0540)='./file0\x00', 0x27e, 0x0) 03:35:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) 03:35:48 executing program 4 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:48 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000400)) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x20, 0x917d}, {0x9, 0x6}, {0xffffffffffffffff, 0x4}, {0x34, 0xffffffffffffff81}, {0x6, 0x4}]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x72, "22a4879b14a5d66a6ac25b044e7aa6fff4594fe5aa10da1f4c803c57cdee00222e6d81485aaf8045ff7978adc5ccff720c12bb86a62aa1cd31387be979e3745e3c9a5a8c536e42fb0fa88832f756b21413f960067d55d8d7145da47fe2a8f39826d16b8d37fca9b31fd47ef120207b1e0ecf"}, &(0x7f0000000100)=0x7a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0xcbe1}, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7fff, 0xc0cc, 0xac6c, 0x22}]}) 03:35:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}}, 0x1c) dup2(r0, r2) 03:35:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) listxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/20, 0x14) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e41dc696c6530"], 0x2a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000004c0)=0xc) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, r3}}, 0xa0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x240, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x2, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x3, 0x80000000}, &(0x7f00000003c0)=0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 388.453015] loop_reread_partitions: partition scan of loop1 () failed (rc=-13) [ 388.528480] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 388.530013] FAULT_INJECTION: forcing a failure. [ 388.530013] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 388.554696] CPU: 0 PID: 18346 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 388.561997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.562003] Call Trace: [ 388.562023] dump_stack+0x1c4/0x2b4 [ 388.562044] ? dump_stack_print_info.cold.2+0x52/0x52 [ 388.574021] ? graph_lock+0x170/0x170 [ 388.586652] should_fail.cold.4+0xa/0x17 [ 388.590755] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 388.595901] ? print_usage_bug+0xc0/0xc0 [ 388.599983] ? graph_lock+0x170/0x170 [ 388.603803] ? __lock_acquire+0x7ec/0x4ec0 [ 388.607976] 9pnet: Insufficient options for proto=fd [ 388.608057] ? graph_lock+0x170/0x170 [ 388.615228] 9pnet: Insufficient options for proto=fd [ 388.617013] ? __lock_is_held+0xb5/0x140 [ 388.617053] ? ___might_sleep+0x1ed/0x300 [ 388.630390] ? lock_release+0x970/0x970 [ 388.634382] ? arch_local_save_flags+0x40/0x40 [ 388.638995] ? __might_sleep+0x95/0x190 [ 388.643001] __alloc_pages_nodemask+0x34b/0xde0 [ 388.647707] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 388.652759] ? graph_lock+0x170/0x170 [ 388.656580] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 388.662162] ? _kstrtoull+0x188/0x250 [ 388.666011] ? _parse_integer+0x180/0x180 [ 388.670175] ? graph_lock+0x170/0x170 [ 388.673992] ? lock_release+0x970/0x970 03:35:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9dd6, 0x40102) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6f, &(0x7f00000001c0)="ccf43f6dd82e878e3aa6f4a44ee822697172bff42dba537582353620909040e0a90e14049bb0", &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000000c0)="8f0dabc6bd61bbc50b2f8bbba4fca1ab6b363216ee8d7900553012e8f698c6665bdbebdcca579f88311e9919def5f6b4e7d020397b6f7988a7edffffffff7e935fc0be564ce9ed76c1c3dbe2f36a2646f31f9be10c468fc62688ba334707b39bab3dd765d8dd73e6907fafe3456e9e76fd7430fdb4432f8c4d5a616964fda444c0ead330000000000000cd1046499c6fb71feeb198a2627fccfec78591cde1c102b27f090d5a0dd7e3ca64b2c1") [ 388.677981] ? pmd_val+0x88/0x100 [ 388.681451] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 388.687033] alloc_pages_vma+0xdd/0x540 [ 388.691032] __handle_mm_fault+0x26e4/0x53e0 [ 388.695475] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 388.700336] ? graph_lock+0x170/0x170 [ 388.704169] ? print_usage_bug+0xc0/0xc0 [ 388.708247] ? graph_lock+0x170/0x170 [ 388.712061] ? graph_lock+0x170/0x170 [ 388.715905] ? handle_mm_fault+0x42a/0xc70 [ 388.720187] ? lock_downgrade+0x900/0x900 [ 388.724355] ? check_preemption_disabled+0x48/0x200 03:35:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000980)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(&(0x7f00000000c0)='./file0\x00', r2, r3) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaab6f, &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e2"]) [ 388.729392] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 388.735203] ? kasan_check_read+0x11/0x20 [ 388.739378] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 388.744666] ? rcu_bh_qs+0xc0/0xc0 [ 388.748231] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 388.753711] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 388.759291] ? check_preemption_disabled+0x48/0x200 [ 388.764330] handle_mm_fault+0x54f/0xc70 [ 388.768405] ? __handle_mm_fault+0x53e0/0x53e0 [ 388.773088] ? find_vma+0x34/0x190 [ 388.776656] __do_page_fault+0x67d/0xed0 [ 388.780746] ? mm_fault_error+0x380/0x380 [ 388.784919] ? trace_hardirqs_off+0xb8/0x310 [ 388.789342] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.794731] ? trace_hardirqs_on+0x310/0x310 [ 388.799183] do_page_fault+0xf2/0x7e0 [ 388.802998] ? vmalloc_sync_all+0x30/0x30 [ 388.807158] ? error_entry+0x70/0xd0 [ 388.810884] ? trace_hardirqs_off_caller+0xbb/0x310 [ 388.815908] ? trace_hardirqs_on_caller+0xc0/0x310 [ 388.820853] ? syscall_return_slowpath+0x5e0/0x5e0 03:35:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x800) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x6, 0x8, 0xfffffffffffffffd}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) pipe(&(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 388.825795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.830653] ? trace_hardirqs_on_caller+0x310/0x310 [ 388.835703] ? trace_hardirqs_off+0x310/0x310 [ 388.840218] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 388.845251] ? recalc_sigpending_tsk+0x180/0x180 [ 388.850041] ? kasan_check_write+0x14/0x20 [ 388.854289] ? page_fault+0x8/0x30 [ 388.857850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.862713] ? page_fault+0x8/0x30 [ 388.862731] page_fault+0x1e/0x30 [ 388.862742] RIP: 0033:0x4067dd 03:35:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140), 0x4) 03:35:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) [ 388.862757] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 61 4a 05 00 90 41 55 41 54 55 53 48 81 ec a8 1b 00 00 <48> 89 74 24 18 48 89 7c 24 30 64 48 8b 34 25 28 00 00 00 48 89 b4 [ 388.862765] RSP: 002b:00007f7b507f60a0 EFLAGS: 00010206 [ 388.862778] RAX: 00000000004067d0 RBX: 00007f7b507f86d4 RCX: 0000000020000100 [ 388.862793] RDX: 0000000020fe8000 RSI: ffffffffffffffff RDI: 0000000000000005 [ 388.869782] RBP: 000000000072bf00 R08: 0000000000000001 R09: 0000000000000000 [ 388.869791] R10: 0000000000000064 R11: 0000000000000000 R12: 0000000000000006 [ 388.869800] R13: 00000000004d7aa0 R14: 00000000004c49c2 R15: 0000000000000000 [ 388.884490] syz-executor4 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=0 [ 388.948295] syz-executor4 cpuset=syz4 mems_allowed=0 [ 388.954980] CPU: 0 PID: 18346 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 388.962274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.965101] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 388.971638] Call Trace: [ 388.971659] dump_stack+0x1c4/0x2b4 [ 388.971688] ? dump_stack_print_info.cold.2+0x52/0x52 [ 388.971723] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 388.971749] dump_header+0x27b/0xf72 [ 388.998131] ? _raw_spin_unlock_irq+0x60/0x80 [ 389.002726] ? finish_task_switch+0x1f5/0x900 [ 389.002744] ? __switch_to_asm+0x34/0x70 [ 389.002765] ? pagefault_out_of_memory+0x197/0x197 [ 389.002780] ? __switch_to_asm+0x34/0x70 [ 389.002795] ? __switch_to_asm+0x40/0x70 [ 389.002809] ? __switch_to_asm+0x34/0x70 03:35:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) [ 389.002823] ? __switch_to_asm+0x40/0x70 [ 389.002837] ? __switch_to_asm+0x34/0x70 [ 389.002850] ? __switch_to_asm+0x40/0x70 [ 389.002863] ? __switch_to_asm+0x34/0x70 [ 389.002878] ? __switch_to_asm+0x34/0x70 [ 389.002891] ? __switch_to_asm+0x40/0x70 [ 389.002909] ? __switch_to_asm+0x34/0x70 [ 389.020429] ? __switch_to_asm+0x40/0x70 [ 389.020444] ? __switch_to_asm+0x34/0x70 [ 389.020458] ? __switch_to_asm+0x40/0x70 [ 389.020493] ? __schedule+0x874/0x1ed0 [ 389.020521] ? __sched_text_start+0x8/0x8 [ 389.020539] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 389.020560] ? lockdep_hardirqs_on+0x421/0x5c0 [ 389.041487] ? retint_kernel+0x2d/0x2d [ 389.041505] ? trace_hardirqs_on_caller+0xc0/0x310 [ 389.041524] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 389.041541] ? trace_hardirqs_off+0x310/0x310 [ 389.041556] ? find_held_lock+0x36/0x1c0 [ 389.041583] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 389.041616] ? preempt_schedule+0x4d/0x60 [ 389.065948] ? preempt_schedule_common+0x1f/0xd0 [ 389.065970] ? preempt_schedule+0x4d/0x60 [ 389.065988] ? ___preempt_schedule+0x16/0x18 [ 389.066025] ? _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 389.066050] ? ___ratelimit+0xaa/0x655 [ 389.087445] ? idr_get_free+0xec0/0xec0 [ 389.087466] ? kasan_check_write+0x14/0x20 [ 389.087483] ? do_raw_spin_lock+0xc1/0x200 [ 389.087507] oom_kill_process.cold.27+0x10/0x903 [ 389.087528] ? graph_lock+0x170/0x170 [ 389.101068] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 389.101090] ? rcu_read_unlock_special.part.39+0x8a4/0x11f0 [ 389.101106] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 389.101122] ? kasan_check_read+0x11/0x20 [ 389.101139] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 389.101156] ? oom_evaluate_task+0x540/0x540 [ 389.101174] ? find_held_lock+0x36/0x1c0 [ 389.131919] ? out_of_memory+0x974/0x1430 [ 389.131938] ? lock_downgrade+0x900/0x900 [ 389.131956] ? __rcu_read_unlock+0x2e5/0x2f0 [ 389.131975] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 389.131991] ? kasan_check_read+0x11/0x20 [ 389.132007] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 389.132026] ? rcu_bh_qs+0xc0/0xc0 [ 389.158920] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 389.158936] ? oom_evaluate_task+0x302/0x540 [ 389.158957] out_of_memory+0xa84/0x1430 [ 389.158982] ? oom_killer_disable+0x3a0/0x3a0 [ 389.158998] ? pagefault_out_of_memory+0x150/0x197 [ 389.159018] ? __mutex_add_waiter+0x2a0/0x2a0 [ 389.256516] ? __do_page_fault+0x6c1/0xed0 [ 389.260772] pagefault_out_of_memory+0x172/0x197 [ 389.265543] ? out_of_memory+0x1430/0x1430 [ 389.269809] ? __handle_mm_fault+0x53e0/0x53e0 [ 389.274437] mm_fault_error+0x1de/0x380 [ 389.278434] __do_page_fault+0xda3/0xed0 [ 389.282534] ? mm_fault_error+0x380/0x380 [ 389.286719] ? trace_hardirqs_off+0xb8/0x310 [ 389.291166] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.296545] ? trace_hardirqs_on+0x310/0x310 [ 389.300972] do_page_fault+0xf2/0x7e0 [ 389.304788] ? vmalloc_sync_all+0x30/0x30 [ 389.308953] ? error_entry+0x70/0xd0 [ 389.312705] ? trace_hardirqs_off_caller+0xbb/0x310 [ 389.317736] ? trace_hardirqs_on_caller+0xc0/0x310 [ 389.322698] ? syscall_return_slowpath+0x5e0/0x5e0 [ 389.327645] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.329300] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.332513] ? trace_hardirqs_on_caller+0x310/0x310 [ 389.332528] ? trace_hardirqs_off+0x310/0x310 [ 389.332547] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 389.332563] ? recalc_sigpending_tsk+0x180/0x180 [ 389.332582] ? kasan_check_write+0x14/0x20 [ 389.332611] ? page_fault+0x8/0x30 [ 389.369782] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.374644] ? page_fault+0x8/0x30 [ 389.378218] page_fault+0x1e/0x30 [ 389.381698] RIP: 0033:0x4067dd [ 389.384901] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 61 4a 05 00 90 41 55 41 54 55 53 48 81 ec a8 1b 00 00 <48> 89 74 24 18 48 89 7c 24 30 64 48 8b 34 25 28 00 00 00 48 89 b4 [ 389.403813] RSP: 002b:00007f7b507f60a0 EFLAGS: 00010206 [ 389.409188] RAX: 00000000004067d0 RBX: 00007f7b507f86d4 RCX: 0000000020000100 [ 389.416460] RDX: 0000000020fe8000 RSI: ffffffffffffffff RDI: 0000000000000005 [ 389.423735] RBP: 000000000072bf00 R08: 0000000000000001 R09: 0000000000000000 03:35:49 executing program 0: unshare(0x24020400) r0 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8914, &(0x7f0000000000)="0a5cc80700315f85715070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0xf2, &(0x7f00000002c0)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19"}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0xf2, &(0x7f00000003c0)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19"}, 0x30) setpgid(r2, r3) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000280)='./file0\x00') getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000500)=0x8, &(0x7f0000000540)=0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000000c0)={0x10001, 0x4000}) 03:35:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000140), 0x4) [ 389.431007] R10: 0000000000000064 R11: 0000000000000000 R12: 0000000000000006 [ 389.438287] R13: 00000000004d7aa0 R14: 00000000004c49c2 R15: 0000000000000000 [ 389.461871] Mem-Info: [ 389.488701] active_anon:208741 inactive_anon:370 isolated_anon:0 [ 389.488701] active_file:5113 inactive_file:12752 isolated_file:0 [ 389.488701] unevictable:0 dirty:50 writeback:50 unstable:0 [ 389.488701] slab_reclaimable:13571 slab_unreclaimable:106849 [ 389.488701] mapped:55287 shmem:380 pagetables:5121 bounce:0 [ 389.488701] free:1191184 free_pcp:755 free_cma:0 [ 389.635742] Node 0 active_anon:830752kB inactive_anon:1480kB active_file:20456kB inactive_file:51064kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221240kB dirty:112kB writeback:0kB shmem:1520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 727040kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 389.664583] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 389.691873] lowmem_reserve[]: 0 2817 6321 6321 [ 389.697122] Node 0 DMA32 free:2887892kB min:30048kB low:37560kB high:45072kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2889300kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1408kB local_pcp:1340kB free_cma:0kB [ 389.725656] lowmem_reserve[]: 0 0 3503 3503 [ 389.730036] Node 0 Normal free:1864108kB min:37364kB low:46704kB high:56044kB active_anon:830752kB inactive_anon:1480kB active_file:20456kB inactive_file:51064kB unevictable:0kB writepending:132kB present:4718592kB managed:3587728kB mlocked:0kB kernel_stack:12768kB pagetables:20316kB bounce:0kB free_pcp:2380kB local_pcp:1200kB free_cma:0kB [ 389.760876] lowmem_reserve[]: 0 0 0 0 [ 389.765635] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 389.788113] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 1*32kB (M) 2*64kB (M) 2*128kB (M) 3*256kB (M) 2*512kB (M) 2*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2887892kB [ 389.803500] Node 0 Normal: 565*4kB (UE) 162*8kB (UE) 22*16kB (UE) 866*32kB (UME) 665*64kB (UM) 368*128kB (UM) 186*256kB (UME) 108*512kB (UE) 51*1024kB (U) 37*2048kB (UME) 370*4096kB (UM) = 1867716kB [ 389.821767] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 389.830825] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 389.839645] 18283 total pagecache pages [ 389.843709] 0 pages in swap cache [ 389.847184] Swap cache stats: add 0, delete 0, find 0/0 [ 389.852537] Free swap = 0kB [ 389.855660] Total swap = 0kB [ 389.858687] 1965979 pages RAM [ 389.861771] 0 pages HighMem/MovableOnly [ 389.865813] 342745 pages reserved [ 389.869287] 0 pages cma reserved [ 389.872651] Out of memory: Kill process 5504 (syz-fuzzer) score 69 or sacrifice child 03:35:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:49 executing program 2: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000140), 0x4) 03:35:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) dup2(r0, r2) 03:35:49 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x20, 0x5) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x800000000020, 0x0, 0x0, 0x4, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000000c0)=0xfffffffffffffff2) 03:35:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000025c0)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x8001, @loopback, 0x4}, {0xa, 0x4e24, 0xde27, @mcast1, 0xb67}, 0x1f, [0x100, 0x3, 0x2, 0x200, 0x8001, 0x3c, 0xfff, 0xc756]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x18de) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r1}, 0x287) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000001a000000000000181000009e50ad5914948cecb1f9a9eb5d8f086711dd6364d6086bca4f5d406a9e67f7fe7cb1719cdf2450247fa9cb3101ad8ca481634320aadc9fc9318cf5ad292c3207e716e697eb97044e23a1d7294fa1bac82ec321a76d5b450d58ef0fceb0fb557e3a6417294c23657292dfecd950e9f7e788f313ef7cdb0f34a9ea530e23524387df4a5b455b109539cd7d457fd43f1f3123ac530c11ece0d74d55e114ffd83efcd155bbf6d1db717212ff3c331d3aed8ee97aacb5c27b42e465f51c5e9b5ee84dd5d307c0fa7c72865b72a4d6e35250e9194d9ef341d0478355a453ef38", @ANYRES32=r3, @ANYBLOB="000002928259f1ca2000000000009500000000000000efe939f6d8912826bbda614a99d5da2ef16fa6e6bc248a"], &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096}, 0x48) [ 389.881607] Killed process 5522 (syz-executor4) total-vm:70212kB, anon-rss:76kB, file-rss:33684kB, shmem-rss:0kB [ 389.893603] oom_reaper: reaped process 5522 (syz-executor4), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 389.964923] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:49 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="e00c845160b76290e58c907a369b14085b87f80512e03cd7fb78936edb03157ac52ee9489c8eae4d29433539383e32e65ab561835edb99c58de6cc23ce7cb862a1"], &(0x7f00000001c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x9, 0x3, 0x1, 0x7, 0x683e, 0x1, 0x0, 0x3, 0x4, 0x7fff, 0x0, 0x8, 0xcdf8, 0x2, 