a5e46da4f2fd3d6624d698184b9ecea1e1c3ae9184f13a149f02d47eed16cfc28d31ee8b6aac08717ed5f16cf3eaa73692fb1f43d84e97b24eb75454188789f6ff147f2396e9bf3e883cb01cf3dda4f0c6ab142908648fc4fb7d651f75d4ce88c8fdb67fab33a54fdf8df97536eb82aa8b53e3082a44c6953b8", 0x3}, 0x38) 10:13:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x3) 10:13:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x8) [ 1026.322040][T19505] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1026.355383][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRES16, @ANYRES32, @ANYRES32, @ANYRESOCT=r0, @ANYBLOB="ed26bfdcf8dbbf89c31125ce06000000788c2c0bd8cb4130f736f7f096da97703585aa82d9b5020b6b9ff4ebb4b97e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b0000666774782b958bcf70a35a2f459618aa6e01172190174245912a51", @ANYRESDEC, @ANYRES64], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x1000000ca}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x39, &(0x7f00000016c0)={0xc, 0x0, 0x82000003}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') [ 1026.444591][T19505] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0xa10000, 0x2, 0x1, r5, 0x0, &(0x7f0000000140)={0x9909d5, 0x9, [], @p_u32=&(0x7f0000000100)=0x100}}) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @broadcast}], 0x20) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0xffffff1f) [ 1026.559228][T19505] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1026.638729][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1026.743120][T19505] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x2, 0x10000) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ffe340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000556ef7bf8e5ecc326d3a09ffc2c65400"}, 0x80) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = dup(r4) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000280)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@sq={'sq', 0x3d, 0x400}}, {@timeout={'timeout', 0x3d, 0x3}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x3}}, {@common=@afid={'afid'}}, {@timeout={'timeout', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x1d}}], [{@fowner_gt={'fowner>', r7}}, {@euid_lt={'euid<', r8}}, {@hash='hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, '&['}}]}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1026.963050][T19505] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.007002][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1027.035473][T19505] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.081837][T19505] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.134177][T19505] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x900, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1027.312519][T19575] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.356113][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1027.386519][T19575] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r3], 0x1}, 0x58) sched_setscheduler(r3, 0x5, &(0x7f0000000180)=0x8) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x0, r1) write$tun(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="01aa71205f551c0097e581e8f92517c4eb687bcdaef3388e8c4c09ac8349c3d47d3cbe54434186f658f60ac3468a7ad26a8e3c2e610b29a24db5cc62e1d78a44924f2333ac21ee18477331e83829371692dd2afd1510c6f4bd7b31cb85ec431e49393d404f21f81b729a0e815812f8434ebf74ddc73317dcc7627543b2c4735f9c06cf5ec9d68ca9df531404066f0b0c3f0a27f96e272c974d72f4176f30bfce6db2f63405b61acc28de25c872234905021a14e47bf6ff8a24abe35a9b2e875269cdd1a961156bf4da840c79d0e625fdae0aaa8b8a1e6d3ab481150b8eefd307bf217f97300c5212ed8c4304c95183c437655aa7cacd4554c35a56c4e5730700"/269], 0x3b) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000040)=0x8) socket$phonet_pipe(0x23, 0x5, 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) [ 1027.482922][T19575] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$search(0xa, r4, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, r6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000002c0)={{0x2, 0x0, @reserved="60f3940b05fb89ac93b23f5e8ec5daf0d8d77b069a699954edc24f8a3c5ba7b9"}, 0x5d, r6, [], "bca5c255b35f721e560e26b58be575615e2dd18972a3ac7dcecde41d9254140d92854bac5bdd8d2a5a907e477c4aa5a4d9f886e77e612dd83c7456a76f62635de5b5a8c3549dbcbb9c3e5e311d38e6ce7f63fe483f77b7d72ea3aeebe6"}) keyctl$update(0x2, r7, &(0x7f0000000140)="0dd95b41a49aff3143dc890f81c0e71ca145ce6f60ef4bd119c81a8f1fcde4d0ccb4d007584b2e645c67070faa1ce20417234e3c8fe2d209426fb8d048", 0x3d) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x4, 0xffffffff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091b, 