0x8]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0xb30, 0x2, 0x8}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r2, 0x4}, 0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffbf) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0xe8030000, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getresgid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000580)={0xfe, ""/254}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x8, 0x3, [0xf4, 0x9, 0x3e]}, &(0x7f00000003c0)=0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[], &(0x7f0000000440)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x244) 03:35:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140), 0x4) 03:35:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000140), 0x4) 03:35:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x5, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x2000000000, 0xfffffffffffffffc}, 0x10) 03:35:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000]}}, 0x1c) dup2(r0, r2) [ 390.640133] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.536059] IPVS: ftp: loaded support on port[0] = 21 [ 392.949804] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.956485] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.963786] device bridge_slave_0 entered promiscuous mode [ 392.992023] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.998513] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.005719] device bridge_slave_1 entered promiscuous mode [ 393.033260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 393.060497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 393.139901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 393.169813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 393.292288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 393.299503] team0: Port device team_slave_0 added [ 393.325228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 393.332331] team0: Port device team_slave_1 added [ 393.359577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.387844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.417126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.444938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.701422] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.707816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.714493] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.720852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.657433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.745293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 394.834292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 394.840424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.848564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.936026] 8021q: adding VLAN 0 to HW filter on device team0 03:35:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x223, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}}, 0x1c) dup2(r0, r2) 03:35:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000040)}}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000001, 0x100) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x4) 03:35:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000140), 0x4) 03:35:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="e00c845160b76290e58c907a369b14085b87f80512e03cd7fb78936edb03157ac52ee9489c8eae4d29433539383e32e65ab561835edb99c58de6cc23ce7cb862a1"], &(0x7f00000001c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x9, 0x3, 0x1, 0x7, 0x683e, 0x1, 0x0, 0x3, 0x4, 0x7fff, 0x0, 0x8, 0xcdf8, 0x2, 0x8]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0xb30, 0x2, 0x8}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r2, 0x4}, 0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffbf) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0xe8030000, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getresgid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000580)={0xfe, ""/254}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x8, 0x3, [0xf4, 0x9, 0x3e]}, &(0x7f00000003c0)=0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[], &(0x7f0000000440)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x244) 03:35:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8000, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 395.531150] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x7fff, 0x8, 0x0, 0xffff, 0x3f22, 0x4}, 0x1}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f060b64f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40841}, 0x0) syz_emit_ethernet(0xff27, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004503fec300000000002f9078ac14ffbbe00000010000883e00089078be11da9558f75cbdbe6504193a2e6223b908ee91b869e34becd6bd909ae872b19066d2db5b68d170c351bfab4a9c"], 0x0) 03:35:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140), 0x4) 03:35:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430566ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:55 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000040, &(0x7f0000001fde), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200100, 0x0) socket$inet6(0xa, 0x3, 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xffffffffffffffe9) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000100)=0x8) 03:35:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) 03:35:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1802]}}, 0x1c) dup2(r0, r2) 03:35:55 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="11cb0df9d55fe0b0cc9e80855115e1677379efbb8be2a6a7d8abbc10a5ff4f51a8642981ed0511cf94cd186ff4657113b9aa24adb445936d0a4f3f600319e75ae50b90e2c76c58d1c0a7b184b81706372f96154319b0ebf7274db2a85023b15bebc256f86d825e94a02d0abb7285b1203963501b062493b5b1b3dddf8d06a1647a7df3d786ea0a2c2d33dd32628cc96798dfa7a5723b2f", 0x97}, {&(0x7f0000000140)="4bc15992c6c161196c0c8d49224f450217ae", 0x12}], 0x2, &(0x7f00000002c0)=[@iv={0x100, 0x117, 0x2, 0xec, "51da6034b44c2db2915172000fe7bde9c7101412c8fd30a3233931ca7250723ecdf3861b0cc6b99b32cf1f58c209c50e71e027517d62efd5d7eafaf97dd90738ddb03b4f6ca8f49b686007639e9a2b97f35c9e7d481633a517500f5231ce6b25a46c6e5c0bbbba95046702c8175937e013c3dd5edebd2a49786e949d13ca4b3cca103d10e3cb64db214e064df595f79b7a46e9a34a54f81b50d659692eff24af54a36816cf9255a1b4057cc74b8cfbf471a9fef279516a9c83fad7b3197de20a308e0b76929adf2e606c7a0635850fd80cb2e40f7c216501b7f68eb73de8e43bd19353ef2f731bde166fad26"}, @op={0x18, 0x117, 0x3, 0x1}], 0x118, 0x20040800}, 0x80) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x6013, r0, 0x81000000) mq_open(&(0x7f0000000080)=')\x00', 0xc0, 0x10, &(0x7f00000000c0)={0x1f, 0x9, 0x6, 0x5, 0x7, 0x2, 0x200, 0x4}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) 03:35:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000140), 0x4) [ 396.023153] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d04f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:56 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8942, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f080319", 0x7}], 0x1) 03:35:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in6}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x0, 0x408001) fallocate(r3, 0x3, 0xea80, 0xfff9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:56 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) recvmsg$kcm(r0, &(0x7f000000a080)={&(0x7f0000007a00)=@can, 0x80, &(0x7f0000009f00), 0x0, &(0x7f0000009fc0)=""/147, 0x93}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)="b78a9cd3f8d475bc90910a64dede", 0xe}], 0x1, &(0x7f0000000380)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8906, 0x70d000) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) 03:35:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000140), 0x4) 03:35:56 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) readv(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f00000004c0)=""/166, 0xa6}], 0x3) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSYMLINK(r1, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x68, 0x1, 0x1}}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x3}}, 0x20) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40004, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000340)=""/53) 03:35:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800200f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) [ 396.268412] sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT 03:35:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000140), 0x4) 03:35:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300805000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xd0801, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) ioctl$void(r0, 0xc0045c79) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x4, 0x0, 0x80000000, 0x7}, 'syz0\x00', 0x51}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/229) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$void(r0, 0x5451) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000240)) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz0\x00', {0x80000000, 0x0, 0x4, 0x7}, 0x30, [0x3, 0x2, 0x5, 0x2, 0x7, 0x7, 0x4, 0x8000, 0x8001, 0xffffffffffffcc67, 0x1, 0xe547, 0x7, 0x1000, 0x80000000, 0x800, 0x1, 0xa64, 0xb4a, 0x8, 0x1, 0x80, 0x0, 0x8, 0x2, 0x0, 0x9, 0x10001, 0x4, 0x1, 0x6, 0xb1, 0x3d11e63d, 0x3, 0x8, 0x0, 0x0, 0x5, 0xd2bf, 0x3ff, 0x1d2e, 0x101, 0x3, 0x1f, 0xfffffffffffffc79, 0x7a6, 0x23, 0x3ff, 0x0, 0x3, 0x2, 0x7ff, 0x8, 0x8, 0x8, 0x5, 0x8ad, 0xfffffffffffffffd, 0xdf, 0x7, 0x4, 0x9, 0x10000, 0x4], [0x20, 0x0, 0x7fffffff, 0x4, 0x80000001, 0x8, 0x200, 0x100000001, 0x3, 0x80, 0x1f, 0x1, 0x3, 0x2, 0x3, 0x2, 0xfffffffffffffffe, 0x3, 0x2, 0x100, 0x8, 0x6, 0x0, 0x4, 0x1, 0x401, 0x3, 0x3, 0x9, 0x4, 0x100000000, 0x1, 0x7, 0x10001, 0xae73, 0x3, 0x1, 0x81, 0x2, 0x2, 0xff, 0x7, 0x0, 0x7ff, 0x5, 0x9b4, 0x3f, 0x1ff, 0x10000, 0x3f, 0x4, 0xb3, 0x1, 0x0, 0xfffffffffffffffc, 0x7, 0x4, 0xfffffffffffeffff, 0xfffffffffffffffc, 0x1f, 0x4, 0x3, 0xff, 0xfffffffffffeffff], [0x0, 0x6, 0x9, 0x6, 0x4, 0x6, 0x9bc, 0x9, 0x3, 0x1ff, 0x0, 0xd4bc, 0x1, 0x401, 0x4, 0xfffffffffffff800, 0x6b0, 0x80000001, 0x10000, 0x0, 0x20, 0x9, 0x51f6, 0x80000000, 0x758, 0x81, 0x0, 0x5c6, 0x0, 0x8, 0xfc00000000000000, 0x8, 0xd8bf, 0x8, 0x3, 0x10000, 0x7, 0x1, 0x14c, 0x7, 0x400, 0x0, 0x7fff, 0x10000, 0x4, 0x1d2019d6, 0x40, 0x5, 0x0, 0x6, 0x0, 0x1, 0x40, 0x1d, 0x1f, 0x9, 0x6, 0xffffffffffff0001, 0x3d2d, 0x4, 0x4, 0x8, 0xff], [0x4, 0x0, 0xffffffffffffc15c, 0xffff, 0x9, 0xfffffffffffffffe, 0x2, 0x0, 0x3f, 0xfcf, 0xc68, 0x0, 0x100000000, 0x22e1, 0x8, 0x4, 0x6, 0x9, 0x80, 0x4, 0x60de, 0xfffffffffffffff8, 0x7, 0xab, 0x7ff, 0x1, 0x7b25, 0x9, 0x79, 0x2, 0xfffffffffffff001, 0x0, 0x8, 0xa4f, 0x7, 0x9, 0x3, 0x6, 0x800, 0x6, 0x8, 0x4, 0xff, 0x61, 0x0, 0x3, 0x200, 0xfffffffeffffffff, 0x3fac, 0x200, 0x9, 0x5, 0x0, 0xe8c, 0x9, 0x8, 0x7fffffff, 0xa6b, 0x3, 0x1, 0x3ff, 0x80000001, 0x20, 0x1000]}, 0x45c) io_setup(0x100000001, &(0x7f0000000740)=0x0) io_cancel(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000780)="b36905b96fa9a2348244a486dc48d19df5a94530407dccf5fd383e17591c9f717fc03f3a8a902b752c21cda190bcbfa1fd8f493ac72f15161d8d81413caa81a739390e0d10ee73f57694b0b59c85e79adb24dcd0e508198e6fc091c41e6f8ff84d4df3b0e5d94780b9179c67d383ed7faf5c8e3f8484114fa3b8f6200eb51e64ba0ffa650e90bb159b7e1a091924a885905d525dfebbeb82d4a7c37bab4ed126ab8aa2e433b0ef", 0xa7, 0x87a9, 0x0, 0x2, r0}, &(0x7f0000000880)) fstat(r0, &(0x7f00000008c0)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000940)) unshare(0x4000000) mkdir(&(0x7f0000000980)='./file0\x00', 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000009c0)='/dev/admmidi#\x00', 0x3, 0x200001) poll(&(0x7f0000000a00)=[{r0, 0x2080}, {r2, 0x204}], 0x2, 0x9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000a40)={0x0, 0x1}, &(0x7f0000000a80)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000ac0)={r3, 0x401}, &(0x7f0000000b00)=0x8) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dsp\x00', 0x880, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000b80)={r3, 0x3ff, 0x281}, &(0x7f0000000bc0)=0x8) clock_nanosleep(0x3, 0x1, &(0x7f0000000c00), &(0x7f0000000c40)) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000c80)=""/4096) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001ec0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001e80)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000001f00)={0x13, 0x10, 0xfa00, {&(0x7f0000001c80), r5, 0x2}}, 0x18) accept$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f80)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001fc0)={@local, r6}, 0x14) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000002080)={{&(0x7f0000002000)}, &(0x7f0000002040), 0x1}, 0x20) ioctl$RTC_AIE_OFF(r2, 0x7002) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000020c0)=0x1, 0x4) 03:35:56 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x25d) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e21, 0x8002, @ipv4={[], [], @remote}, 0x9}, 0x64cb) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x10}, 0x1c) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) [ 396.443473] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800050f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a0000000000000000000000000000000000ffff000000000000000000000000ef3202000100000000000000000b0000000005000500000000000a00000000000000ff0200000000000000000000000000000000000000000000c6013fca32a9290349c79c30d526051a5d2fbe05ebb0fd8ba49951fc26ad29f92605c2e10c8b1e941d462668f79d54d2ec1aef2f3485c0f7787c8771a462ba10761222f374"], 0x70}}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x7, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:35:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000)="94b2cdea7378386afac8c0156483da88ea96a6bd5082fcd7038557ce16d7198d2870d966ad702dc26551cdbdf1a58306d05a186ec5887d4557a6e1a00a72dfabca4ecc801c5c9b55f396c4f5a0843041294c4b5333d2f919402deefd2488fea46c01e337ae1d97997c77178a222604c6b403e36e9caee0232b1ae27b959b15e37329dd27833f80c96dc6eda9d7fcb4034f03a624d54f3f9dc0635d8e15f47a8c225c231759c26dcaa2cb", 0xaa) 03:35:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140), 0x4) 03:35:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800050f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000002480)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x0, 0x3, {0xa, 0x4e21, 0x14, @mcast1, 0x9}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="7dd5cb415f08dc0d44cbdf2d623e08279d3915c46a3c718f666ed1c36b1308d644c6fa9b5da8818382fd05aab62854831e83cec84344f2f4dc81a9f284e73beb4b8731ab64d395f8379bc63d9784e5201fd95041f54f7dc72ff302a0e47e89262e439298d02be5ed344ac07431701e9f27937d43e437eb071c0323320d40665c9c18128dde29a4852e2cf4e4cd85403d23a0a7a3a6a7b827b9a3c499c1ddcc260a3cd7410b63cd2eea44bcb27b0b18046fd462302305a19253b9aa376a0a29deab1127b6e160453577938eabeb464be536174fe075da63c407f5dc6aafd2de66c4008982cd84b053b2afdb6086a31a16db1adb7721621e7cdb20e4e133e8ad4ff80f9d6a5e63be9be866a68653644e81945b6e52885b256608f0a77400f07ebb41f1f76bbca42e8e06a55e5b2acfa439a38ab8b9b73fc39b326f8f7d839d272c72ae8113d7fd54101207188e8c942115a7e35e07901b654cc46c9cfec869494721869f0dd0dcc2537220f38770be189c01f62249f93432c4e50ff816a6262a7a70dbd7bb61e2a8e0f103e0d39c94ca1b62b39ae908cf7beaa707a205a65294ff927bc02517f45e9bdfc398e0d96b718e2e8562ec3dca527e4c1e7863746443795a81dafca52fd75a908df3bcb75993ac12b0f47831266f446c61c64b9da3de697d732d5494d1fef9390d6e2551a07ff90d17a2585b749ebe94685e832d8dd9004e2882e7764147d7acf1cd0db99953d4054e967a944fa35b2054ed574df47d028014fc64dd1dd2eaf0f7f4d2ef7d8f998ea7c6f21981ce20cdac53d12eece2b5af6f4a222698eedd28ed6edc7c02aec9d29276fb425f9bd88d6dcc0aff78129fea7325bd0f6d28aa18a49afe3dd091e681374a0949426c28c144e35f9b78945d63fc9280f27bb7b4c2eab9af3efbaa48fe3ea41a0053d685619bf664bad87f15a2945ffebd9dc8b3856e44398a8c73b3d9e3bdb67494bc8d8ee1647c5e6291a0d2c01e321822b786c90d92a9d493036b0dd7c5be339136f35eb3bf00fd1eb62fc4243dd3a1d5ab9d70614694d0dee101092516d3fb4df8b79cfda62f031ec78935e559aebc29a28803511ada8f469148d4b159a5ed17d39b9057283717e378fee52d0477dbda841befaf00d89e98dab419d0f5723e41e1dae0cc62a4a4cde3549a17299476cad580d0a80dda744803bed08ae76c854515c9fe0ccea1c42952a7d96ffcd45f01fb833e34f31f6e4efaa6fa59c6ad1935d3319bbf189aefbc8cd2d878a307ae77d073ce20a00e2f3fb238e71bb549c0b517ea2451683d4c66271cf680527b185464e98c792a82f8dced27f9009bef1923ea8d20226d0da3d3d3953a79f08d9236e82fae8269d43a77ff9396f50a18674be79d96c22339d0fe0e7446e49326a0dc7228f63e865c95c73918e25e0e45a31dc053a41267ece664dd747cca4a2ec75ae9d87b34dd809b75adf50f98d197780ea8efa67cb58f3ed2bfebcaaeadffd4c47263288314e090aa8f8aaedaa5369e4a1ff17cb5fa9d7c7c02582746248a433d3a1ae74ff2b44523c7f16c3d70850915886ae92f2c3a674e4951e752725daecc1cc1bacb1a873b18fe58f66fea9124025c1bd82c8b4114ec507bbbf7bda4caeb1fc4288f9108187e551a7a9f6bbd897d989d2021f1cefa12f561a7323edce2ae9340d7922ee540fb30faaf6c7b94dab32df156598329fb0b7bd79a1ebdaa5d42cd0231ba20abde34b954cc85823acfff5eaa7392e2044dcfd5628f2875fc931f00aa87507162347a460cb2eaff937a7761d3c3eca3413414dddbad425dcbe36bd146c2e94cf1785a18b7573980bec284e878b9dfb13ce22d157fb62ecbeaba309571fc39258923423ecdc28f6de1900ab7d117e88411fe47da53afecad460b49e78f53c249cb7c5d7e0c7d3e1a1fd83cf5d6178e7ef6d20dadfdd6c5eb2caeab9d8cbc0409bb80f8961d0340f760758167ad18e303316ab316e385fbe7c56ba81d4bcbd8042adaefa16a4bb069fce5acc6ff918b3435d5fcd2f032a333e1875ffd68462dfb6617fed1c5ec8e9ec321f878914da534f20e92a3096aab41db95d6366c254a79f277f5b1763060ccd6df307468c149540f676a0691cd6f8c31b2a0722ccb13a012440007bc7d457235b1ab0924fcf08dbec95c973d8c046618e8de60ed4ded6e9c1d213cd6dc483277eecdf8f1682ff6efc44cef523048c713f4abb397fa23b4ebb4e2c0ac74c0473235a1cd2b332073f68731b685b255b60dbe0232ae0f9e4419d9375fbdb2be315064cc9c8ca2baaf30305ad1fbd6c76ce27ac114700bf50e1a6b7f02bd95a85d643a579b44087194488e40e361ccb13fcc24e8e590302dc493dcfa3dc5bd2a31860f8b9a9a01c57680a7dc47c9b16f3aad391fc6ae4e843f7a599ded3e2da2283cf710c9e798736762b4604fb8175fec4c903db9335c672d700b0deb9979543c66def2f10f98b18c8edfc8706c6eee0597c2fef59cf852526d8ebd848