0x1, [], @value64=0x8}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f0000000200)={{0x1, 0x5}, 'port1\x00', 0x87, 0x20402, 0x7, 0x3f, 0x96c9, 0x7, 0xffff0000, 0x0, 0x2, 0x10}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1027.562632][T19575] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0xe, 0x80000, 0x7) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x0, 0x11, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x81, 0x7}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xfff}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) inotify_init1(0x80800) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1027.657742][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1027.821168][T19575] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.882861][T19575] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1027.937494][T19575] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.997598][T19575] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1028.040053][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x94a, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:21 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x8000, 0x5, 0xfffffffffffffff8, 0x2}) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() clone3(&(0x7f0000000300)={0x121204100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r2], 0x1}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={0x0}}, r2, 0xd, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x1b, &(0x7f0000000140)={r6, 0x400000}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r6, 0x2d, 0x0, 0xffffffffffffffff, 0x1}, &(0x7f0000000080)=0x18) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 1028.267565][T19628] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1028.391617][T19628] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.461110][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1028.505649][T19628] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xffffffff) close(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1028.671376][T19628] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:22 executing program 4: getresuid(&(0x7f0000002140), &(0x7f0000002180)=0x0, &(0x7f00000021c0)) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f00000020c0)=[{&(0x7f0000000080)="0f78a992382e2e7ee2d60577803eefa4c60dca7b902e93e2ae97afd90aa7de7fc925976a7761c06cb18ae9d5fabf083f5d2aaa323347abaaf731627af52bdf92fc7dd1da616f58b7300a7f4f65adb93323b54d71af3e8289955e6776995448ade7f266a9d18ded03ebdd1fd1a8784c30c67b05265ebace6b10e3f8d155f3aa4eb38ff50debdafe70b9f2eb16e2b8033e3132c28cf35811828c9a3424c512e1190ca50cd196dff7fdad2c7c9a176569b5d4ed5a19ba654656a74753411ecd211ee1732267e5a06cf0913d5aabeb5fb283fee3b593f287dcbc5c0d9d89912a459f90f7ac09846f81fec6d0511c9bb494ef57bd02f8ef4fd877d79ec91204f46db1f44bd255cdfe7379fed0336f808d06d3f3f3283cae53c48aace8b314241d297f43edb082f10bd83b2d2010609d89ee41d7c31aa06e59ed0b76894b93624fe2e0a6b31e2bd5e5c8998681d8901e02d33657cd2109cf58597d2ffbea80b8c44ccd8884e46720e83cc02f02cd2cff335f4a0230df487dd64695fd0c1c6dab6d132b01d95c6ea7a7f33be16f745eb14653980be0416c2d0cfafb0acc446e87f8da43522406328869713743998b46781d79fc0ba4a1595b1826d71835fa4f5574060062bd9c36e176aedf6cee1fcf8485b38940ce8f9dff1a90e228b9bd5e47f6ae3e66903237a7eeb12d1952990f136a91ec2d831706291ae741af9338cb994a7bbadb9e8ddb0c0889b1225de3974bbec141958e490ab0da64892b8f3ef05ba12ac983c18a6ae59807805727f5e986093efb23bf2af629a5074facaee5ec9fda37146578cf2549c0ecd0c3fb91564a3928e32cdc7dc2e4f45df639d6e070df6a0fe3ae00605a37fed73b5435726bbfa76813db52ff7496b4cbeb58dfdcd8d4deb22870999b57aa3d43f820e6e1162db4ad7056ab0b8fb65251ea6d44e9698990d95015ddbba2dc85c32a06891baa1b402cfef9a096b5710bf20696aa10249ac0cb61ef724e73e6491b12b53806a2c8a1a5cc7b67e4fbf0afe2bfc265bf75c22ed4661836dc7a78fe8b4ad413d09f174a34df71281d268fb9703dc74e775e22f4849e913955aee62018946d2c2d4f3003ff50a835b84841535e31f9759e02656ddca3b4b8f52faa1dcbf5c7853b29500e2429ad39557df2c154648df5b18714cba8cff3d0c8af66aaa4ce20fdca81a034ca8fd26770bf742237c36f8d0e964bb7ea1d2fff324ac0576d5bc76d4661fde53e03d6d73c0fadfb888424074a9788e827ac018cd4f1806ef0f90b68407961c31f8aec8a3a09b09749b9816b7a44660f94532474d7e0757eecd86b45d4086c5dc7301e37e68bfb3602f326f00ad36e680eb483dd08b79eadcb210963d61058fa0bcd92cfbacb492dde181ed1a5b110dbcda6a5d8d68ba2e4eac32e36c371bc16c6df4759a3098773f9951619825798f18e8703775aa58f00f0b3d75294ef7c9bf18f423393b0c60cf830c9687c83c43603620d446b99beef33cb1f1944238718f61d724455f5493a00f3ae84e48220fe4c8ab9e070fc6ba3ee6eb72605c5f1a5b8d6530bd7f1c94deb546158c864cc1cefa52d60437dc7fdd35920522459540df87fac7909e32525e198eb065da10228afc2c4614222a7b57ce0ab1af1d0a1c7e44a6b2b82fd9687be9ca7f055df5498d78402bcaf83c99c670db413c2c47d8ff3c130a137bbd4d27525ae4cb5b3737b4076307f921e89d2725628995cc97bd77ce90783529e6b6a992400e53babee0a237b662d2664098c25ffff00e8d266bd4b2352b1678cdef4cf580818a04d019566dcbd03fc7f8f4a9dff1e31c39e98c4f087279a2dcbb08206865ee8772fb047fde00191a679f9e11fad69cf0a44246a037fc9f23f5c48a0aef530de8e07515b7f0f534ebfcef3d584d5077f24fbcc55ddbdb2d606ffb5dbe1b6bc2e8527b976434910a8b9bd12e2e259808fa8f967cc6c97dbe6a884d1262ecdcfbf548ac631b0ad38a2a8b300f01aa81e2630adaf26515cfb19de34e3fc1909d65da1059c4997d81b34dae9a83b56df9a7171f5141e27aaeb737b24a50160d69ac3aa0d7b68ac22c063ecf713412e3c92f4adb399b17e174d6d8e3f1a1256965e7230e4b2a2837d75dc74d20d5c63a48d405f9c6e0d950f06a036d7fb5246a76a7a454fe2fa116f982a91dc0bcacc3b9ddd200cabc9c58514a38ef7b5913dc4f028053106a77973652f51cc797ca30fe935f8cf29bb148fafbc5cf0a7d8f93d7f0f811b1ff210a957a07de2403364dc2cf44f4b1d183bc669f6584641ec6a9bee89d7bced5adce1350d7c9600a68fb808511e01c3ab05867da3587fca0a13abc1fc126d2f6a2e7adc4780677304f14de613e2dca3bd4e23f18d97f2ee00e3c82d02a950acfcb00a3d6c1649d7d26ad030db2293aa5420eae3f226a436938fb73763d53d1204c4550b2ff14321795a8129bf1cfe1b74e8599cca46111cf4da1a43f096b0db487443798f8f35f496f302b04f43d2ac97edeea8f8d90b5accf80a95e220b334469297ccb52400746360fabb2d3ec3ded6bc4110cfe565af81ef7b8753919388eb3ff604a6c118ca27e8665d4cf28108839080f6b7cebd3612a0a4f525e0e7da4c377bbcd620667dccd8f93e68e2e7d86b15625abe2d5cd60f8c6df5cd4151e084f4f8ca6576e790dfec88ccb2277081dde2047b63d92c18072deda18081cf48c08c0718241d5260e9b87c7bcc4037d733e9f86c1ca4c80721fa222c751b343823cca271b05c8ac773d5eb4851fe76a689ba63e1436ccc25b88827ffb503dc09ee9e30929db0388618ed1047e05c3c097e9ba03bb3b3c26950462a407e49e330cc2120fb447d4601379df841739d46d62ca5705d57c473310e9fca605255e01b436f092383e18246b0ab927c07d735d15cf07d0b47daca01d43afabe653aba2b8bf87ca4fcc7f9a7debe827035062b4507038d6492e6dc2b21be46d98e31a4248c01065c6a89db1999b72de554c14ef46f5c3d1cf3ad1cb9c374427384b7c4e2e9dbae8ceb9b3926a34b294b15d9ec1ba609099c585d2c79cea3ddb1d2e32e17fb504733cd2f53a9bc1717229950aa8a5c4f3cc47414c42b5a27388bfce76029e7dd4098eafee4fc6cfe27167cc0394c73ea3599caf79d77310ec4741f0debd1826bef715eda6c72b57191781eb6c6880f751bd3eb1c7a4399c4ae0c594d8ca738f977e7bb1a26c75a9e2d3e235beda07fef13ae92366c47e500cafbeac449428737e2dc74a19b459cdfd0a582e600343c2d53fc49271815d668e3f65145ea3996b2fbadfc8afc445c5564b9da64562e14e49546eb0ee4ed81f8017207e5e173b94a7c1df4c8db721e236f961c60dd3b127ba9fe3675e4a811a44d0f0607f694860728f340f3228019be2f6fb247969a9e2beb7d72514bba161ed27cdca862d85a9d0daf5e7128546134002aa353ecb2a87b47ff018a65654a600c3c02812af7c1d70c13e4db9291045365a06de4c0cb3f4a37ffc646d5f488d9f4f458cea0be416bb49b0fb1877c63badb769c8f8fc9b386e7524a8bf274a0a21211f9edff8714178d3ff03e7d63fc16407b4d9024bf913066948b842248c27ccba2595793106d2161c30a1cfddf1dd0481bf9606ad3fcea19264840c754cec3df85a95ff0eed36cc0f0ac81ad3103e6afc3528e4f69d536edaf60bff44c8b8696e303be94225035e0d9c4320f1b8b7a3974104dbb0d1829a8d4e168fae912e883c1ebfc7c21ab1b9e2ddfb8bc9553a42054e73cd95284041270cd0af5f6bb137c94aa6c7322931bcfe8456bf92978998f078207ed69dbe701a0963a9c4912a80d8e5b487878b3aed8b189dda4ff1d774661fd51769a54fff3ffc00194550547c7e95832c7a9a6edd7239bff6d783fb22409ce45e947c74b070cf83b2a561f416bae5acaa68a19fbbab5819d34ae8bb7c5ac62a4775bd751db0254b56ad88a34a23d62adba0c9dd1c9509370818f47e993486293a406faa2bb2bbaa8932feee1456729e531ec3fec5c7700b5b37cc65f3bfd3c70e70064ee3fab0d26c547f5b1f30910de3687624d1ea9ca87874eebb8c4b93ef15f131163e4720f3179f51b557524385a904244fb061c757dae96c9e28e06a8eb31b84eff17e754f8ce93fd369a7299d275700480b20ffbc94e514c20cd57f8019b87072862bbf729597a21790c96ec637ba7b35804f66871acbb6d813f2aee39848af35dad0f276d85b5a36a874d69f3e5fda17cf234f3e282ae1434b77931efcd66d4926b4975e6b98497122f01b2301e44e4d5fa657e21908c8a206b0f02467c4f0661fabb3fe7037e0f98f3c82d8c9c3933e364c0dde6466e2cf0d510212279f956d5d18f9768650a693bddec160351e672ae3ecadd4224f7e9ca58e1f6b8aee573273fa702f329531fd97135ea3bf7fc18f22e30ea8a8ac15d352c409a359ec7b7c8e1a92eedd049cbb65a1e11d201cc357227ee8f0d1097c663716f85a22e8c2d5d214e5c3dd27c59a867386598da04240eefc4680229d279adf9ed00e83b4ba6f23012ceef16d9d8e203d1168d23ecbde70227ed0745e4f55bee1de3a87194d15c2ce65e625bbea4f1432b266b5a30a5918a8dc8e402d95ac3be6f8943466a01b3ecbf3ee8d93dc290c961e6a4126181a47bb0b56e0f311d261ab1099f99f92be67691a01a6aa23597afc7587abe30fdde128399e3e621f656f9f119a326f03927e225c2723c4bb5f3da2e42e8cc20e72df96d8e04e1a5bd8e45ac31004a19317abb3706089844385478b2ac9d42c8e02ddcc14437a2b50ae586d3d96297cf4df3f483e6546215f5ff728fee54413b998019741ab07c17325fffbdb1b6d8fc6ff19ee297223cff790bcb9a54b78f6d798ad5210410b998dc94a6a4a84d993ff364bafdeb2d491e836db60acc37709e98c59cfb99563e01929d9c42c275a1354fa15a125867fc613a