030382c15ae4a3e924dbde29b243961afeebc2155e444ebe0b62ad5ceb9f95746aa089941cb16d0b747d11769a799f9d6f59af28fb9bccf29ac88dad5237ea1bbd7b382971253562729dd2702bb89444fd4eabcdb51354c557ba583a770ce3d6970b1e930841fd6f69ab3df792eb6130cff0f8915bb36125e75efab288a4911283557852f666239ce50bc32f14780ffb9eb60931794d0c8987e2efab78bcd0da6f13992d0d7dcb9fd79b53ec2dbb64dedb16b713ccff71aed5d4a91f2dd26e9c508cb8f13e92ef6de3ccd7a1187069ac40419cfd7e8959c85eca12fe85b4b7e53f80fbf62cef8ead2175f98982321f070946019a80efb3dbce79cdc667d8132bb1cd8eaea4389fe86282d88276960adb624641ab474acb384c04924fa99f6ff4e3e8d80424d5cd53886eb1de4615d02c1f2ece32f170282f601c0c38f5f58102a37c171d1c02d2591730098423f2a106e2b64e434378480213bc9f06c02c346c19447206e865a59484509634c04080cc96ed6c9d20ee50d23e4094ffd9a6a8df055318678e2b4277a8e6cdf6f74799b4170fc6a7adb19f934f104a8e7d3072c74793293c8b962fbfcb8f12482e94152bffca74650d3098ac99bbecf18fa3a7300abe3bbd6096c83bda70c7bc14daf21c08c75ad09d4fd9f02d44be7e5918ac4306d617d092e83daa5f680eabe283fad4a0437dce44ab4891bffdbf3749261e6ae9ac6e62933a9963f825e1d8343c54ae32b5785240a0a374d0b67a7e2c4579fdb594da111c43e934cf827abd95be9ae17ad2bda10800790329fb45b28f14cf67c152e52c12109111aa88e4ea357cfc47f183c5934d0b5ca1ee4c56e26ffc4aa41a75879937f7517cdde1d6514a56472357eb69d05b3713b10721ad81d465b4eb6d2071795e9df9c54f4fb73f6979441838a47c14035b2ded303694103ee153573f4f3947dce31412311190663711857015e360de4fe05b777a23c99955027abc271e6d7cb70a900257c7b37fdcf0e47731034f8760c1bcbf8ad5335060b5ed7561712a5136c0dccefbf073d2e669143af91007911daf71b58d4f138758b35e59e839708b3c104b102d03e9ece2be04e981a0c02b6204e96f3891451fba92c8a52afba6a6f5201e9741b85792ee95f1ca4f428248aa761c47fee27100724d93ca6266d8da8096bdaa791374c7f4ae2bc8bdc2fd761bd5fc6f9b784f5cb248a8be15703269cbdcf3cf34b6dedd787ad7bcfa5c20cee3f33fad7170218fe0aa5b2b1c2fef9eb6289a9c1fb90ff397a491c40a3b5362f976bd59e14b88ad24ea8be7945fb19816e5a4452d49cab812dfe8461d7d927cb024e527cec01850926b7d9eb497fa4943f584dfc8105899d9e5df019983ab9e6b07ecde42fcb78d2685dfe9da597addb2b34965a648cc3a980a69f4853828d802d6641bdf367ee11369305bce224c93274d5f4d449f87321b7ddf5e245cae7dbbd4ccd4dc09f5799099fe1f97bd5e20c23a40c3e0005d69eaacbed17c75cc43e6df103bdc0036b0bb8ad8f89067232530d8107bb00d8e53846d22340de0252d85d9286d98285acdfe031915751c3590b0a539e4857d40838916f6eb739dd2731a7f41d485af24fb22f2788d41c47d3d12cd37ff2ffc3db73e8b9bc60dc9c0f79f3f2bb497557b8f08571c5326ff5765738a8857d2c635ce2a21327d7b59e2fea373979281843c3ab45d83f2cb9516ca741191c319a52162b6d99ec58a2e78457057a68c0175923cff9ec13c220b0d0a2c54cd2c2e0a2c21066a9e089e466d8e28e09089ac4a68fb1bfb51a943be7ff5bb26e8953d6faca5f298d9564f3f008c8372b4d9610e38ec44862a066c91d955884bd714ac8f89d26a75113f12e744cee27ee9cba91360be1fc822104296c70304c39e1c2c4fd31d29cfb5d208a7f840c4b29d9dbac394d716e2c70a6d7e6b613dd0f9557182153d8bf2fc9ab63547a7a59a147285da8d0b2651bc11d71a44c7a32906939cdd42038124bcc7dfc41d17a33f0536d1a10ca004c245fe3ce6a4518e5cd994d81c2d602d242fca261475733b6fea23d01212f816c2ef57fdadc3bedba742cc495051b4a58c0a7e4eec63facda3cf13334b25021d0204aaf569bd2e6e0af3b645017939e18152db77857df670e9beae77b6a7510b824222584fee8463dd25bdd367027bdaf4417f26d63b302a905eb76555c03f1170379dfe4978447208528ce9c9a802d21397c39a1820446d752a2a11641ca0583a6eeb889dc4f7722bd49014654df8b889ccb7587b6ed9d968ef6d429b30f6866a2b83f4454b2f8e140fe23d4205b044f640eb670bfc27360aa5c55f76fba5d78a029458045609d1e66df482d33477b7d5232897935e3b96b354e293c39e0d9e5a1d5d2ef2e94dffc3aab5445ff4910d270653ee62043a2aa6ba71cd22ea2b73364994e65bb5261875547f912095ac0f0dae52f5d020de2e2d7bc87b7e5b84a72e095c32cc2976c805a2ef1f60f2638db8c81274b6615c5d99cf8b1bc0907190fdd489dacefaf17109418174bd74c1824e0fcd8c4b4e82080b6fa7320f91b6c95ee71d044d90bf51bc53685c86c87718a035b1bc668ef8ac189454028c069791935fc9dea7125ca92a9148244d85130af642fd31f61bedd802b580da7d6069f41a330075c87119f0c1fe1cdcff41239f5fb06ac304d1ce9232fd70f0663e4a467efcad8d306184731d2f5254e959662ae8b9258b9cc34888cba20717e391543fd9f575cf6e9662ff24df813276e0c7cd542c26052733be009d515588d9371b73d43173d259c3420b23fc3bf3e260661e6fd0ffda2e035ac02cf7da4a2e2bcc0dcb2f757d3a97c40734b108a5bd71dca963e5e9204fd3dca5dd3c74801c010735d3a6f4f91907efa9372e97974920cda5b0c80aae503236616b2d11a387a58b9471a5fd7b5ffa1a394ac7b90793b44732d3cd35f968486e5310df86a38198e5792d5b2b2b7994fd039fdee9557bc5e828f47ec75f4c9d933657d918fedbae90955d28ab3d108a7fcafdc088e7dcf93b5e359959d6b0f89bba4f7953729d3e6293c6edbeb43b5953d6e4bfe74a9879005dee3286b5ad84cef99d3730b66189b19089d441b3408435746d5bc67c55ec59ddfc914df12e487fcbee92222c636d6721f8e8207b5046c1c2007f9e978e897c01c4bf988fde70f94cb0e95bb2ef8837f0210428f42037d5313e218aad8e95d39130f3b718db763e876c1744cc33bb1036c6c114ec099dd390408270d484ad1e3e3c37955", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000000c0)="68873a2b706cd0ef681bd4ac8087a05078fa40bb6be65a0f2ffd", 0x1a}], 0x3, &(0x7f00000021c0)=[{0x20, 0x0, 0x10001, "f340e7a977e6e7c373"}, {0x98, 0x1ff, 0x5d, "4fc3d9d30ab9b4f69da08fcda507950b67434c88bed2fe5da33b59969a278f8e2c8e24ec26bbf7625a7b8f8b32d8bbae2f02d5fc34e9a8ded0744cb6c252e76de477e57b80664485770c651ef12ab910228ed63398d6795c829f3625035d04ef75dccff548200157be287007688d3c7074af0af5308303a09a820ea40c43bf2138"}, {0x58, 0x11a, 0x7f, "bbcc1997f32212b51b84804ed08dfd24d019c405cbde3ca44bb5b9abd8cd3802ca1d2fc30963625115f3013f6906f85120d03b7d759d764f81174168d352385df7"}, {0x78, 0x1, 0xfffffffffffffffb, "ab66bdf16429ca4562a192171aa057cd4895c05901e48c593125680ea632add4131fcda580cdeaadab7d50020c8831ad47dd26c8bbfdcdad3eae8ab316238e96eaa5e45f964769c5022a3040a418085d743d69f6e19fdf325cd3cef243f02542807e62d06c69c7"}, {0x108, 0x105, 0x64d00b3a, "2547c25811fac548aa7a50c5bd097919a1fbe15ac559ab638ed5eb9a4c92ba5c4cad9828075026c636ac25ab9cc5382563af0ca2b6bbdfe7fbc196bb2210d051bdbedfc97ab5d9204502eed0e15c850663509a428f8d1499fcaca4e02203d2b363afcf51292f577a1f38c49111b74c41471a93c84a8fd3d5d8cec8b3a4457c76d42d707ea4d622c7dc1c49bd00cba4be61d0ec0f07dcf690cfb0cbd34b0c6c73ea4ebb21da4a6d9bdf2c0692504dab00fa070a3e3873350ddf497cbdbe6f1efb51f148dea7d461a0ac0055ebdd6246ae03e66d397d2e17a588c3a316363b1edf9f52b35020125a2d705c6fcfecd1cf467002df"}], 0x290, 0x4000}, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) dup2(r0, r2) 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001ec0)={&(0x7f0000000880), 0xc, &(0x7f0000001e80)={&(0x7f0000001f00)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[]}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={0x0, @loopback, @rand_addr}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x1ff, 0x2a, 0x3, 0x1f, 0x8}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r4, 0x402, 0x13) exit(0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) [ 396.735334] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[]], 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000340)) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040), 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xab, 0x0, 0x0, 0x38, 0x2, 0x4}, [{0x0, 0x0, 0x4, 0x0, 0x0, 0xf0a0}]}, 0x78) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) 03:35:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed05", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000140), 0x4) 03:35:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 396.909085] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.916319] bridge0: port 1(bridge_slave_0) entered disabled state 03:35:56 executing program 0: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)=""/6, &(0x7f0000000140)=0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = getpid() openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000280)=0x6) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$TIOCCONS(r0, 0x541d) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x2200) 03:35:56 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) r2 = dup(r1) r3 = dup2(r1, r2) fcntl$setflags(r1, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x616}) 03:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 03:35:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, "6367726f757095"}, {0x20, '-md5sumprocsecurityeth0GPL@'}, {0x20, '/dev/infiniband/rdma_cm\x00'}, {}, {}, {0x20, '/dev/infiniband/rdma_cm\x00'}, {0x20, '-'}, {}, {}], 0xa, "8b4080542f90e20b1ec3ebfcd0546359f9f148dd72c4778e8549ce339dc10af099cb062462146fb50b217479e78f0a271599b4209f78a0de64dc50110f77996eae88c8a590b207689f72ca69599877af9c9dae632f044f2aae3d145c9fbc668241eb16243aebcfa31197f50a96750a4e9c3a7f71ef311b4391a0f38d64401033ada7a2f0cfc8e754f147e4c0adb912a8d0831d69a72cd8e65e6dcb3b3026402efd098a9670d923363da2acf89abe84f69f620ba091442294842bf77bdbb1d8287dafda7cc342926fdc4b780cb28ddcb4c6012358bfebd9820daa2c197df66fe5eff302df7074765c25a4cb4323593d0b09e8dd326d51a1e18df885a1fa"}, 0x164) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802000000000000]}}, 0x1c) dup2(r0, r2) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 397.503617] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:57 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) init_module(&(0x7f0000000080)='/dev/uhid\x00', 0xa, &(0x7f00000000c0)="642f5c657468312bba6b657972696e6786932d7d5d6574683173656c696e75782b74727573746564656d312d766d6e65743176626f786e6574302d5b73656c696e757800") write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e10000000000000000000000"], 0xc) 03:35:57 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0x14}, 0x3}, @in={0x2, 0x4e22}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x8, @local, 0x9c3}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x5}, &(0x7f0000000240)=0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000140), 0x4) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000cac000/0x3000)=nil, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x402c542b, &(0x7f0000000240)) 03:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000140), 0x4) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) dup2(r0, r2) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x22001, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)={0x2, 0x3}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x80000000}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001280)={r2, 0x30, &(0x7f0000001240)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f00000012c0)=0x10) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f00000011c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001180)={&(0x7f0000000700)=@bridge_dellink={0xa6c, 0x11, 0x721, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x800, 0x400}, [@IFLA_LINKINFO={0x44, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x34, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8, 0x1d, 0x3}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8, 0x1f, 0x365a6358}, @IFLA_BR_STP_STATE={0x8}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x6}, @IFLA_BR_VLAN_PROTOCOL={0x8, 0x8, 0x355d9fcd}, @IFLA_BR_MCAST_MLD_VERSION={0x8, 0x2c, 0x6d}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_LINKINFO={0x68, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x58, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x4}, @IFLA_GRE_TOS={0x8, 0x9, 0x92db}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x7f}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x4}], @IFLA_GRE_LOCAL={0x8}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x5cfe6320}, @gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x1}]]}}}, @IFLA_PORT_SELF={0x8b8, 0x19, [@generic="1d4edba745a3851793e3af0894f62cd6f99fa429e1a21ef42c2f5df3d40397e5c18e868f79923c0a4ef81eb1e1f8e72be1bedd4952e63e35e499f2d88b6b9afe48426c8e21bfd1b6cc23c44e9abb22f5146f150d7e95bc30993a3ee020368096e123a3a83693b80659250c3ae832531857ea1dac19ba8a1cf6ea7f3f99b4705da408045229b8c4a990ba07f434273976305fb7b5fc551dea128158d5bbc7d4225f64dc4a93aa0963500d24c7698437bf320faa50f28c4bce08d400af0269198271141dcb0a136dc3eca3cf31306661c6", @nested={0x138, 0x31, [@typed={0x100, 0x2a, @binary="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"}, @typed={0x14, 0x14, @ipv6=@remote}, @typed={0xc, 0x3c, @u64=0x4}, @typed={0x14, 0x80, @ipv6=@ipv4}]}, @nested={0x168, 0x68, [@typed={0x8, 0x89, @fd=r0}, @typed={0x10, 0x33, @str='/dev/full\x00'}, @typed={0x8, 0x77, @u32=0x9}, @generic="049b548350131d22631b1c0627db94552705251c30d0e1150d49735da1c90a786b55dae66c7b38ff98e04b8225e08e1c5afd70315d2254f499fbbc7832a63e342c96412b2e082a088b18af887cd3d155e8a489f4022d6ad301145ae0a9979f1ed092554acd49a5ea4861027231572c92f231c8d05275458f5db7", @generic="e91469ce69e03986d17a7d4c5b1e2dfdbd34e46334d5b791c77bdd0b830dd5c7d1e9ba98d9ae26fb0be77a684513508a86274e13788343", @generic="9e0a26d574ee5f8301e2b5f257e3049509dc563da3137af0168a33a21d9ab3bcc16253ba597d9abe2fc785dd974bf54a00b6bf1203937628b2af5bf7a3923cf478e56c5f6c3ddeb7c7469bd19d491fa1f4835ea12dc6659dac0fffeddf7e8a6af5ed7035083e03e9915958f551a8838e563906d4fa16aaf6fa7cfabfdecc1f180474ffbd2d7b0c7f400235ac5968b2ef860cb7"]}, @generic="9238a979eb4a72c1aa36cd08fc4608048b612ffd6da04109f3b4406d170e56f8b898175ed6f0c6b74a1d033e8b514b214526763205410f7e016bbb3442071650d71f7ed400f9453aadba7439a8a9940b7ea3418896a87c93eb37532d9d3586c305a895e501e81a82946d0a48f6de78a5910cbf189b888bfa95497a08583afa3abd73caed07ccaec4e1bb35f67119bdf7d7a6a55560a1c6f0412b87c9def67f084f0044c69697cbd2ada205f6105e1aea48d430d84f7b9ee4078e56a4c8a0b8fb0a9934436e1f1e7d56a6da4814f0c3492028", @generic="35c451ad42b44cf6dfabff044737afbe943f4bb6ae019a34c54973c6f0386fae77df073bf017a1f499cbb311edba4b1331b7db966ed9fb3e1ece993e0d3d44cd6e9b86decd99e925026de399e08935228ad111eb08c28ae174af1f0330046d39bd5d41ef49b5e4890e762cb0618074a3379f31d3f605b6f0bb3abd8e0b4b14162c274d64b6468de9312567dcd38ce6118baaaafebf3867887ddf1d632378273b4cb664287eb66b4b680fd0d123fef1e06cdb014025a632297272e44e264234ce41527f3e5f0891149f167a2bbb09", @typed={0x8, 0x35, @u32=0xfff}, @nested={0x390, 0x82, [@typed={0x8, 0x5b, @uid=r6}, @generic="0c7bea35c60223125f833186b7043e3937b32fcfebd0780d6fa408074f5c45bd330fbd8c56df3495b765c0ac3759bf9c789f9467520a1bfbb4d6830161d6aa6bd934551cb17ad77d8bf1379d6ce53437eb1d3d32aced25f0d4ba091f2d4171cc2a39e22a7332549f4141c85edc8b5a16fdacfe2c17897c5af3beb5a1b78983", @generic="b620fd9f52205902bcc1218ecdf53884365f89edd18332bf43d3f135b0c90cd0fa8652959d5f3e2d4f76de7597b67a824e18020300822bbc42bd978a54f648560432efeadd6cfb59e9393fc34903cdfb432e137b003ab398b13aa9aa941e6d43a082a6", @generic="be4dd5415c77c2f887ef9a0790402644c470002981067aadd1af8432e78e3992f2aef0b674774c8b4af983b6e38ae4df4856f44a43aedbe5df8c13d096db12a3953882fe8757ab4602faa65457298cd79bad761fc622a294cd50ef10063611aa51589e23b95de1449f1ca2753b2ed17e58d4052761b5065d3318eb72f6fe9a68a421b0e9ca2d45b804d9f8766abfe902a1db768da850514a4f6d5b760c1ec56d7194b34e6d6b9b71663b77e7d8d836c1f95441db90bbccdb337d51a5fb0fcb9f1d1ce44540", @generic="5342f384576480a521c80ec425fe78c7bbe7bb0b7543f2493810465034c33ab576bcf93bd220bdd471b24aa574fc52544ee2116f5560e0b7814081e25f118768aa53552c2c51a8defe25d552207adae671af2be6bdf568a5fb30bb693851d79eacc28ff00de8ce5e3924d7632958c672cd7ec7c50963c843e8d96b9361beda97efb9b62a03244731dba10e36bcd749b5df", @generic="e72ee3b5e2e6b7d7086734397d76ab83b34fafb743cdd2dbb2d1dcedbf895168785e413001895abd2c9fef3d1063e7d7436f0c090dad29004610ea79c7c1664f569f55a0676288ade768edc9eae4d4ad80281a7943f595142517d674a5bc582862b055", @generic="f2adc0c4f3b8f870affe9221ffa059273b1286b2a1f9cb366c66b7ab04c2e7e927eb4f7f157674b914d395f19ee608edb1", @generic="6f2b192cddf6db254116d72e736b3342f28ad885419b5c27e41377c414731810db9438a5daa8c1cab0e70b4e9bb4c8b8315568c0c72de9bd7794623ded52f48d4820f4b0f57fdbeb54cab8225e1727725c936d10acdb400a9e7bdc9913143ef6dc48db8f3b5dd523ea057eb0e26bad7ed0d0a57927ffa40e73a725e20f39de831506e901a89311ede2a16633844653fe5c26e7434035f35d3e8987f6d49d6c0784cec923337db35512a14190abb057f156ed736d15bd78e3"]}, @typed={0xc, 0x61, @u64=0x3}]}, @IFLA_PORT_SELF={0xcc, 0x19, [@nested={0xc0, 0x34, [@typed={0xbc, 0x5c, @binary="595362c62126d0e4e3a6fc2c89a4c10a100640cc6aa5d3c3add726a0aea69e5d77cf3ba1ca65e3cf3020f15a5e107bbb3c1e6a7429d6669114b5cf12e63b6b18090427001d26072a2b3daa28c601305c095448e6a12ed62c2a310d426fd1b01a12c1b34180ec3c24cb3c71dc07b0a4a98e22162f43bedcedecc7a098bfc67c02c8d31479c7ab757f80023b21c21fbc5e7b7325c65e879c30bb68ae7e01e82b540302e68765417fd060e4f40cb46fd7e04c488bb521c1c978"}]}, @typed={0x8, 0x19, @u32=0x6}]}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller0\x00'}]}, 0xa6c}}, 0x40080) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x7b, &(0x7f0000000000), 0x1) r8 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x4000) getrandom(&(0x7f0000000200)=""/202, 0xca, 0x1) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6df5) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001340)={r10, 0xdf, "83c9832d88c0f472520b3ced2b6f3c30623de1035d496263b6bfa5ace2362757635f2b16e511abc7bcdc1df79ed10550826fb395ff320d16bc0b2d05fc432568a681f30cf3e2719d8d926dc56c612eb886d06057e8e013ec412e7a87207c379c745123d6a0cea3e28ae4bc9749aff41da4a6007216ad70625efd9a248c6805a39200f3a25ae9b8b307d2dd4ffc181906f28ad1798a5dc67ce261b0c8885a9cdc89791ece0e644fde306bd48164d2536200462183bdf0c916e3c65e0d75458abef514005bb213ca7adc7214a77548656c89e782267e40697c711cd0766c6fec"}, &(0x7f0000001440)=0xe7) shmdt(r8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r11, &(0x7f0000000380)=0x4) [ 397.829703] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000140), 0x4) 03:35:57 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x80000000, @loopback, 0xec}, {0xa, 0x4e23, 0x2, @empty, 0x80000000}, 0xffffffff, [0x3, 0x3, 0xdf8, 0x4, 0x80, 0x3, 0x6]}, 0x5c) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:35:57 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x80000000, @loopback, 0xec}, {0xa, 0x4e23, 0x2, @empty, 0x80000000}, 0xffffffff, [0x3, 0x3, 0xdf8, 0x4, 0x80, 0x3, 0x6]}, 0x5c) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140), 0x4) 03:35:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) dup2(r0, r2) 03:35:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/igmp6\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000180)={0x2, 0x5, 0x4, 0xff, 'syz1\x00', 