6b7f267774ebb58fd779a2630cf825a033f8eb165823a92fbd78de859777000ff5355841ffb34bebb4c3e7888d3a255d8fe8c163822c198ae45f72da0fe931ab29bd071584474d5130dcde024cd6d82474c19e00dc04b28dabee3af11e998a8b7ea363e5ffa0c76c2b5bd5084420507f6c6d0b1d104ea0b252776e54478879b7ec8ff7dc4f442eee2ce0395897942365a4647af829ec4829dbe91ba848b6b24dfdaeb360759ccab2b2b4d26a2cc38e05ca1094b1684e97116a10b0dd7fbbe553104b15c0029c4babaebc7b24bb1a25c9d1ecc153039c0394b831d8142d63d9714dca91dfa049b1312294a48775eea754b0ae503f6afe2866796ecbe8699f0ab8edbbad14c442d7a87690e91f69fec2c4acda04c9a5011913b026d6df358952cd086b5d84f15d47b81e81e1e0ae69f0ad09e236417c4a5a3d1bc692d79e6712086061fe4e866ee9018c0c4d7920f4df8c9947a1af871818a97e163b415e0b7ac9679fe8095b0caa441738b71ef4f8f44d4aed2ca62b69a27b59ea9abee181e2e148ce53af2f71d0452e032ddd6479a6a0d29e99977649701564bd8054c239c9bb146bbcf5b759ea273c5f83ff8f69ac0847efc8578665d5f195d77645a7777982dff8527d7d8835c50ad89eb5bf25787499bc7d160a1bcdc566e5c283bd00527a4283985f95cb7d3170797610b6e26dbef721a3f4766f97a425a67bf9ea8ae4a7c73f9da580a697a980ee897b6581d269b7aa6d63edc0b2c84658270b5c6977cd90472fbb58137aa3e9d12ae699ce65e774ad13ab1d3050ab721c6c0f2acded5e6314af6db11ae21fda16", 0x1000, 0xde5}, {&(0x7f0000001080)="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", 0x1000, 0x4000}, {&(0x7f0000002080)="3012978379a3644bedaea15c3bd82830f7b9410facd78cd28d8bf497c2b0bde675e26ed687cbfb879921c5e53cfaf4035467d75cf5bd9547", 0x38}], 0x100410, &(0x7f0000002200)={[{@fault_injection={'fault_injection', 0x3d, 0x7fff}}], [{@pcr={'pcr', 0x3d, 0x2e}}, {@euid_gt={'euid>', r0}}]}) truncate(&(0x7f0000002280)='./file0\x00', 0x10000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) mount$overlay(0x0, &(0x7f0000002300)='./file0\x00', &(0x7f0000002340)='overlay\x00', 0x8, &(0x7f0000002380)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@subj_role={'subj_role', 0x3d, 'euid>'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_user={'subj_user'}}]}) r2 = syz_open_dev$vcsu(&(0x7f0000002440)='/dev/vcsu#\x00', 0x4, 0x80000) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xf3e) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000002480)) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/nvme-fabrics\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000002500)={0x382d0b79, 0xfff}) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000002640)=0x3, 0x4) r4 = openat$cgroup_ro(r2, &(0x7f0000002680)='cgroup.stat\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r4, &(0x7f0000002800)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x102823}, 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0x88, 0x464, 0x1, 0x70bd2d, 0x25dfdbfe, "fb26a0f1b6c3dbaf17e37b464597d5694fbc502dc9cb3576b2b6d9d9c1db2618f1425d7f9c1338deae3d808e182da509bba9ee5c5237b2a082d13f75dd55e375bc3971d1322a08f220df0d2c85e565de35035eddbef335e880d67d148bb65f096ef5b8c15c47aa7ab261aba63b884c7ef61d83abbed7", ["", "", "", "", "", "", "", ""]}, 0x88}, 0x1, 0x0, 0x0, 0x20054849}, 0x40040) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/btrfs-control\x00', 0x420000, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f00000029c0)={@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x3, 0x1, 0x0, 0x3, {0xa, 0x4e22, 0x10000, @empty, 0x88}}}, {&(0x7f0000002880)=""/235, 0xeb}, &(0x7f0000002980), 0x8}, 0xa0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002a80)={0x0, 0x0}) rt_sigqueueinfo(r7, 0x1f, &(0x7f0000002b00)={0x7, 0x3f, 0x5b1}) 10:13:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PG(r3, 0x1269, &(0x7f0000000200)={0x1, 0x0, 0xed, &(0x7f00000000c0)="976f82f691ef1eb602d2a4421f6a76d2f4bfd5d196f73c87961e37234c3189fe576482627c8f2670cc71468334b68fb05968a57ac0072324ec08a0cd7349ae16390e14c4329a6833697eb6f0bc36ace5588761a5b527faeeee3704fdd13b58aff16649d98b21de40c23f66e3cc37c74ac6cfe630488cbe22bba3886920972194cfbb99f7e6eb9852a8e02dccb4842b36a8fe09427486d4e25aa4d295087ed0419a38f17fe22dee7889b7ebdc744ff77da2d6317e341e6bee2ff58fb39cbf9e47e299386ec4978f0197e1c2960818986354389f4bdf3e79eb3c9e8c9a0da6f8dc274c62f569c233713799d1fe42"}) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, r5, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, r5, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb63}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1d53ed47}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4090}, 0x0) [ 1028.934522][T19628] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1028.986107][T19628] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a142", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = accept4(r4, 0x0, 0x0, 0x800) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x80000) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f0000000140)={0x4, 0x3ff, 0x8000, 0x6}) splice(r0, 0x0, r5, 0x0, 0x30007, 0x0) [ 1029.046165][T19628] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1029.108217][T19628] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xa00, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000040)=0x5, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0xa732}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600010800"/20, @ANYRES32=r7, @ANYBLOB="00000000fa0008"], 0x24}}, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 10:13:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x5}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x400c001) [ 1029.321096][T19718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe23, 0x0, @ipv4={[], [], @empty}, 0x20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200, 0x0) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "af43661f8cdf7989", "afe3e3d762ca007481af16420b01c24da696de6223ae171fc238e8cef464f862", "eec17f84", "1d4cb96567d1b5eb"}, 0x38) [ 1029.389343][T19719] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1029.482069][T19719] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1029.571788][T19719] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1029.612104][T19718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1029.661566][T19719] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1029.835477][T19719] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1029.873817][T19719] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 10:13:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x7fff, 0x1, 0x8, 0xa6ea, 0x4, 0x8}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x0, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd70000601000000010000000013000500000008000b000200000006001c006800000014001f00fc0100000000000000000000000000000c000f00080000000000000008000b000400000008000900040000001400080073797a6b616c6c657230000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4800) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000140)={{0x3000, 0x100000, 0x0, 0x3f, 0x3f, 0x5, 0x6, 0x0, 0x52, 0x8, 0xcc, 0x4}, {0x4, 0x6000, 0xe, 0x1, 0xa7, 0x3, 0x8, 0x0, 0x0, 0x4, 0x80, 0x2}, {0x0, 0x1000, 0xa3fcf49255866db, 0xb, 0x40, 0x1, 0x5, 0x2, 0x3, 0x1, 0x9, 0x40}, {0x4, 0x6000, 0x3, 0x4, 0xff, 0x9, 0xf9, 0x1f, 0x1, 0x0, 0x1f, 0x4d}, {0x3000, 0x1000, 0x4, 0x3, 0x8, 0x7, 0x2f, 0x1, 0x0, 0x6, 0xc4, 0x1}, {0x10000, 0x1, 0x8, 0xe4, 0x7f, 0x3, 0x9, 0x80, 0x1, 0x1f, 0xcf, 0x8}, {0x4, 0x6002, 0xe, 0x80, 0x3, 0x3, 0x5, 0x1f, 0x9, 0x7, 0x3, 0x1f}, {0x1000, 0x1, 0x4, 0x6, 0x81, 0x7f, 0x61, 0x4, 0x1f, 0x1, 0x34, 0x5}, {0x0, 0x5}, {0xf000, 0x2ff1}, 0xc, 0x0, 0x0, 0x4000, 0xe, 0x801, 0x4000, [0x400, 0x7ff, 0x87e, 0x1]}) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 1029.933368][T19719] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:13:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a141", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1030.003449][T19719] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0x99}, 0x4410, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240048c1}, 0x2004400d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001200)={0x8, 'vlan0\x00', {'vlan1\x00'}, 0x79e}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/4096) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/26) openat$uinput(0xffffffffffffff9c, &(0x7f0000001240)='/dev/uinput\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) exit_group(0x8000) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r1) keyctl$read(0xb, r1, &(0x7f0000001340)=""/4096, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000011c0)={0x9, &(0x7f0000001140)=[{0x3, 0x3f, 0x8, 0x7fffffff}, {0x28b2, 0x8, 0x0, 0x7f4}, {0xfff, 0x5, 0xd3, 0x4}, {0x7, 0x20, 0x5, 0x9}, {0x6, 0x6, 0x6, 0x69c}, {0x2, 0x20, 0x2, 0x7}, {0x16, 0x3, 0x5, 0x10001}, {0xc9, 0x7f, 0x5, 0x9}, {0x200, 0x20, 0x7f, 0xd5}]}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000002340)=""/4096) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="20038a927f1f7934b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:13:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0xe00, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 1030.234787][T19772] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:13:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 1030.383101][T19772] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1030.427675][ C0] net_ratelimit: 5 callbacks suppressed [ 1030.427689][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1030.473677][T19772] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1030.555238][T19772] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0x99}, 