0x7f}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = syz_open_pts(0xffffffffffffffff, 0x1ffd) add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500), &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be", 0x1e, 0xfffffffffffffffd) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x101, 0x4, 0xad, 0x8, 0xffffffffffffff3c, 0x800, 0xfffffffffffffffb, 0x4, 0x7, 0x7, 0x8, 0x4}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 398.167022] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x80000000, @loopback, 0xec}, {0xa, 0x4e23, 0x2, @empty, 0x80000000}, 0xffffffff, [0x3, 0x3, 0xdf8, 0x4, 0x80, 0x3, 0x6]}, 0x5c) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x2, 0x0, &(0x7f00000001c0), 0x0) 03:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000140), 0x4) 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x80000000, @loopback, 0xec}, {0xa, 0x4e23, 0x2, @empty, 0x80000000}, 0xffffffff, [0x3, 0x3, 0xdf8, 0x4, 0x80, 0x3, 0x6]}, 0x5c) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x11, &(0x7f0000000140), 0x4) 03:35:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x3, 0x0, &(0x7f00000001c0), 0x0) 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) dup2(r0, r2) [ 398.559023] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x0, 0x3f}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x40, @empty, 0x3}}, 0x6021, 0x8, 0x800, 0x2, 0x3}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r3, @in={{0x2, 0x4e23, @remote}}, 0x8000, 0x4, 0x8, 0xffffffffffffffe1, 0x75c678d1}, &(0x7f0000000100)=0x98) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000340)="b4c0fef27bd5d1a454dd517b2cfc48e5ad24a12292b23a3d83898a5a45ffb227bb186e348b5b92", &(0x7f00000004c0)=""/126}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0x50, &(0x7f0000000440)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r4, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x4, 0x0, &(0x7f00000001c0), 0x0) 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x20) 03:35:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/igmp6\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000180)={0x2, 0x5, 0x4, 0xff, 'syz1\x00', 0x7f}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = syz_open_pts(0xffffffffffffffff, 0x1ffd) add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500), &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be", 0x1e, 0xfffffffffffffffd) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x101, 0x4, 0xad, 0x8, 0xffffffffffffff3c, 0x800, 0xfffffffffffffffb, 0x4, 0x7, 0x7, 0x8, 0x4}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000140), 0x4) 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x500, 0x0, &(0x7f00000001c0), 0x0) 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:35:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) dup2(r0, r2) 03:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) 03:35:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x2000, &(0x7f00000001c0), 0x0) 03:35:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 398.901508] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:58 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x204300, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100), 0x2) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) fchdir(r1) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis-generic)\x00'}, 0x58) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x48) 03:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) 03:35:58 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:35:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) 03:35:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x500000000000000, &(0x7f00000001c0), 0x0) 03:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:35:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}}, 0x1c) dup2(r0, r2) 03:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 03:35:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x200000, 0x0) execveat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000001c0)='^\x00', &(0x7f0000000200)='/dev/sequencer\x00', &(0x7f0000000240)='/dev/sequencer2\x00'], &(0x7f0000000340)=[&(0x7f00000002c0)='/dev/sequencer\x00', &(0x7f0000000300)='/dev/sequencer2\x00'], 0x1800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x141000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x2, 0x1, 0x7, 0x5, r3}) 03:35:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x20) 03:35:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0xffffffff00000000, &(0x7f00000001c0), 0x0) [ 399.289555] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000140), 0x4) 03:35:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x20000000000000, &(0x7f00000001c0), 0x0) 03:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000140), 0x4) 03:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x20) [ 399.654171] input: syz1 as /devices/virtual/input/input11 03:35:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8, 0x87fffff) 03:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x20) 03:35:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x5000000, &(0x7f00000001c0), 0x0) 03:35:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}}, 0x1c) dup2(r0, r2) 03:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140), 0x4) 03:35:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xe3, "bde78320969b758a350cc8d33674268073f5e800dd1071a7719a60e276d96453e78764c82451736e14d353551ffe192d41925d5c99089a695a8fef8efcfc1c626bd0cfa93c0f04b22fe9e45d0c929c8ef3af6aa48300b19590dfa26e363199adc08fa79e03f45ebd48fed4ae21c9025ce43b983b2abb25165f4adf7f9df0a55bffee21951c7ee77cde780eacfb76ed8c7a0dd5dfe079ce547d12e92f6ee3f128ce72f1c15e3216520400e35f685c96342e0054117787309e165411f8809376d1587f749eec69f8ccd82bca49452de7564f700948ed04062e50092c8ae7a1f92af120ff"}, &(0x7f00000001c0)=0xeb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0xb7, "33df1e52dab377fe4df6dbbcfe2c095e6ae1dc07cd5e7188897d28542cbc05a6e98ee125d9b29ecf05cbc1b5cb8b0879409b6577113aeb8f2336f71a422a3b7a2377b68f7769331108cba852ccbdfc08e4a087681c0df43a36da388b3e6b0d20e87eb169e5792285619a7b0529e62983e7ba5ce6697ec1f4974103763001d1c1e587da86fdb9c19cc3dee8b1775cd9b23fd41c4c2de28d5964f1a4c6d9600d7c727c4c0eb6b5a05ac29a7872b8d2ad3ba6bdf4585eecce"}, &(0x7f00000002c0)=0xbf) 03:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x0) 03:35:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x500, &(0x7f00000001c0), 0x0) 03:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000140), 0x4) 03:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x0) 03:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x0) 03:35:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x5, &(0x7f00000001c0), 0x0) 03:36:00 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000000c0)={0x6}) ioctl$UI_SET_SWBIT(r1, 0x80045503, 0x70e000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x5, &(0x7f0000000140)='(.[]\x00', r2}, 0x30) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x5, 0x80000001, 0x1000, 0x8}, 0x8) 03:36:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140), 0x4) 03:36:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) dup2(r0, r2) 03:36:00 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x8000000000000000, &(0x7f00000001c0), 0x0) 03:36:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 400.167153] FAULT_INJECTION: forcing a failure. [ 400.167153] name failslab, interval 1, probability 0, space 0, times 0 [ 400.199487] CPU: 1 PID: 19198 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 400.206846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.216213] Call Trace: [ 400.218822] dump_stack+0x1c4/0x2b4 [ 400.222475] ? dump_stack_print_info.cold.2+0x52/0x52 [ 400.222521] ? mark_held_locks+0x130/0x130 [ 400.231957] should_fail.cold.4+0xa/0x17 [ 400.231982] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 400.232002] ? print_usage_bug+0xc0/0xc0 [ 400.245235] ? rcu_bh_qs+0xc0/0xc0 [ 400.248797] ? dput.part.26+0x241/0x790 [ 400.252792] ? graph_lock+0x170/0x170 [ 400.256628] ? graph_lock+0x170/0x170 [ 400.260447] ? mark_held_locks+0x130/0x130 03:36:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x840, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/236, 0xec}], 0x1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) readv(r0, &(0x7f0000000080), 0x10000000000000a7) close(r0) [ 400.264714] ? find_held_lock+0x36/0x1c0 [ 400.268795] ? __lock_is_held+0xb5/0x140 [ 400.272889] ? ___might_sleep+0x1ed/0x300 [ 400.277053] ? arch_local_save_flags+0x40/0x40 [ 400.281663] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 400.287146] __should_failslab+0x124/0x180 [ 400.291414] should_failslab+0x9/0x14 [ 400.295236] kmem_cache_alloc_trace+0x2d7/0x750 [ 400.299929] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 400.305231] alloc_pipe_info+0x16b/0x590 [ 400.309312] ? pipe_read+0x940/0x940 [ 400.313047] ? ___might_sleep+0x1ed/0x300 [ 400.317225] ? arch_local_save_flags+0x40/0x40 [ 400.321818] ? ksys_dup3+0x680/0x680 [ 400.325556] splice_direct_to_actor+0x6fc/0x8f0 [ 400.325574] ? __inode_security_revalidate+0xd9/0x120 [ 400.325603] ? pipe_to_sendpage+0x400/0x400 [ 400.325623] ? selinux_file_permission+0x90/0x540 [ 400.325642] ? do_splice_to+0x190/0x190 [ 400.348644] ? security_file_permission+0x1c2/0x230 [ 400.353685] ? rw_verify_area+0x118/0x360 [ 400.357857] do_splice_direct+0x2d4/0x420 [ 400.362028] ? splice_direct_to_actor+0x8f0/0x8f0 [ 400.366898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.372452] ? __sb_start_write+0x1b2/0x370 [ 400.376804] do_sendfile+0x62a/0xe20 [ 400.380557] ? do_compat_pwritev64+0x1c0/0x1c0 [ 400.385191] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 400.390745] ? _copy_from_user+0xdf/0x150 [ 400.394919] __x64_sys_sendfile64+0x15d/0x250 [ 400.399438] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 400.404048] do_syscall_64+0x1b9/0x820 [ 400.407957] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 400.413340] ? syscall_return_slowpath+0x5e0/0x5e0 [ 400.418287] ? trace_hardirqs_on_caller+0x310/0x310 [ 400.423317] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 400.428345] ? recalc_sigpending_tsk+0x180/0x180 [ 400.433118] ? kasan_check_write+0x14/0x20 [ 400.437382] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.442251] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 400.447453] RIP: 0033:0x457679 03:36:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000140), 0x4) 03:36:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}}, 0x1c) dup2(r0, r2) [ 400.450663] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.469577] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 400.477318] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 400.484604] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 400.484615] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 400.484624] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 400.484635] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000000 03:36:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x200000, &(0x7f00000001c0), 0x0) 03:36:00 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:00 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x400000) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x220000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000200)) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) sysinfo(&(0x7f0000000840)=""/224) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) [ 400.628462] FAULT_INJECTION: forcing a failure. [ 400.628462] name failslab, interval 1, probability 0, space 0, times 0 [ 400.655489] CPU: 1 PID: 19233 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 400.662822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.672190] Call Trace: [ 400.674799] dump_stack+0x1c4/0x2b4 [ 400.674823] ? dump_stack_print_info.cold.2+0x52/0x52 [ 400.674846] ? __kernel_text_address+0xd/0x40 [ 400.674876] should_fail.cold.4+0xa/0x17 [ 400.674902] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 400.674932] ? graph_lock+0x170/0x170 [ 400.701219] ? save_stack+0x43/0xd0 [ 400.704865] ? kasan_kmalloc+0xc7/0xe0 [ 400.708765] ? kmem_cache_alloc_trace+0x152/0x750 [ 400.713640] ? alloc_pipe_info+0x16b/0x590 [ 400.717890] ? graph_lock+0x170/0x170 [ 400.719603] net_ratelimit: 2 callbacks suppressed [ 400.719614] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.721708] ? __x64_sys_sendfile64+0x15d/0x250 [ 400.721727] ? do_syscall_64+0x1b9/0x820 [ 400.721746] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 400.721772] ? find_held_lock+0x36/0x1c0 [ 400.721790] ? __lock_is_held+0xb5/0x140 [ 400.721822] ? ___might_sleep+0x1ed/0x300 [ 400.721841] ? arch_local_save_flags+0x40/0x40 [ 400.721873] __should_failslab+0x124/0x180 [ 400.721895] should_failslab+0x9/0x14 [ 400.721913] __kmalloc+0x2d4/0x760 [ 400.721930] ? kmem_cache_alloc_trace+0x353/0x750 [ 400.721949] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 400.721970] ? alloc_pipe_info+0x29e/0x590 [ 400.721994] alloc_pipe_info+0x29e/0x590 [ 400.722017] ? pipe_read+0x940/0x940 [ 400.722037] ? ___might_sleep+0x1ed/0x300 [ 400.722056] ? arch_local_save_flags+0x40/0x40 [ 400.722074] ? ksys_dup3+0x680/0x680 [ 400.722108] splice_direct_to_actor+0x6fc/0x8f0 [ 400.722126] ? __inode_security_revalidate+0xd9/0x120 [ 400.722144] ? pipe_to_sendpage+0x400/0x400 [ 400.722164] ? selinux_file_permission+0x90/0x540 [ 400.722195] ? do_splice_to+0x190/0x190 [ 400.722213] ? security_file_permission+0x1c2/0x230 [ 400.722234] ? rw_verify_area+0x118/0x360 [ 400.722254] do_splice_direct+0x2d4/0x420 [ 400.722275] ? splice_direct_to_actor+0x8f0/0x8f0 [ 400.722298] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.722313] ? __sb_start_write+0x1b2/0x370 [ 400.722335] do_sendfile+0x62a/0xe20 [ 400.868789] ? do_compat_pwritev64+0x1c0/0x1c0 [ 400.873398] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 400.878943] ? _copy_from_user+0xdf/0x150 [ 400.883107] __x64_sys_sendfile64+0x15d/0x250 [ 400.887619] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 400.892221] do_syscall_64+0x1b9/0x820 [ 400.896121] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 400.901490] ? syscall_return_slowpath+0x5e0/0x5e0 [ 400.906431] ? trace_hardirqs_on_caller+0x310/0x310 [ 400.911455] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 400.916475] ? recalc_sigpending_tsk+0x180/0x180 [ 400.921242] ? kasan_check_write+0x14/0x20 [ 400.925522] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.930459] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 400.935655] RIP: 0033:0x457679 [ 400.938861] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.957876] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 400.965603] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 400.972878] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 03:36:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x5) 03:36:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140), 0x4) [ 400.980152] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 400.987428] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 400.994704] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000001 03:36:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) dup2(r0, r2) 03:36:00 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x500000000000000) 03:36:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000140), 0x4) [ 401.148245] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 401.193710] FAULT_INJECTION: forcing a failure. [ 401.193710] name failslab, interval 1, probability 0, space 0, times 0 [ 401.207859] CPU: 1 PID: 19262 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 401.215173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.224544] Call Trace: [ 401.227180] dump_stack+0x1c4/0x2b4 [ 401.230840] ? dump_stack_print_info.cold.2+0x52/0x52 [ 401.236071] should_fail.cold.4+0xa/0x17 [ 401.240152] ? __lock_acquire+0x7ec/0x4ec0 [ 401.244413] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 401.249536] ? graph_lock+0x170/0x170 [ 401.253354] ? graph_lock+0x170/0x170 [ 401.257180] ? print_usage_bug+0xc0/0xc0 [ 401.261265] ? find_held_lock+0x36/0x1c0 [ 401.265342] ? __lock_is_held+0xb5/0x140 [ 401.269432] ? ___might_sleep+0x1ed/0x300 [ 401.273608] ? arch_local_save_flags+0x40/0x40 [ 401.278208] ? mark_held_locks+0x130/0x130 [ 401.282468] __should_failslab+0x124/0x180 [ 401.286734] should_failslab+0x9/0x14 [ 401.290569] kmem_cache_alloc_node_trace+0x270/0x740 [ 401.295713] __kmalloc_node+0x33/0x70 [ 401.299564] kvmalloc_node+0x65/0xf0 [ 401.303326] iov_iter_get_pages_alloc+0x7d0/0x1530 [ 401.308291] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 401.314105] ? kasan_check_read+0x11/0x20 [ 401.318273] ? iov_iter_revert+0xaa0/0xaa0 [ 401.322527] ? rcu_bh_qs+0xc0/0xc0 [ 401.326080] ? unwind_dump+0x190/0x190 [ 401.330022] ? is_bpf_text_address+0xd3/0x170 [ 401.334534] ? kernel_text_address+0x79/0xf0 [ 401.338959] ? __kernel_text_address+0xd/0x40 03:36:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 401.343485] ? unwind_get_return_address+0x61/0xa0 [ 401.348434] ? __save_stack_trace+0x8d/0xf0 [ 401.352870] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 401.357897] ? iov_iter_pipe+0xbf/0x2f0 [ 401.361909] default_file_splice_read+0x1de/0xb20 [ 401.366768] ? alloc_pipe_info+0x29e/0x590 [ 401.371018] ? splice_direct_to_actor+0x6fc/0x8f0 [ 401.375876] ? do_splice_direct+0x2d4/0x420 [ 401.380245] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 401.385649] ? iter_file_splice_write+0x1050/0x1050 [ 401.390683] ? graph_lock+0x170/0x170 [ 401.394506] ? graph_lock+0x170/0x170 [ 401.398329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.403901] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.409480] ? fsnotify+0xaef/0x1330 [ 401.413204] ? arch_local_save_flags+0x40/0x40 [ 401.413231] ? fsnotify_first_mark+0x350/0x350 [ 401.413246] ? __might_sleep+0x95/0x190 [ 401.413263] ? fsnotify+0x1330/0x1330 [ 