0x4410, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240048c1}, 0x2004400d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001200)={0x8, 'vlan0\x00', {'vlan1\x00'}, 0x79e}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/4096) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/26) openat$uinput(0xffffffffffffff9c, &(0x7f0000001240)='/dev/uinput\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) exit_group(0x8000) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r1) keyctl$read(0xb, r1, &(0x7f0000001340)=""/4096, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000011c0)={0x9, &(0x7f0000001140)=[{0x3, 0x3f, 0x8, 0x7fffffff}, {0x28b2, 0x8, 0x0, 0x7f4}, {0xfff, 0x5, 0xd3, 0x4}, {0x7, 0x20, 0x5, 0x9}, {0x6, 0x6, 0x6, 0x69c}, {0x2, 0x20, 0x2, 0x7}, {0x16, 0x3, 0x5, 0x10001}, {0xc9, 0x7f, 0x5, 0x9}, {0x200, 0x20, 0x7f, 0xd5}]}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000002340)=""/4096) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="20038a927f1f7934b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:13:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x243, 0x0, 0xfffffffffffffe5b) [ 1030.783946][T19772] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1030.858066][T19772] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1030.918738][T19772] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1030.936494][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1030.976265][T19772] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:13:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x1300, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:13:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x540, 0x0, 0xfffffffffffffe5b) 10:13:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x8000, 0x208, 0x1, 0x1000}, &(0x7f0000000240)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x4}, 0x10) close(r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r8, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x1, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040841}, 0x4040) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r0, 0x4}, 0x10) [ 1031.169829][T19814] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1031.213448][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1031.261468][T19814] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1031.320551][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xe1f, 0x40, @ipv4={[], [], @empty}, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ip={@empty, @remote, 0xffffffff, 0xff000000, 'ip6gretap0\x00', 'veth1_to_hsr\x00', {}, {}, 0x33, 0x2, 0x8}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}, 0xffffffff, 0xff000000, 'gre0\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x21, 0x2, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000100)="883ebf6ee1d70354c10cb1008393b98e8c14dad4cf6449addaf5f31241aba5ede9a392c2b55ffaba4667eccdc06e8edc549bc537dacad157a7ad7a39039af53dfa79f32e9793abb1644a914a7c6a6ca2c1115fcd0a8cb3b0abfd628c110e3ca775d1b78344e2f3ba6deb33994c62ef408305fa8284589ed30dc14d82863c2abc0e68", 0x82) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1031.381598][T19814] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0xa44, 0x0, 0xfffffffffffffe5b) [ 1031.451689][T19814] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:25 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0xc3a, 0x14, 0xa9, 0x3, 0x0, 0x200, 0x0, 0x1f, 0x60, 0x0, 0x14d, 0x6c, 0x101, 0x7, 0x8, 0x4, 0x4, 0xc3f, 0x5, 0x2, 0x9, 0x2dfe800e, 0x3d02, 0x58, 0xffffffff, 0x1, 0x1, 0x1ff, 0x366a, 0x2, 0x0, 0x1d5]}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1031.542410][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1031.681689][T19814] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1031.747778][T19814] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1031.786311][T19814] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 10:13:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0xd41, 0x0, 0xfffffffffffffe5b) [ 1031.828346][T19814] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1031.876441][T19814] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1031.900453][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x3, r3}, {0x2, 0x1, r5}], {0x4, 0x6}, [{0x8, 0x5, r6}, {0x8, 0x6, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x6, r11}], {0x10, 0x7}, {0x20, 0x2}}, 0x64, 0x2) [ 1031.991645][T19814] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.102435][T19814] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0xf04, 0x0, 0xfffffffffffffe5b) [ 1032.210929][T19814] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000100)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x1b, &(0x7f0000000140)={r6}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x5}, 0x8) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1032.261312][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1032.416814][T19814] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 10:13:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x1542, 0x0, 0xfffffffffffffe5b) [ 1032.456900][T19879] sctp: [Deprecated]: syz-executor.3 (pid 19879) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1032.456900][T19879] Use struct sctp_sack_info instead [ 1032.472848][T19814] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1032.516885][T19879] ================================================================== [ 1032.520656][T19814] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1032.525469][T19879] BUG: KASAN: slab-out-of-bounds in sctp_setsockopt+0x91b5/0x95e0 [ 1032.541432][T19879] Write of size 4 at addr ffff8880a61e5948 by task syz-executor.3/19879 [ 1032.549768][T19879] CPU: 0 PID: 19879 Comm: syz-executor.3 Not tainted 5.8.0-rc6-next-20200724-syzkaller #0 [ 1032.559700][T19879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1032.568909][T19814] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1032.569744][T19879] Call Trace: [ 1032.569769][T19879] dump_stack+0x18f/0x20d [ 1032.569789][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1032.569809][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1032.596214][T19860] tipc: Enabling of bearer rejected, illegal name [ 1032.597157][T19879] print_address_description.constprop.0.cold+0xae/0x497 [ 1032.597175][T19879] ? printk+0xba/0xed [ 1032.597191][T19879] ? lockdep_hardirqs_off+0x6a/0xb0 [ 1032.597211][T19879] ? vprintk_func+0x97/0x1a6 [ 1032.624891][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1032.630019][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1032.635138][T19879] kasan_report.cold+0x1f/0x37 [ 1032.639906][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1032.645026][T19879] sctp_setsockopt+0x91b5/0x95e0 [ 1032.649972][T19879] ? aa_af_perm+0x230/0x230 [ 1032.654486][T19879] ? __sctp_setsockopt_connectx+0x140/0x140 [ 1032.660393][T19879] ? sock_common_recvmsg+0x1a0/0x1a0 [ 1032.665683][T19879] __sys_setsockopt+0x337/0x6a0 [ 1032.670540][T19879] ? __ia32_sys_recv+0x100/0x100 [ 1032.675486][T19879] ? ns_to_timespec64+0xc0/0xc0 [ 1032.680354][T19879] ? __x64_sys_clock_gettime+0x165/0x240 [ 1032.686629][T19879] ? lock_is_held_type+0xbb/0xf0 [ 1032.691583][T19879] __x64_sys_setsockopt+0xba/0x150 [ 1032.696716][T19879] ? lockdep_hardirqs_on+0x76/0xf0 [ 1032.702161][T19879] do_syscall_64+0x60/0xe0 [ 1032.706968][T19879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1032.712933][T19879] RIP: 0033:0x45c369 [ 1032.717545][T19879] Code: Bad RIP value. [ 1032.722237][T19879] RSP: 002b:00007ff7217c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1032.730662][T19879] RAX: ffffffffffffffda RBX: 000000000002eac0 RCX: 000000000045c369 [ 1032.738742][T19879] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000004 [ 1032.746721][T19879] RBP: 000000000078bff0 R08: 0000000000000008 R09: 0000000000000000 [ 1032.754697][T19879] R10: 00000000200000c0 R11: 0000000000000246 R12: 000000000078bfac [ 1032.762671][T19879] R13: 00007ffe5abd504f R14: 00007ff7217c89c0 R15: 000000000078bfac [ 1032.770676][T19879] Allocated by task 19879: [ 1032.775104][T19879] kasan_save_stack+0x1b/0x40 [ 1032.779790][T19879] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1032.785431][T19879] __kmalloc_track_caller+0x1a6/0x310 [ 1032.790808][T19879] memdup_user+0x22/0xd0 [ 1032.795054][T19879] sctp_setsockopt+0x17a/0x95e0 [ 1032.800388][T19879] __sys_setsockopt+0x337/0x6a0 [ 1032.805238][T19879] __x64_sys_setsockopt+0xba/0x150 [ 1032.810972][T19879] do_syscall_64+0x60/0xe0 [ 1032.815725][T19879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1032.821625][T19879] The buggy address belongs to the object at ffff8880a61e5940 [ 1032.821625][T19879] which belongs to the cache kmalloc-32 of size 32 [ 1032.835519][T19879] The buggy address is located 8 bytes inside of [ 1032.835519][T19879] 32-byte region [ffff8880a61e5940, ffff8880a61e5960) [ 1032.848533][T19879] The buggy address belongs to the page: [ 1032.854180][T19879] page:000000000fa5d456 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a61e5fc1 pfn:0xa61e5 [ 1032.866092][T19879] flags: 0xfffe0000000200(slab) [ 1032.870948][T19879] raw: 00fffe0000000200 ffffea00026bcc08 