401.413279] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 401.413303] ? __sanitizer_cov_trace_cmp4+0x16/0x20 03:36:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000140), 0x4) [ 401.440838] ? security_file_permission+0x1c2/0x230 [ 401.445894] ? iter_file_splice_write+0x1050/0x1050 [ 401.450923] do_splice_to+0x12e/0x190 [ 401.454778] splice_direct_to_actor+0x270/0x8f0 [ 401.454795] ? __inode_security_revalidate+0xd9/0x120 [ 401.454812] ? pipe_to_sendpage+0x400/0x400 [ 401.454844] ? do_splice_to+0x190/0x190 [ 401.454861] ? security_file_permission+0x1c2/0x230 [ 401.454897] ? rw_verify_area+0x118/0x360 [ 401.482219] do_splice_direct+0x2d4/0x420 [ 401.486385] ? splice_direct_to_actor+0x8f0/0x8f0 03:36:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) dup2(r0, r2) [ 401.491252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.496806] ? __sb_start_write+0x1b2/0x370 [ 401.501154] do_sendfile+0x62a/0xe20 [ 401.504903] ? do_compat_pwritev64+0x1c0/0x1c0 [ 401.509511] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 401.515059] ? _copy_from_user+0xdf/0x150 [ 401.515082] __x64_sys_sendfile64+0x15d/0x250 [ 401.515102] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 401.515132] do_syscall_64+0x1b9/0x820 [ 401.515154] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 401.523812] ? syscall_return_slowpath+0x5e0/0x5e0 03:36:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) [ 401.542549] ? trace_hardirqs_on_caller+0x310/0x310 [ 401.547604] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 401.552635] ? recalc_sigpending_tsk+0x180/0x180 [ 401.557406] ? kasan_check_write+0x14/0x20 [ 401.561678] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.566545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 401.571756] RIP: 0033:0x457679 [ 401.574965] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.593893] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 401.601627] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 401.608915] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 401.611038] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 401.616192] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 401.616202] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 03:36:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x8000000000000000) [ 401.616211] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000002 03:36:01 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x400000) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x220000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000200)) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) sysinfo(&(0x7f0000000840)=""/224) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) 03:36:01 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000140), 0x4) 03:36:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/169) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0x6c, [], 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/108}, &(0x7f0000000100)=0x78) 03:36:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x200000) 03:36:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) dup2(r0, r2) 03:36:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x2000) [ 401.928323] FAULT_INJECTION: forcing a failure. [ 401.928323] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 401.971608] CPU: 1 PID: 19305 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 401.976347] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 401.978936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.978945] Call Trace: [ 401.978968] dump_stack+0x1c4/0x2b4 [ 401.978993] ? dump_stack_print_info.cold.2+0x52/0x52 [ 401.979031] should_fail.cold.4+0xa/0x17 [ 402.013982] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 402.019106] ? is_bpf_text_address+0xac/0x170 [ 402.023627] ? graph_lock+0x170/0x170 [ 402.027449] ? graph_lock+0x170/0x170 [ 402.031262] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 402.037323] ? kasan_check_read+0x11/0x20 [ 402.041487] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 402.046783] ? rcu_bh_qs+0xc0/0xc0 [ 402.050355] ? __lock_is_held+0xb5/0x140 [ 402.054446] ? ___might_sleep+0x1ed/0x300 [ 402.058621] ? lock_release+0x970/0x970 [ 402.058643] ? arch_local_save_flags+0x40/0x40 [ 402.067219] ? __might_sleep+0x95/0x190 03:36:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x321, 0x7, 0xa973, 0x9, 0x1, @broadcast}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x5, @remote, 0xffff}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e21, 0x3, @empty, 0x100}}, 0x7f, 0x2, 0x9, 0xffff, 0x7}, &(0x7f00000002c0)=0x98) 03:36:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) [ 402.067243] __alloc_pages_nodemask+0x34b/0xde0 [ 402.067260] ? default_file_splice_read+0x1de/0xb20 [ 402.067273] ? do_splice_to+0x12e/0x190 [ 402.067287] ? splice_direct_to_actor+0x270/0x8f0 [ 402.067308] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 402.067322] ? graph_lock+0x170/0x170 [ 402.067343] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.067360] ? check_preemption_disabled+0x48/0x200 [ 402.067388] ? __lock_is_held+0xb5/0x140 [ 402.067414] ? __kmalloc_node+0x33/0x70 [ 402.067434] ? __kmalloc_node+0x33/0x70 03:36:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) [ 402.121271] ? rcu_read_lock_sched_held+0x108/0x120 [ 402.126317] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 402.131883] alloc_pages_current+0x10c/0x210 [ 402.136321] push_pipe+0x3ff/0x7a0 [ 402.140250] ? __kmalloc_node+0x47/0x70 [ 402.144254] iov_iter_get_pages_alloc+0x85c/0x1530 [ 402.149215] ? kasan_check_read+0x11/0x20 [ 402.153382] ? iov_iter_revert+0xaa0/0xaa0 [ 402.157648] ? unwind_dump+0x190/0x190 [ 402.161568] ? is_bpf_text_address+0xd3/0x170 [ 402.166099] ? kernel_text_address+0x79/0xf0 03:36:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffe0, 0x4) [ 402.170532] ? __kernel_text_address+0xd/0x40 [ 402.175060] ? unwind_get_return_address+0x61/0xa0 [ 402.180014] ? __save_stack_trace+0x8d/0xf0 [ 402.184373] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.189409] ? iov_iter_pipe+0xbf/0x2f0 [ 402.193410] default_file_splice_read+0x1de/0xb20 [ 402.198275] ? alloc_pipe_info+0x29e/0x590 [ 402.202526] ? splice_direct_to_actor+0x6fc/0x8f0 [ 402.207387] ? do_splice_direct+0x2d4/0x420 [ 402.211727] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.217119] ? iter_file_splice_write+0x1050/0x1050 [ 402.222155] ? graph_lock+0x170/0x170 [ 402.225986] ? graph_lock+0x170/0x170 [ 402.229818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.235402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.240965] ? fsnotify+0xaef/0x1330 [ 402.244694] ? arch_local_save_flags+0x40/0x40 [ 402.249309] ? fsnotify_first_mark+0x350/0x350 [ 402.253910] ? __might_sleep+0x95/0x190 [ 402.257905] ? fsnotify+0x1330/0x1330 [ 402.261730] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 402.267294] ? __sanitizer_cov_trace_cmp4+0x16/0x20 03:36:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x8000000, 0x4) [ 402.272339] ? security_file_permission+0x1c2/0x230 [ 402.277380] ? iter_file_splice_write+0x1050/0x1050 [ 402.282416] do_splice_to+0x12e/0x190 [ 402.286239] splice_direct_to_actor+0x270/0x8f0 [ 402.290923] ? __inode_security_revalidate+0xd9/0x120 [ 402.296135] ? pipe_to_sendpage+0x400/0x400 [ 402.300488] ? do_splice_to+0x190/0x190 [ 402.304474] ? security_file_permission+0x1c2/0x230 [ 402.304497] ? rw_verify_area+0x118/0x360 [ 402.304519] do_splice_direct+0x2d4/0x420 [ 402.304541] ? splice_direct_to_actor+0x8f0/0x8f0 [ 402.304564] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.328279] ? __sb_start_write+0x1b2/0x370 [ 402.332638] do_sendfile+0x62a/0xe20 [ 402.336382] ? do_compat_pwritev64+0x1c0/0x1c0 [ 402.340997] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.346554] ? _copy_from_user+0xdf/0x150 [ 402.350740] __x64_sys_sendfile64+0x15d/0x250 [ 402.355259] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 402.359877] do_syscall_64+0x1b9/0x820 [ 402.363791] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 402.369185] ? syscall_return_slowpath+0x5e0/0x5e0 [ 402.374137] ? trace_hardirqs_on_caller+0x310/0x310 [ 402.374157] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 402.374182] ? recalc_sigpending_tsk+0x180/0x180 [ 402.374205] ? kasan_check_write+0x14/0x20 [ 402.384247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.384276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.384289] RIP: 0033:0x457679 [ 402.384306] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.384315] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 402.384332] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 402.384342] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 402.384351] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.384360] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 402.384370] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000003 03:36:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x400000) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x220000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000200)) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) sysinfo(&(0x7f0000000840)=""/224) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) 03:36:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0xffffffff00000000) 03:36:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802]}}, 0x1c) dup2(r0, r2) 03:36:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:02 executing program 1 (fault-call:2 fault-nth:4): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20000000, 0x4) [ 402.691768] FAULT_INJECTION: forcing a failure. [ 402.691768] name failslab, interval 1, probability 0, space 0, times 0 [ 402.712610] CPU: 0 PID: 19348 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 402.719932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.729293] Call Trace: [ 402.731905] dump_stack+0x1c4/0x2b4 [ 402.735563] ? dump_stack_print_info.cold.2+0x52/0x52 [ 402.740789] ? find_held_lock+0x36/0x1c0 [ 402.744886] should_fail.cold.4+0xa/0x17 [ 402.748972] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 402.754102] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 402.759231] ? graph_lock+0x170/0x170 [ 402.763044] ? graph_lock+0x170/0x170 [ 402.766860] ? graph_lock+0x170/0x170 [ 402.770685] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 402.776498] ? kasan_check_read+0x11/0x20 [ 402.780678] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 402.785979] ? rcu_bh_qs+0xc0/0xc0 [ 402.789545] ? find_held_lock+0x36/0x1c0 [ 402.793637] ? __lock_is_held+0xb5/0x140 [ 402.797727] ? ___might_sleep+0x1ed/0x300 [ 402.801894] ? arch_local_save_flags+0x40/0x40 [ 402.806481] ? graph_lock+0x170/0x170 [ 402.810299] __should_failslab+0x124/0x180 [ 402.814547] should_failslab+0x9/0x14 [ 402.818364] kmem_cache_alloc_node_trace+0x270/0x740 [ 402.823477] ? __lock_is_held+0xb5/0x140 [ 402.827543] ? splice_direct_to_actor+0x270/0x8f0 [ 402.832401] __kmalloc_node+0x33/0x70 [ 402.836214] kvmalloc_node+0x65/0xf0 [ 402.839939] seq_read+0x99b/0x1150 [ 402.843499] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 402.849049] kernfs_fop_read+0x146/0x6a0 [ 402.853122] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 402.858060] ? security_file_permission+0x1c2/0x230 [ 402.863087] ? rw_verify_area+0x118/0x360 [ 402.867252] do_iter_read+0x4a3/0x650 [ 402.871074] vfs_readv+0x175/0x1c0 [ 402.874632] ? compat_rw_copy_check_uvector+0x440/0x440 [ 402.880022] ? kernel_text_address+0x79/0xf0 [ 402.884440] ? __kernel_text_address+0xd/0x40 [ 402.888950] ? __save_stack_trace+0x8d/0xf0 [ 402.893289] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.898314] ? iov_iter_pipe+0xbf/0x2f0 [ 402.902300] default_file_splice_read+0x53c/0xb20 [ 402.907150] ? alloc_pipe_info+0x29e/0x590 [ 402.911394] ? splice_direct_to_actor+0x6fc/0x8f0 [ 402.916244] ? do_splice_direct+0x2d4/0x420 [ 402.920611] ? iter_file_splice_write+0x1050/0x1050 [ 402.925645] ? graph_lock+0x170/0x170 [ 402.929462] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.935029] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.940571] ? fsnotify+0xaef/0x1330 [ 402.944304] ? arch_local_save_flags+0x40/0x40 [ 402.948902] ? fsnotify_first_mark+0x350/0x350 [ 402.953492] ? __might_sleep+0x95/0x190 [ 402.957479] ? fsnotify+0x1330/0x1330 [ 402.961284] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 402.966834] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.971872] ? security_file_permission+0x1c2/0x230 [ 402.976903] ? iter_file_splice_write+0x1050/0x1050 [ 402.981928] do_splice_to+0x12e/0x190 [ 402.985746] splice_direct_to_actor+0x270/0x8f0 [ 402.990421] ? __inode_security_revalidate+0xd9/0x120 [ 402.995630] ? pipe_to_sendpage+0x400/0x400 [ 402.999968] ? do_splice_to+0x190/0x190 [ 403.003955] ? security_file_permission+0x1c2/0x230 [ 403.008989] ? rw_verify_area+0x118/0x360 [ 403.013147] do_splice_direct+0x2d4/0x420 [ 403.017309] ? splice_direct_to_actor+0x8f0/0x8f0 [ 403.022174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.027720] ? __sb_start_write+0x1b2/0x370 [ 403.032058] do_sendfile+0x62a/0xe20 [ 403.035798] ? do_compat_pwritev64+0x1c0/0x1c0 [ 403.040403] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 403.045953] ? _copy_from_user+0xdf/0x150 [ 403.050136] __x64_sys_sendfile64+0x15d/0x250 [ 403.054648] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 403.059260] do_syscall_64+0x1b9/0x820 [ 403.063156] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 403.068532] ? syscall_return_slowpath+0x5e0/0x5e0 [ 403.073471] ? trace_hardirqs_on_caller+0x310/0x310 [ 403.078496] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 403.083527] ? recalc_sigpending_tsk+0x180/0x180 [ 403.088296] ? kasan_check_write+0x14/0x20 [ 403.092561] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.097431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.102627] RIP: 0033:0x457679 [ 403.105828] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.124733] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 403.132451] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 03:36:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x20000000000000) [ 403.139721] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 403.146994] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 403.154267] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 403.161539] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000004 03:36:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0x29, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="860d20fb88a7ebb0c10a5ea1f4fc8fafbf3425e0d101a48588147dd5411319cff348d0f95f70d99d3618179e118684f9eadffc9275c1652d6743496538aaa3b537b2a36746516a0c328b9361dda03e580d654520ab5a7b7680e16f320bd8c297b3f2acdd6adc28c0cab469919da79a82167a67e61d88a9b466f0337a7cbbdd355865"], @ANYRES16=r2, @ANYBLOB="020029bd7000ffdbdf250d000000080005009000000028000300080007004e220000080001000100000014000600ff0200000000000000000000000000015400020014000100fe8000000000000000000000000000bb14000100ff0200000000000000000000000000010800090000000000080005000200000008000700ffffff7f080005000900000008000b000a0000003000010008000b007369700008000500000000000c0006006c626c6372000000080001000a000000080005000000000008000400020000000800040041f40000"], 0x3}, 0x1, 0x0, 0x0, 0x20008800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x501001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x3, 0x1, 0x0, 0xe, 0x101, 0x1ff, 0xfffffffeffffffff}, &(0x7f0000000080)=0x20) 03:36:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x5000000) 03:36:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2000, 0x4) [ 403.196030] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:03 executing program 1 (fault-call:2 fault-nth:5): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 403.286435] FAULT_INJECTION: forcing a failure. [ 403.286435] name failslab, interval 1, probability 0, space 0, times 0 [ 403.298181] CPU: 1 PID: 19372 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 403.305479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.314846] Call Trace: [ 403.317457] dump_stack+0x1c4/0x2b4 [ 403.321114] ? dump_stack_print_info.cold.2+0x52/0x52 [ 403.326333] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 403.332163] ? kasan_check_read+0x11/0x20 [ 403.336342] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 403.341640] should_fail.cold.4+0xa/0x17 [ 403.345727] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 403.350860] ? is_bpf_text_address+0xd3/0x170 [ 403.355380] ? kernel_text_address+0x79/0xf0 [ 403.359811] ? graph_lock+0x170/0x170 [ 403.363640] ? unwind_get_return_address+0x61/0xa0 [ 403.368605] ? graph_lock+0x170/0x170 [ 403.372440] ? find_held_lock+0x36/0x1c0 [ 403.376531] ? __lock_is_held+0xb5/0x140 [ 403.380651] ? ___might_sleep+0x1ed/0x300 03:36:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x420bfe, 0x0) signalfd4(r0, &(0x7f0000000040)={0x3ff}, 0x8, 0x800) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 403.384821] ? arch_local_save_flags+0x40/0x40 [ 403.389425] ? trace_hardirqs_on+0x310/0x310 [ 403.393856] ? kasan_check_write+0x14/0x20 [ 403.398124] __should_failslab+0x124/0x180 [ 403.402389] should_failslab+0x9/0x14 [ 403.406208] __kmalloc+0x2d4/0x760 [ 403.409772] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 403.414803] ? iov_iter_advance+0x2ec/0x1460 [ 403.414822] ? trace_hardirqs_on+0xbd/0x310 [ 403.414838] ? kernfs_fop_write+0x33d/0x480 [ 403.414861] kernfs_fop_write+0x33d/0x480 [ 403.423601] __vfs_write+0x119/0x9f0 [ 403.423621] ? kernfs_fop_open+0xf90/0xf90 [ 403.423640] ? kernel_read+0x120/0x120 [ 403.423667] ? __lock_is_held+0xb5/0x140 [ 403.447991] ? do_splice_direct+0x2d4/0x420 [ 403.452347] ? ___might_sleep+0x1ed/0x300 [ 403.456513] ? iter_file_splice_write+0x1050/0x1050 [ 403.461569] ? arch_local_save_flags+0x40/0x40 [ 403.466199] __kernel_write+0x10c/0x370 [ 403.470201] write_pipe_buf+0x180/0x240 [ 403.474198] ? ___might_sleep+0x1ed/0x300 [ 403.478363] ? do_splice_direct+0x420/0x420 [ 403.482784] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.488339] ? splice_from_pipe_next.part.10+0x296/0x340 [ 403.493820] __splice_from_pipe+0x38b/0x7c0 [ 403.498163] ? do_splice_direct+0x420/0x420 [ 403.502521] splice_from_pipe+0x1ec/0x340 [ 403.506687] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 403.512237] ? do_splice_direct+0x420/0x420 [ 403.516607] ? splice_shrink_spd+0xd0/0xd0 [ 403.520866] ? security_file_permission+0x1c2/0x230 [ 403.525902] default_file_splice_write+0x3c/0x90 [ 403.530676] ? generic_splice_sendpage+0x50/0x50 [ 403.535454] direct_splice_actor+0x128/0x190 [ 403.539898] splice_direct_to_actor+0x318/0x8f0 [ 403.544579] ? __inode_security_revalidate+0xd9/0x120 [ 403.549794] ? pipe_to_sendpage+0x400/0x400 [ 403.554133] ? do_splice_to+0x190/0x190 [ 403.558128] ? security_file_permission+0x1c2/0x230 [ 403.563173] ? rw_verify_area+0x118/0x360 [ 403.567350] do_splice_direct+0x2d4/0x420 [ 403.571520] ? splice_direct_to_actor+0x8f0/0x8f0 [ 403.576386] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.581935] ? __sb_start_write+0x1b2/0x370 [ 403.586278] do_sendfile+0x62a/0xe20 [ 403.590017] ? do_compat_pwritev64+0x1c0/0x1c0 [ 403.594632] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 403.600196] ? _copy_from_user+0xdf/0x150 [ 403.604379] __x64_sys_sendfile64+0x15d/0x250 [ 403.608891] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 403.613519] do_syscall_64+0x1b9/0x820 [ 403.617439] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 403.622825] ? syscall_return_slowpath+0x5e0/0x5e0 [ 403.627778] ? trace_hardirqs_on_caller+0x310/0x310 [ 403.632810] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 403.637843] ? recalc_sigpending_tsk+0x180/0x180 [ 403.642625] ? kasan_check_write+0x14/0x20 [ 403.646881] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.651769] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.656974] RIP: 0033:0x457679 [ 403.660188] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.679107] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 403.686837] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 403.694124] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 403.701406] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 403.708691] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 403.715976] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000005 03:36:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x802) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000068c56d6c920870dd00000000000000d61860c9f1486fd3bd49104ebd153d4d80330ebbcfe0ba8fafa560decd4abe8d06ea820e10ed5c134f45a74cded36aad095ec5e9851796ddd6eb65e66c1a37ec9c168553611268e6f6136682ddef1dce87d37b50f56a2dacd43a81dedc4fca1882f8c14f6993b28d281db47c6902380ed205103938a1792872ad3f3411828a6df07dc667"], 0x2e) ioctl$void(r0, 0x40000005450) 03:36:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x500) 03:36:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x800000000000000, 0x4) 03:36:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) dup2(r0, r2) 03:36:03 executing program 1 (fault-call:2 fault-nth:6): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xfffffffeffffffff, 0x40) setsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000080)="139ec154a0eaa657adce849ab5e268c6289e6175da72eee45de51d884771efaa7df47c9b4a91057f79a404d99602dd231f31639b5640e2ad5434e85a7036e71ae8e069c49dc28c1ed1963bb5b5b16234e142de9b17cbecb38e7266c2858e2669b29f8c0b268d49c0e4340fa69c297d21a2f2d5126fa8aa4cc5e07cc39f1106a710cf7cc09b2187845bbc1759a257f413348e0f1e9c41103aef97e598f6b005d23d8e8f6607", 0xa5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000004000, 0x0) [ 404.014114] FAULT_INJECTION: forcing a failure. [ 404.014114] name failslab, interval 1, probability 0, space 0, times 0 [ 404.028780] CPU: 1 PID: 19399 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 404.032170] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 404.036313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.036339] Call Trace: [ 404.036364] dump_stack+0x1c4/0x2b4 03:36:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/29, 0x1d) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x40, 0xffffffff, 0x2, 0x40, 0x7ff, 0x5}) [ 404.036387] ? dump_stack_print_info.cold.2+0x52/0x52 [ 404.067287] ? arch_local_save_flags+0x40/0x40 [ 404.071881] ? find_held_lock+0x36/0x1c0 [ 404.075967] should_fail.cold.4+0xa/0x17 [ 404.080163] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 404.085294] ? __mutex_lock+0x85e/0x1700 [ 404.089392] ? kernfs_fop_write+0x204/0x480 [ 404.093729] ? cpuset_write_u64+0x4c/0x280 [ 404.097987] ? graph_lock+0x170/0x170 [ 404.101805] ? lock_release+0x970/0x970 [ 404.105793] ? graph_lock+0x170/0x170 [ 404.105822] ? find_held_lock+0x36/0x1c0 03:36:04 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket(0x1e, 0x805, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000180)=@req={0x4a4445bb, 0x9, 0x4705, 0x10000}, 0xfffffffffffffcdb) fcntl$setflags(r2, 0x2, 0x1) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000000480)}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x100000001, 0x8000) [ 404.105844] ? __lock_is_held+0xb5/0x140 [ 404.105873] ? ___might_sleep+0x1ed/0x300 [ 404.113740] ? arch_local_save_flags+0x40/0x40 [ 404.113758] ? graph_lock+0x170/0x170 [ 404.113777] ? kernfs_fop_write+0x33d/0x480 [ 404.113793] ? __vfs_write+0x119/0x9f0 [ 404.113816] __should_failslab+0x124/0x180 [ 404.113837] should_failslab+0x9/0x14 [ 404.113856] __kmalloc_track_caller+0x2d0/0x750 [ 404.113875] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 404.113892] ? _kstrtoull+0x188/0x250 [ 404.113908] ? alloc_trial_cpuset+0x23/0x110 [ 404.113928] kmemdup+0x24/0x50 [ 404.113945] alloc_trial_cpuset+0x23/0x110 [ 404.113961] update_flag+0x27/0x470 [ 404.113976] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 404.113995] cpuset_write_u64+0x23b/0x280 [ 404.114011] ? update_flag+0x470/0x470 [ 404.114031] cgroup_file_write+0x4f0/0x7e0 [ 404.176802] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 404.186243] ? __lock_is_held+0xb5/0x140 [ 404.186275] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 404.186294] kernfs_fop_write+0x2ba/0x480 [ 404.186320] __vfs_write+0x119/0x9f0 [ 404.186339] ? kernfs_fop_open+0xf90/0xf90 [ 404.220481] ? kernel_read+0x120/0x120 [ 404.224395] ? __lock_is_held+0xb5/0x140 [ 404.228471] ? do_splice_direct+0x2d4/0x420 [ 404.232830] ? ___might_sleep+0x1ed/0x300 [ 404.236995] ? iter_file_splice_write+0x1050/0x1050 [ 404.242035] ? arch_local_save_flags+0x40/0x40 [ 404.246647] __kernel_write+0x10c/0x370 [ 404.250648] write_pipe_buf+0x180/0x240 [ 404.254849] ? ___might_sleep+0x1ed/0x300 [ 404.259222] ? do_splice_direct+0x420/0x420 [ 404.263561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 404.269132] ? splice_from_pipe_next.part.10+0x296/0x340 [ 404.274627] __splice_from_pipe+0x38b/0x7c0 [ 404.278964] ? do_splice_direct+0x420/0x420 [ 404.283311] splice_from_pipe+0x1ec/0x340 [ 404.287477] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 404.293032] ? do_splice_direct+0x420/0x420 [ 404.297373] ? splice_shrink_spd+0xd0/0xd0 [ 404.301639] ? security_file_permission+0x1c2/0x230 [ 404.306676] default_file_splice_write+0x3c/0x90 [ 404.311448] ? generic_splice_sendpage+0x50/0x50 [ 404.316225] direct_splice_actor+0x128/0x190 [ 404.320663] splice_direct_to_actor+0x318/0x8f0 [ 404.325370] ? __inode_security_revalidate+0xd9/0x120 [ 404.330577] ? pipe_to_sendpage+0x400/0x400 [ 404.334931] ? do_splice_to+0x190/0x190 [ 404.338920] ? security_file_permission+0x1c2/0x230 [ 404.343962] ? rw_verify_area+0x118/0x360 [ 404.348127] do_splice_direct+0x2d4/0x420 [ 404.352303] ? splice_direct_to_actor+0x8f0/0x8f0 [ 404.357176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 404.362725] ? __sb_start_write+0x1b2/0x370 [ 404.367066] do_sendfile+0x62a/0xe20 [ 404.370808] ? do_compat_pwritev64+0x1c0/0x1c0 [ 404.375415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 404.380964] ? _copy_from_user+0xdf/0x150 [ 404.385135] __x64_sys_sendfile64+0x15d/0x250 [ 404.389654] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 404.394265] do_syscall_64+0x1b9/0x820 [ 404.398173] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 404.403672] ? syscall_return_slowpath+0x5e0/0x5e0 [ 404.408641] ? trace_hardirqs_on_caller+0x310/0x310 03:36:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x7fe, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 404.413677] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 404.418713] ? recalc_sigpending_tsk+0x180/0x180 [ 404.423491] ? kasan_check_write+0x14/0x20 [ 404.427809] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 404.432864] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 404.438099] RIP: 0033:0x457679 [ 404.441310] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xe0ffffffffffffff, 0x4) 03:36:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_stats={0x1d, 0x1, [0xa0]}}) listen(r2, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x8, 0x0, "0828bc4ca1b6eef465a075fdd7ddf68ebdb57c5ae00357dab13ead7859aad765382cf6d6af57ebf01ba55ef8b22760b5580ae1841e81cf901598ccdaba6651d293773faac64c8be67ae85cab7f663b07"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6, 0x0, 0x0, 0x0, "4e1d25e9968f1f2621094b56a722d6cf8c5b50f5db481f2e147fb8b08220d9574c4a7a1a9205df0dd7e13aae6563f078b9b042b45088a329079f5da9bdb0d8c717ec67c84ff98c9d6261f766e9f61d69"}, 0xd8) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000300)) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x80, @broadcast}, 0x8) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 03:36:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218]}}, 0x1c) dup2(r0, r2) [ 404.460226] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 404.467999] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 404.475296] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 404.482640] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.482686] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 404.497321] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000006 03:36:04 executing program 1 (fault-call:2 fault-nth:7): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xe0ffffff, 0x4) [ 404.630547] FAULT_INJECTION: forcing a failure. [ 404.630547] name failslab, interval 1, probability 0, space 0, times 0 [ 404.649761] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 404.697020] CPU: 1 PID: 19431 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 404.704442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.714332] Call Trace: [ 404.716941] dump_stack+0x1c4/0x2b4 [ 404.720605] ? dump_stack_print_info.cold.2+0x52/0x52 [ 404.726016] should_fail.cold.4+0xa/0x17 [ 404.730097] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 404.735229] ? graph_lock+0x170/0x170 [ 404.739051] ? mem_cgroup_cancel_charge+0x1a0/0x1a0 [ 404.744083] ? check_preemption_disabled+0x48/0x200 [ 404.749114] ? graph_lock+0x170/0x170 [ 404.752938] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 404.758751] ? kasan_check_read+0x11/0x20 [ 404.762922] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 404.768221] ? find_held_lock+0x36/0x1c0 [ 404.772303] ? __lock_is_held+0xb5/0x140 [ 404.776443] ? ___might_sleep+0x1ed/0x300 [ 404.780620] ? arch_local_save_flags+0x40/0x40 [ 404.785226] ? find_held_lock+0x36/0x1c0 [ 404.789313] __should_failslab+0x124/0x180 [ 404.793566] should_failslab+0x9/0x14 [ 404.797553] kmem_cache_alloc_node_trace+0x270/0x740 [ 404.802737] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 404.808009] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 404.813152] ? lockdep_hardirqs_on+0x421/0x5c0 [ 404.817769] __kmalloc_node+0x33/0x70 [ 404.821755] kvmalloc_node+0x65/0xf0 [ 404.825492] iov_iter_get_pages_alloc+0x7d0/0x1530 [ 404.830436] ? mark_held_locks+0xc7/0x130 [ 404.834639] ? free_unref_page+0x6e0/0x960 [ 404.838948] ? iov_iter_revert+0xaa0/0xaa0 [ 404.843220] ? trace_hardirqs_on+0xbd/0x310 [ 404.847668] ? __put_page+0x122/0x190 [ 404.851504] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 404.856979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 404.862541] ? mark_free_pages+0x3c0/0x3c0 [ 404.866804] ? kernfs_fop_write+0x191/0x480 [ 404.871152] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 404.876193] ? iov_iter_pipe+0xbf/0x2f0 [ 404.880197] default_file_splice_read+0x1de/0xb20 [ 404.885076] ? iter_file_splice_write+0x1050/0x1050 [ 404.890104] ? graph_lock+0x170/0x170 [ 404.893916] ? __put_compound_page+0xe0/0xe0 [ 404.898376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 404.903930] ? fsnotify+0xaef/0x1330 [ 404.907659] ? arch_local_save_flags+0x40/0x40 [ 404.912273] ? fsnotify_first_mark+0x350/0x350 [ 404.916869] ? __might_sleep+0x95/0x190 [ 404.920861] ? fsnotify+0x1330/0x1330 [ 404.924683] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 404.930243] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 404.935282] ? security_file_permission+0x1c2/0x230 [ 404.940323] ? iter_file_splice_write+0x1050/0x1050 [ 404.945356] do_splice_to+0x12e/0x190 [ 404.949183] splice_direct_to_actor+0x270/0x8f0 [ 404.953870] ? __inode_security_revalidate+0xd9/0x120 [ 404.959075] ? pipe_to_sendpage+0x400/0x400 [ 404.963452] ? do_splice_to+0x190/0x190 [ 404.967444] ? security_file_permission+0x1c2/0x230 [ 404.972483] ? rw_verify_area+0x118/0x360 [ 404.976651] do_splice_direct+0x2d4/0x420 [ 404.980819] ? splice_direct_to_actor+0x8f0/0x8f0 [ 404.985683] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 404.991233] ? __sb_start_write+0x1b2/0x370 [ 404.995579] do_sendfile+0x62a/0xe20 [ 404.999336] ? do_compat_pwritev64+0x1c0/0x1c0 [ 405.003949] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 405.009499] ? _copy_from_user+0xdf/0x150 [ 405.013669] __x64_sys_sendfile64+0x15d/0x250 [ 405.018323] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 405.023438] do_syscall_64+0x1b9/0x820 [ 405.027343] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 405.032726] ? syscall_return_slowpath+0x5e0/0x5e0 [ 405.037677] ? trace_hardirqs_on_caller+0x310/0x310 [ 405.042711] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 405.047769] ? recalc_sigpending_tsk+0x180/0x180 [ 405.052541] ? kasan_check_write+0x14/0x20 [ 405.056813] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.061680] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.066883] RIP: 0033:0x457679 [ 405.070089] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.089043] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 03:36:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xe0ff, 0x4) [ 405.096791] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 405.104090] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 405.111374] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.118692] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 405.125971] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000007 03:36:05 executing program 1 (fault-call:2 fault-nth:8): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) 03:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80400200) fcntl$dupfd(r1, 0x0, r0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000080)={0xfffffffffffffff9, 0x7, 0x1, 0x6, 0x14, 0x2}) 03:36:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffffffffffe0, 0x4) [ 405.287035] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 405.312298] FAULT_INJECTION: forcing a failure. [ 405.312298] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 405.357978] CPU: 1 PID: 19453 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 405.365282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.374642] Call Trace: [ 405.377252] dump_stack+0x1c4/0x2b4 [ 405.380900] ? dump_stack_print_info.cold.2+0x52/0x52 [ 405.386125] should_fail.cold.4+0xa/0x17 [ 405.390220] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 405.395342] ? is_bpf_text_address+0xac/0x170 [ 405.399859] ? graph_lock+0x170/0x170 [ 405.403677] ? graph_lock+0x170/0x170 [ 405.407502] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 405.413315] ? kasan_check_read+0x11/0x20 [ 405.417478] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 405.422780] ? rcu_bh_qs+0xc0/0xc0 [ 405.426350] ? __lock_is_held+0xb5/0x140 [ 405.430458] ? ___might_sleep+0x1ed/0x300 [ 405.434630] ? lock_release+0x970/0x970 [ 405.438661] ? arch_local_save_flags+0x40/0x40 [ 405.443274] ? __might_sleep+0x95/0x190 [ 405.447271] __alloc_pages_nodemask+0x34b/0xde0 [ 405.451954] ? default_file_splice_read+0x1de/0xb20 [ 405.456986] ? do_splice_to+0x12e/0x190 [ 405.460970] ? splice_direct_to_actor+0x270/0x8f0 [ 405.465834] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 405.470860] ? graph_lock+0x170/0x170 [ 405.474688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.480239] ? check_preemption_disabled+0x48/0x200 [ 405.485284] ? __lock_is_held+0xb5/0x140 [ 405.489393] ? __kmalloc_node+0x33/0x70 [ 405.493380] ? __kmalloc_node+0x33/0x70 [ 405.497371] ? rcu_read_lock_sched_held+0x108/0x120 [ 405.502411] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 03:36:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)="f2", 0x1}], 0x1) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000300)="7e72b9c2e66dede6d8c0087527da7b902aea3442b237555bab71b77c2e55b99e5297f40e6c159f88f7ad365ba439fce7bc1dcacf3e1a7987aa382680500db6bb48caf139738fc46e70b1d01315a7abfa0f0dd74810c03d1f95f4d0ad442f6ede87d006fc3625e2097566ab64153f65c39033bf9b0ac8a7ee884f945eed534424cca21ac058a51a70a4aa288759122e845f49634e3c0d5036a41c320c8d16a0c6ed90fb6597e1fee5675205b6b1f331b4ac6c8cbf8009834a8e74303453ac46fc7490e2ec6813b572d707f6b2b39f12524c2c401cb6e19eeee9bc8079b34910299fbc058d8c7f8179ab88bcc252b8818ad7e2eefd41fed2", 0xf7}, {&(0x7f0000000100)="1dc29a08ea34c051352769741010ea4fb4ff36bd70cf798d82a73ef9bd328e249edbe0d4e4da55136f4cd9900e41c191ded2b41bf2d023a6f90676530cb3ee", 