ffffea000252a008 ffff8880aa000100 [ 1032.879547][T19879] raw: ffff8880a61e5fc1 ffff8880a61e5000 000000010000003c 0000000000000000 [ 1032.888131][T19879] page dumped because: kasan: bad access detected [ 1032.894875][T19879] Memory state around the buggy address: [ 1032.900785][T19879] ffff8880a61e5800: 00 06 fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 1032.908852][T19879] ffff8880a61e5880: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 1032.916924][T19879] >ffff8880a61e5900: fa fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 1032.924990][T19879] ^ [ 1032.931964][T19879] ffff8880a61e5980: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 1032.940242][T19879] ffff8880a61e5a00: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 1032.948581][T19879] ================================================================== [ 1032.956646][T19879] Disabling lock debugging due to kernel taint [ 1033.002072][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:13:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x2000, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 1033.084715][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:13:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x1640, 0x0, 0xfffffffffffffe5b) [ 1033.183305][T19896] sctp: [Deprecated]: syz-executor.3 (pid 19896) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1033.183305][T19896] Use struct sctp_sack_info instead [ 1033.184605][T19895] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1033.250121][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1033.295477][T19894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1033.444343][T19895] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x1d43, 0x0, 0xfffffffffffffe5b) [ 1033.498115][T19894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1033.549755][T19895] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:27 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 1033.639792][T19895] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:13:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x1e41, 0x0, 0xfffffffffffffe5b) [ 1033.740371][T19924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1033.761680][T19879] Kernel panic - not syncing: panic_on_warn set ... [ 1033.768324][T19879] CPU: 1 PID: 19879 Comm: syz-executor.3 Tainted: G B 5.8.0-rc6-next-20200724-syzkaller #0 [ 1033.779605][T19879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1033.789666][T19879] Call Trace: [ 1033.792963][T19879] dump_stack+0x18f/0x20d [ 1033.797299][T19879] ? sctp_setsockopt+0x9180/0x95e0 [ 1033.802414][T19879] panic+0x2e3/0x75c [ 1033.806319][T19879] ? __warn_printk+0xf3/0xf3 [ 1033.810935][T19879] ? preempt_schedule_common+0x59/0xc0 [ 1033.816396][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1033.821514][T19879] ? preempt_schedule_thunk+0x16/0x18 [ 1033.826885][T19879] ? trace_hardirqs_on+0x55/0x220 [ 1033.831912][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1033.837023][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1033.842133][T19879] end_report+0x4d/0x53 [ 1033.846286][T19879] kasan_report.cold+0xd/0x37 [ 1033.850963][T19879] ? sctp_setsockopt+0x91b5/0x95e0 [ 1033.856079][T19879] sctp_setsockopt+0x91b5/0x95e0 [ 1033.861029][T19879] ? aa_af_perm+0x230/0x230 [ 1033.865538][T19879] ? __sctp_setsockopt_connectx+0x140/0x140 [ 1033.871438][T19879] ? sock_common_recvmsg+0x1a0/0x1a0 [ 1033.876728][T19879] __sys_setsockopt+0x337/0x6a0 [ 1033.881675][T19879] ? __ia32_sys_recv+0x100/0x100 [ 1033.886622][T19879] ? ns_to_timespec64+0xc0/0xc0 [ 1033.891478][T19879] ? __x64_sys_clock_gettime+0x165/0x240 [ 1033.897199][T19879] ? lock_is_held_type+0xbb/0xf0 [ 1033.902150][T19879] __x64_sys_setsockopt+0xba/0x150 [ 1033.907269][T19879] ? lockdep_hardirqs_on+0x76/0xf0 [ 1033.912382][T19879] do_syscall_64+0x60/0xe0 [ 1033.916802][T19879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1033.922692][T19879] RIP: 0033:0x45c369 [ 1033.926576][T19879] Code: Bad RIP value. [ 1033.930643][T19879] RSP: 002b:00007ff7217c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1033.939053][T19879] RAX: ffffffffffffffda RBX: 000000000002eac0 RCX: 000000000045c369 [ 1033.947023][T19879] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000004 [ 1033.954993][T19879] RBP: 000000000078bff0 R08: 0000000000000008 R09: 0000000000000000 [ 1033.962961][T19879] R10: 00000000200000c0 R11: 0000000000000246 R12: 000000000078bfac [ 1033.970925][T19879] R13: 00007ffe5abd504f R14: 00007ff7217c89c0 R15: 000000000078bfac [ 1033.980343][T19879] Kernel Offset: disabled [ 1033.984660][T19879] Rebooting in 86400 seconds..