0x3f}, {&(0x7f0000000140)="7872c0d0630c1334fcebeeb3088814754a688fae7c983484ec01b7e222ec1ad24b247ab10b", 0x25}, {&(0x7f0000000200)="c23933ea5fc9055238b120eba4ee04df9b006b766e1ce389666809faed6ef52d1a3f910c4fd3f8f93f1f89482e4c2340ec0838c54920434150d76d2fb1a90d63b744ebe25e43b6b3901513886d57af6891f176e9d522d4655fcbb24c34e2bf8270f3361e7ceba2c1ecca1e0dbc4d5d4d9b0b45af5ec84fff82", 0x79}], 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 405.507967] alloc_pages_current+0x10c/0x210 [ 405.512396] push_pipe+0x3ff/0x7a0 [ 405.515951] ? __kmalloc_node+0x47/0x70 [ 405.519950] iov_iter_get_pages_alloc+0x85c/0x1530 [ 405.524907] ? free_unref_page+0x6e0/0x960 [ 405.529161] ? iov_iter_revert+0xaa0/0xaa0 [ 405.533430] ? trace_hardirqs_on+0xbd/0x310 [ 405.537765] ? __put_page+0x122/0x190 [ 405.541594] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 405.547068] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 405.552637] ? mark_free_pages+0x3c0/0x3c0 [ 405.556892] ? kernfs_fop_write+0x191/0x480 [ 405.561270] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 405.566301] ? iov_iter_pipe+0xbf/0x2f0 [ 405.566325] default_file_splice_read+0x1de/0xb20 [ 405.566355] ? iter_file_splice_write+0x1050/0x1050 [ 405.575163] ? graph_lock+0x170/0x170 [ 405.575188] ? __put_compound_page+0xe0/0xe0 [ 405.575241] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.593985] ? fsnotify+0xaef/0x1330 [ 405.597725] ? arch_local_save_flags+0x40/0x40 [ 405.602335] ? fsnotify_first_mark+0x350/0x350 [ 405.606930] ? __might_sleep+0x95/0x190 [ 405.610923] ? fsnotify+0x1330/0x1330 [ 405.614742] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 405.620302] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 405.625350] ? security_file_permission+0x1c2/0x230 [ 405.630392] ? iter_file_splice_write+0x1050/0x1050 [ 405.635422] do_splice_to+0x12e/0x190 [ 405.639254] splice_direct_to_actor+0x270/0x8f0 [ 405.643931] ? __inode_security_revalidate+0xd9/0x120 [ 405.649127] ? pipe_to_sendpage+0x400/0x400 [ 405.653465] ? do_splice_to+0x190/0x190 [ 405.657449] ? security_file_permission+0x1c2/0x230 [ 405.662472] ? rw_verify_area+0x118/0x360 [ 405.666633] do_splice_direct+0x2d4/0x420 [ 405.670817] ? splice_direct_to_actor+0x8f0/0x8f0 [ 405.675676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.681241] ? __sb_start_write+0x1b2/0x370 [ 405.685578] do_sendfile+0x62a/0xe20 [ 405.689322] ? do_compat_pwritev64+0x1c0/0x1c0 [ 405.693923] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 405.699468] ? _copy_from_user+0xdf/0x150 [ 405.703635] __x64_sys_sendfile64+0x15d/0x250 [ 405.708139] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 405.712747] do_syscall_64+0x1b9/0x820 [ 405.716645] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 405.722027] ? syscall_return_slowpath+0x5e0/0x5e0 [ 405.726964] ? trace_hardirqs_on_caller+0x310/0x310 [ 405.731990] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 405.737011] ? recalc_sigpending_tsk+0x180/0x180 [ 405.741774] ? kasan_check_write+0x14/0x20 [ 405.746021] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.750882] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.756099] RIP: 0033:0x457679 [ 405.759300] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.778203] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 405.785918] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 405.793192] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000004 [ 405.800463] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 03:36:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400280) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000001c0)=""/197) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socketpair$inet(0x2, 0x0, 0x701, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) 03:36:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) dup2(r0, r2) 03:36:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xfeffffff00000000, 0x4) [ 405.807734] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000005 [ 405.815007] R13: 00000000004d50d0 R14: 00000000004c3512 R15: 0000000000000008 03:36:05 executing program 1 (fault-call:2 fault-nth:9): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2000000000000000, 0x4) 03:36:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 405.968949] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x7) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xfeffffff, 0x4) 03:36:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x900000000000000, 0x20) 03:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='vboxnet0\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x19, r0, 0x1, 0x52e938ef) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x149) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000080)) 03:36:06 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffe0, 0x4) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1000000000000000, 0x20) 03:36:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x27, &(0x7f0000000000)="40ee4c972a7f40478d3245499b37cb657e307ec22a81b09f0b10edba2a5c59f1e5d8bede027d", 0x26) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1000000, 0x20) 03:36:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x5, 0x0, [0x40000021, 0x3]}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KDENABIO(r4, 0x4b36) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101200, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xc, 0x2, 0x8}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 406.380792] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xe0, 0x4) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x9000000, 0x20) 03:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x718) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) fdatasync(r2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x8, 0x4) 03:36:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2712, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x2, 0x20) 03:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000]}}, 0x1c) dup2(r0, r2) 03:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xfffffffe, 0x4) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x5, 0x20) [ 406.789703] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/229, 0x277}], 0x1, &(0x7f0000000140)=""/19, 0x13}}], 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x60d7a3a80e78d67a) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000200)="3b896223a47887c26350c517b73e344893c73b4476544806f5dad113208696cfb177a976193359e9fcd27c3d89f11e23f46480d62ff1fbe3fff39b597454e58e73fbec508086eaa4c48f427ff47dca4b17e2be6d1049901431eeeab0d70eb6f3b57ce95a874fa911b071a2d99e21994e0dfc8f1fed0090b6c0407f9f90ad3f1a03725eaf804bc0688db5ac1a12159de7e95564db748547908c7897c0fc43b26cc76d07a66ea3384c35d99c3194aa68e9c45cce76493fc8aca0832a5222e451e95e8e496e0eb3ae61c79da0c4087d7e7b002f859999ee700e7aade5a76bd1246da47960af68bc360151ffd99ba3dd9814b00c76b441", 0xf5) 03:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x8001, 0x1) r2 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x72ff}, &(0x7f0000000040)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000280)={{0x105, 0x91}, 'port0\x00', 0x0, 0x100042, 0x71f96a35, 0xc7, 0x5, 0xfff, 0x4, 0x0, 0x1, 0x1}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @local}}}, 0x84) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e21, 0x9, @ipv4={[], [], @broadcast}, 0xfffffffffffffff7}}, 0x0, 0x8001}, 0x90) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000480)={0x2}) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0x8, 0x3}) 03:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x3) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1e00000000000000, 0x20) 03:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x2) 03:36:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xc00000000000000, 0x20) 03:36:07 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x4c0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r2, r3, 0x200}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x101}, 0x8) 03:36:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) dup2(r0, r2) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x2000000, 0x20) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xc00, 0x20) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 407.246325] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x200200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) 03:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7f) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0x1, 0x5}) r3 = socket(0xa, 0x1, 0x0) write$P9_RREAD(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="800000007501007500000053b71b5809223b0e925294a04ca02c8073a07d4ee0873bad64e460fbc5613d02cec556d864c57a2b3175bd6fb380bd2a06bf73e6f28b98dc41f27026559808374f411078cb0a43e5ae581744b851598eab5459467067c991ee976ef236cdab1a2d6c081c50daa820af8c2cd02a140b1815a4ad6dd4"], 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000240)=""/2) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80010, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x7, 0x20) 03:36:07 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x1a, 0x0) socketpair(0x0, 0xa, 0xfffffffffffffffc, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x9ea, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @broadcast}, 0x80, 0x5, 0x100, 0x12cc, 0x7, 0x0, 0xfffffffffffff000, 0xffffffffffff3f01, 0x2526}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x6bae, 0x0, 0x2, 0x40}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x18, &(0x7f0000000240)={@dev}, &(0x7f0000000280)=0xffffffffffffff6c) write$P9_RSYMLINK(r1, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x20, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000040)={r3, 0x4}) 03:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x200000) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff9, 0x8000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x480400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x450000) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x101) dup3(r1, r0, 0x80000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000400202) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4002, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x6f, &(0x7f0000000040)=0x1, 0x4) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xa, 0x20) 03:36:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) 03:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0xfffffffff7fffff9, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000280)={0x4, &(0x7f0000000180)=[{0xc903, 0x7, 0x80, 0xc086}, {0x0, 0x6, 0x800, 0x1000}, {0x3, 0xffff, 0x6, 0x200}, {0x9, 0x3, 0xff, 0xffffffff}]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x1ff, 0x200, 0x100, 0x40}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x6d57aceae3463e5}, &(0x7f0000000240)=0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x400000000000000, 0x20) [ 407.646138] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:07 executing program 0: prctl$getname(0x10, &(0x7f0000000400)=""/96) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x1, 0x7, 0x114}, {0x5e4, 0x7ff, 0x1, 0x1a}, {0x100, 0x2, 0x1000, 0x15c0}, {0xfffffffffffff9b0, 0x100000001, 0x0, 0x81}]}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0x9583025379c83ab, 0x1, {{0x6, 0x2, 0x4, 0x5, 0x1f, 0x9, {0x3, 0x4, 0x5, 0x0, 0x80f, 0x4, 0x1ff, 0x4, 0x643, 0x12c, 0x2, r2, r3, 0x2, 0x6}}, {0x0, 0x2}}}, 0xa0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800005, 0x1950, r1, 0x0) 03:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000000c0)=""/188) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x1000000, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x2, 0xfffffffffffffe8f) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000fea000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/4096) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1e000000, 0x20) 03:36:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="670fda00660fc2759c6bf30f017755660f7ff30f062ef3f4f367f265370f0010650f06028cb0c6", 0x27}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x10000000, 0x20) 03:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x193000) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802]}}, 0x1c) dup2(r0, r2) 03:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xd00, 0x20) 03:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) [ 408.097423] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x100000, 0x20) 03:36:08 executing program 4: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget(0x2, 0x3000, 0x80, &(0x7f0000ff3000/0x3000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() r7 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x5, r2, r3, r4, r5, 0x84, 0x1010}, 0xfffffffffffffffb, 0xffffffff, 0xff, 0x5, r6, r7, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000080)={0x0, 0x4000, 0x0, 0x4, 0x7f}) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000140)={0x7f, 0x4, 0x5}) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x5, 0x1, [0x4]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000900)={r3, @in6={{0xa, 0x4e20, 0x9, @mcast1, 0x4}}}, &(0x7f0000000200)=0x84) r4 = socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x258, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @local, @rand_addr=0x5, 0xf, 0xc2e8fd4e908ce8eb}}}, {{@arp={@rand_addr=0x9, @multicast2, 0xffffffff, 0xff, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@broadcast, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x2a8, 0x500, 0x3, 0x2, 0x9, 0x9, 'rose0\x00', 'ip6tnl0\x00', {}, {}, 0x0, 0x40}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @rand_addr=0x56, @remote, 0x3, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) bind$inet(r6, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendto$inet(r6, &(0x7f00000000c0)="94", 0x1, 0x0, 0x0, 0x0) sendto$inet(r6, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000240)=0x1ff) bind$llc(r4, &(0x7f00000009c0)={0x1a, 0x33, 0x7fffffff, 0x7, 0x24, 0x5, @remote}, 0x10) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000002400)=""/4096, &(0x7f00000000c0)=0xffffffffffffff1e) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2c, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72b", &(0x7f00000000c0)=""/41, 0x100}, 0x28) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) r2 = gettid() ioprio_get$pid(0x3, r2) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x8, 0x200) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100)={{0xffffffff, 0x100000000}, 0x10}, 0x10) 03:36:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x400, 0x9a, 0x80, 0x3ff, 0x0, 0x3, 0x50803, 0x2, 0x2, 0x1, 0x0, 0x0, 0x80000001, 0x1, 0x3ff, 0x7, 0xe5d, 0x8000, 0x17, 0xff, 0x3, 0x200, 0x7fffffff, 0x3, 0x100000000, 0xd1b8, 0x0, 0x4, 0xef, 0x745, 0xb1c3, 0x45, 0x1, 0x55, 0x7, 0x9, 0x0, 0x200, 0x5, @perf_bp={&(0x7f0000000040), 0x2}, 0x22000, 0x7fffffff, 0x3, 0x7, 0x6b4, 0x2, 0x1000000000}, r2, 0x7, r1, 0xb) 03:36:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) dup2(r0, r2) 03:36:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) [ 408.657497] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 408.679180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:36:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x600, 0x20) 03:36:08 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x280) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) splice(r0, &(0x7f0000000040), r1, &(0x7f00000001c0)=0x2, 0x9, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x500000000000000, 0x20) 03:36:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000000)={0x8, 0x1, 0x5, 0x1e, 0x4, 0x7, 0x1, 0x104, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) dup2(r0, r2) 03:36:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xc, 0x20) 03:36:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 409.008394] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x8000000, 0x20) 03:36:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x10000000001, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) 03:36:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) clone(0x210007f6, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x480080, 0x0) seccomp(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0xe8, 0x5, 0x41fe, 0x800}, {0x1, 0x3ff, 0x278, 0xfffffffffffffff8}]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000003c0)=""/169, &(0x7f00000002c0)=0xa9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x7}}}, &(0x7f0000000100)=0x84) bind(r0, &(0x7f0000000340)=@alg={0x2, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80) 03:36:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000000)=0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000012c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f00000001c0)="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", 0x1000, 0x6, 0x0, 0x2, r2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000011c0)="c729970988aa330c4583f9dc4e1909b3af84272cf50cfc881f613eccb57afdbe6011871a9ad8e7e1bb498f3aed6fc06f6c231ded0929a119b62adc204ab10876c63a2284434a53dd9c0b121fa4056aa29ca3bf2c14db2bf88431747795e4cf9b7eda10ff2ee49c7c577ef43769dba00f9d587c803be83983b3b1e54fe52af3d823a116c60cc4c24def2c0f9158ea493730187ad0fbc6e8bc04f3e183c85037d49e77605d6e4e0ad57423e710cf1c005415e5b3feb4e99b13056521e87c67fa97d023e0f82cccd474", 0xc8, 0x1, 0x0, 0x0, r3}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000001580)={{0x8, 0x6, 0xff, 0x3, 'syz1\x00', 0x200}, 0x2, 0x30, 0x6, r5, 0x7, 0x3f, 'syz1\x00', &(0x7f00000013c0)=['^\x00', 'bond_slave_1\x00', '/dev/audio\x00', '/dev/audio\x00', '/dev/audio\x00', 'proc7.posix_acl_access\x00', '\x00'], 0x48, [], [0x0, 0x17f9, 0x8, 0x3]}) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000001380)={'bond_slave_1\x00', {0x2, 0x4e21}}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x8, 0x20) 03:36:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000]}}, 0x1c) dup2(r0, r2) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x600000000000000, 0x20) 03:36:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x5c, "81d610ce53ec90511b8b3ba7e000c9376fdde48f075efd1581d05f721d1faf86636c083cb8cedfebf3840b574c4de19020db3525c3d1a7db78053664c7e806fdbc1db141557eedf54f316c54c6c409447439224ec7f669929afb844f"}, &(0x7f0000000080)=0x64) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0x7e, "0c93122df57150e8276e8add87b331dd28cde1252d4b8ff8ee5aa5cf32d9915d3843c0200aa5fa79be330b9c17f6134e92179fc186900ebaf2e9bef4aa5fb64f2a671d71f1c440b285bdffa839f61db46eedcf2d6d0bb0b39ca2249c8f8816e486f0f599ef34733d324a509b125a1fb65fcca419a7adc4c9ffe338d67939"}, &(0x7f0000000280)=0x86) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xd6c9e8bde8fef00f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x401, 0x9f3f, 0x0, 0x10001, 0x0, 0x8, 0x18200, 0x1, 0x2, 0x200, 0x800, 0x2, 0x81, 0x7fffffff, 0x200, 0x3, 0x2000000000000, 0x7fff, 0x6, 0x9, 0x0, 0x3, 0x8001, 0x35, 0x3, 0x58, 0x0, 0x1, 0x7ff, 0x7, 0x8769, 0x4, 0xcd6e, 0x6, 0x6, 0xfffffffffffffff7, 0x0, 0x62, 0x3, @perf_config_ext={0x100, 0xffffffffffffff00}, 0x10800, 0x6, 0x0, 0x7, 0xad2a, 0x100000000, 0x100000001}, r2, 0x5, r3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) write$binfmt_elf32(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x488) r5 = add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r6, 0x28, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) keyctl$clear(0x7, r5) [ 409.433371] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x5, 0x0, [{0x6, 0x7, 0x0, 0x0, @sint={0x10001, 0x6}}, {0x80000000, 0x1, 0x0, 0x0, @sint={0xfffffffffffeffff, 0x9}}, {0x5, 0x4, 0x0, 0x0, @sint={0x0, 0x2}}, {0x5, 0x4, 0x0, 0x0, @sint={0x7, 0xffff}}, {0x3, 0x7, 0x0, 0x0, @msi={0x401, 0x7ff, 0xfffffffffffffff8}}]}) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xa00000000000000, 0x20) 03:36:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 03:36:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz1\x00') syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 03:36:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1, 0x81}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e21, 0x6, @local, 0xdf}}}, &(0x7f0000000040)=0x84) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0xe08d, 0x35b, 0x4, 0x9, 0x3, [{0x80000000, 0x80000000, 0x9, 0x0, 0x0, 0x1000}, {0x7, 0x7, 0x9, 0x0, 0x0, 0x100}, {0x10000, 0x3, 0x6, 0x0, 0x0, 0x1}]}) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xa00, 0x20) 03:36:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) dup2(r0, r2) 03:36:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) memfd_create(&(0x7f0000000240)='/dev/sequencer2\x00', 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{0x8, 0x3}, 'port0\x00', 0x23, 0x1010, 0x7f, 0x3, 0x90, 0x5, 0x400, 0x0, 0x6, 0x3932c000000000}) 03:36:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{0x5, 0x6, 0x401, 0x1000, 'syz0\x00'}, 0x5, 0x10000001, 0x3, r2, 0x1, 0x5, 'syz0\x00', &(0x7f00000000c0)=['*]+!proc\x00'], 0x9, [], [0x100, 0x9, 0x7fffffff, 0x10000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x24000, 0x0) 03:36:09 executing program 0: syz_emit_ethernet(0x7d, &(0x7f0000000000)={@dev={[], 0xe}, @broadcast, [], {@llc_tr={0x11, {@llc={0xd4, 0xe, "eb40", "5c774758f6cb79cb3be82be63cc153aab507722443a477c48a5fc3dd7091eacffb934a19e6377ad871b45085574501212bc9a073a2dcc294855fa721e2d9d4e330026d40d06b82cabc74164b31c1a1aef05c7cac0605a30bee7d887a30ef01761c1a809b958670d1f5c139"}}}}}, 0x0) syz_emit_ethernet(0x642, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x2, 0x253, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xd000000, 0x20) [ 409.808645] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = gettid() socketpair(0x3, 0x5, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x1, 0x7, 0xffff, 0x0, 'syz1\x00', 0xd456}) timer_create(0x1, &(0x7f0000000000)={0x0, 0x34, 0x4, @tid=r1}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r5 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 03:36:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4, 0x20) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x3, 0x20) 03:36:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0x1f, @remote, 0x2}}}, 0x84) sysfs$3(0x3) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x9, 0xec58}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r1, 0x9, 0x9}, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x800000000000000, 0x20) 03:36:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) dup2(r0, r2) 03:36:10 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x800004, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x8, {{0x2, 0x4e22, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xb00000000000000, 0x20) 03:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x6, {{0xa, 0x4e21, 0x7ff, @empty, 0xfffffffffffffffd}}, {{0xa, 0x4e22, 0x800, @mcast1, 0x4}}}, 0x108) 03:36:10 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wlan0GPLwlan0wlan1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:36:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000540)={0x0, 0x6443}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={r2, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x11}}}}, 0x84) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @remote}}, 0xd597, 0x2}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r4, 0xa5, 0x3, 0x8}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x8}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000500)={0x0, r5}) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r8, @ANYBLOB="00032dbd7000fcdbdf2511000000040001002400020008000800ff0f000008000900c235000008000400010000000800090003000000200003001400060000000001000000000000ffff000000000800080008000000080006000000000008000400bc0200100c00030008000100000000000800050001010000080005008a5900000800050007000000"], 0x90}, 0x1, 0x0, 0x0, 0x810}, 0x0) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000240)={0xd9ca, r7}) 03:36:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x11, &(0x7f00000000c0), 0x69b) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x4) 03:36:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x4005, 0x0, &(0x7f00000023c0)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x5000000, 0x20) 03:36:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000001c0)={{0x4, 0x0, 0xf, 0x0, 0x3, 0x3f, 0x21, 0x7, 0x6, 0xe46, 0x7, 0x1}, {0x2000, 0x1, 0x3, 0x5, 0x4f5, 0x1, 0x4d7, 0x80000000, 0x3ed, 0x2, 0x558, 0x6}, {0x105000, 0x2000, 0x4, 0x46, 0x8, 0x4, 0x2, 0x5fd, 0xff, 0x3f, 0x2, 0x8001}, {0xf001, 0x4003, 0x1c, 0x917, 0x6, 0x9, 0x5, 0x3, 0x1, 0x4, 0x80, 0x80}, {0xf004, 0x0, 0x1f, 0xefb3, 0x29, 0x3, 0x8, 0x7ff, 0x9, 0x0, 0x1, 0x7}, {0x4000, 0xd001, 0x8, 0x8, 0x7fffffff, 0x40, 0x4d47, 0xffffffff, 0x1, 0x2800000, 0x9, 0xb73c}, {0x6000, 0x4, 0xa, 0x5, 0x3f, 0x37a7ec22, 0x0, 0x40, 0x4, 0xffffffff, 0x3f8}, {0x103000, 0xf000, 0x9, 0xb7c, 0x7, 0x8001, 0x9, 0x3, 0x0, 0x7fff, 0x800, 0x1}, {0x1, 0x5000}, {0x0, 0x2000}, 0x10, 0x0, 0x4, 0x200, 0x7, 0x401, 0xd001, [0x6, 0x100000000000000, 0x20, 0x10000]}) 03:36:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) dup2(r0, r2) 03:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x3, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) signalfd4(r0, &(0x7f0000000040)={0x800}, 0xfa26b81ecaba2fa6, 0x0) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x6000000, 0x20) 03:36:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x3, 0x1, 0x6, 0x802000000000000, 0x401, 0x3, 0x8}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @rand_addr=0x3}}}, 0xae) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x900, 0x20) 03:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) 03:36:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="4e2f646593963c9930"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x20, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) write$tun(r1, &(0x7f0000000600)={@val, @val={0x2, 0x83, 0x9, 0x6, 0x3, 0x5}, @eth={@empty, @dev={[], 0x1b}, [{[], {0x8100, 0x2, 0x100, 0x1}}], {@mpls_uc={0x8847, {[{0x0, 0x0, 0x3f, 0x3}, {0x26f, 0x1, 0x27b6}, {0xffff, 0x2, 0x0, 0x401}, {0xff, 0x0, 0xfffffffffffeffff, 0x1}, {0x2, 0x4, 0x8, 0x3}], @llc={@llc={0x2, 0x8c0578336f017b65, "b5d3", "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"}}}}}}}, 0x1038) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000009540)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000009640)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000009680)={0x0, @loopback, @local}, &(0x7f00000096c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@loopback, 0x1f, r2}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000009700)=@ipv4_newroute={0x44, 0x18, 0x0, 0x70bd2c, 0x25dfdbff, {0x2, 0x14, 0x10, 0x4, 0xfd, 0x0, 0xff, 0xb, 0x400}, [@RTA_MARK={0x8}, @RTA_IIF={0x8, 0x1, r2}, @RTA_OIF={0x8, 0x4, r3}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_FLOW={0x8, 0xb, 0x1c3c}]}, 0x44}}, 0x8000) 03:36:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x700, 0x20) 03:36:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x41, "bb33301601580abcce76cd43c47e36988d640ecf33dc9afe396d645056a12733f58f00fa4dd5e62da80630bb5f696b55b213a5233e3d624f3d4b4ddb9f6fc4ee11"}, &(0x7f0000000040)=0x49) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0xf6e, 0x20}, 0xc) recvmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)=""/210, 0xd2}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000280)=""/33, 0x21}], 0x4, &(0x7f00000006c0)=""/59, 0x3b, 0x5}, 0xffffffffffffff81}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f00000007c0)=""/136, 0x88}, {&(0x7f0000000880)=""/197, 0xc5}, {&(0x7f0000000980)=""/106, 0x6a}, {&(0x7f0000000a00)=""/197, 0xc5}, {&(0x7f0000000b00)=""/213, 0xd5}], 0x6, &(0x7f0000000c80)=""/23, 0x17, 0x4ef3}}, {{&(0x7f0000000cc0)=@ax25, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000d40)=""/106, 0x6a}, {&(0x7f0000000dc0)=""/173, 0xad}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001f80)=""/141, 0x8d}, {&(0x7f0000002040)=""/192, 0xc0}, {&(0x7f0000002100)=""/107, 0x6b}, {&(0x7f0000002180)=""/59, 0x3b}], 0x8, &(0x7f0000002240)=""/181, 0xb5, 0x6}, 0x8}, {{&(0x7f0000002300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002400)=""/208, 0xd0}, {&(0x7f0000002500)=""/252, 0xfc}, {&(0x7f0000002600)=""/116, 0x74}, {&(0x7f0000002380)=""/50, 0x32}, {&(0x7f0000002680)=""/226, 0xe2}, {&(0x7f0000002780)=""/36, 0x24}, {&(0x7f00000027c0)=""/236, 0xec}, {&(0x7f00000028c0)=""/15, 0xf}], 0x8, &(0x7f0000002980)=""/32, 0x20, 0x101}, 0x80000001}], 0x4, 0x40000002, &(0x7f0000002ac0)={0x0, 0x1c9c380}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002b00)={@dev={0xac, 0x14, 0x14, 0x12}, @dev={0xac, 0x14, 0x14, 0x1d}, r4}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff}, 0xe3) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) connect$packet(r0, &(0x7f0000000340)={0x11, 0x1d, r1, 0x1, 0x1, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1d1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xb, 0x20) 03:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x2, 0x80000000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}}, 0x8800) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)=ANY=[@ANYBLOB="1400000000000000000000000000"], 0x14}}, 0x0) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x100000000000000, 0x20) 03:36:10 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0xd0d}, &(0x7f0000000200)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x10, &(0x7f0000000040)='/dev/sequencer2\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) r3 = getpgid(r2) sched_getscheduler(r3) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0x2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x2000000000, &(0x7f00000001c0), 0x0) 03:36:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xc000000, 0x20) 03:36:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) dup2(r0, r2) 03:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100000000000001, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:36:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x10, 0x20) [ 411.187120] net_ratelimit: 3 callbacks suppressed [ 411.187131] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000040)={0x1, 0x4, [@local, @dev={[], 0xe}, @remote, @random="81232ac21bd2"]}) 03:36:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1e, 0x20) 03:36:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000100)=0x5001) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200040, 0x0) 03:36:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x0, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @multicast2, 0xffffffff, 0xbe03a10d181a9a80, 'vlan0\x00', 'bridge0\x00', {0xff}, {}, 0x0, 0x3, 0x10}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0x59, 0x0, 0x0, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x2}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xd6, 0x6, @broadcast, 0x4e20}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0xffffff00, 'syz_tun\x00', 'bond_slave_0\x00', {}, {}, 0x73, 0x3, 0x40}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x9, 0x1}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0xffffffffe1c6e74f}}, @common=@unspec=@connlimit={0x40, 'connlimit\x00', 0x1, {[0xffffff00, 0xffffff00, 0xff000000, 0xff000000], 0x614d18bb, 0x2, 0x9de}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x1}}}, {{@ip={@rand_addr=0x8, @dev={0xac, 0x14, 0x14, 0x16}, 0xffffffff, 0xffffffff, 'rose0\x00', 'bcsh0\x00', {0xff}, {}, 0x4, 0x2, 0x44}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3ff, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) ptrace$setopts(0x4206, r1, 0x2, 0x1b) 03:36:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802000000000000]}}, 0x1c) dup2(r0, r2) 03:36:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x700000000000000, 0x20) 03:36:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3b2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 411.767976] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 411.790655] QAT: Invalid ioctl [ 411.796526] QAT: Invalid ioctl 03:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x7) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400000, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8, 0x400000) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="120025bd7000fbdbdf25010000000c0002000900000000000000080001000000000008000100000000000c00050008000000000000000c00040000020000000000000c00030000000000000000001400070008000100", @ANYRES32=r3, @ANYBLOB="08000100d58282f5fa3faad014e8fcf050a200cb008c83d65d62ecab87ee7ffee7d66b1d1b8be495bf1db73ccb189dde91031b033229248610756e0d95047734b4c018fa2b24b3d7871df065f0bf52dd38f41eab2694f90336db62ccb2802d5e1024f639d8f1ef718720dab19c38863c17bda2d1532a3f764cb693c5a8f1c9a7bcbad92da979b0b7a5c03225a1a7a4", @ANYRES32=r4, @ANYBLOB="0c0005000600000000000000"], 0x74}, 0x1, 0x0, 0x0, 0xd4}, 0x41) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000580)='ip6tnl0\x00') getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x3, 0x4f, [], 0xa, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)=""/79}, &(0x7f0000000540)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xd, 0x806, 0x5) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x7000000, 0x20) 03:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) 03:36:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) dup2(r0, r2) 03:36:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xa000000, 0x20) 03:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x4}, 0x8) 03:36:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x40200) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x7, 0x0, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 412.144263] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x581100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4000000, 0x20) 03:36:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x1ff, 0x1f, 0x7, 0x200, 0x1000, 0x7f, 0x5, 0x8, 0x0}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000480)={r1, 0xffff}, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth0\x00', &(0x7f0000000200)=@ethtool_wolinfo={0x5, 0xa47803, 0x4, "0939de66a645"}}) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) io_setup(0x755b, &(0x7f0000000000)) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x8bf, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8602010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x300, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000380)={0x1, 0x0, [0xc8a, 0x6, 0x6, 0x7, 0x1ff, 0xec6, 0x200, 0x9]}) 03:36:12 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa00, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0x3, 0x6, 0xfffffffffffffffd, 0x6, 0x6}, {0x81, 0x6, 0x8001, 0xfff, 0x7ff, 0x1131}], [[], []]}) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)) 03:36:12 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r1 = getegid() lchown(&(0x7f0000000340)='./file0\x00', r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) write$nbd(r3, &(0x7f0000000280)={0x67446698, 0x0, 0x1, 0x4, 0x1, "668f82c4c5460bf8cfad2af726dbf9a869f9ac395d20882f14355ea4881af42990f7c321427ebc5db7f4f68c57ed531766e15f7953fe3da3752aba689f9f424ae71ca968ba68dd8bc41070b20019f51b554b5ca54e90c02d65510c60e908e8c1d94a3a777c962ff1e7de66014466654c4567cf50206ca77fbe94a976704fd112b9f257c4ad29497e324440a35f3775dbe0"}, 0xa1) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000004c0)={0x3ff, 0xa57}) io_setup(0x3ff, &(0x7f0000000000)=0x0) io_cancel(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0xffffffffffffffa1, r2, &(0x7f00000001c0)="51c7cdec03ba8cc8cf63e3ee06004c45a7a4adcb086f07add280e5a3dbee3ae62b3503297f21c131ca0f33298469ea09416b4a14260d267cd4bbc17325bb00c86f766e8d93389bb14f5927bd1371a034280e3f3d58a26c22610f6ea82b5cb06295b82c96325251d51d5d0e9cdd84173bcf322d4add593624483ef6fa22b7be705bbdabe7c5c4eba641c0d602658fcfad98d0da98ae32b79acdb52b7026aa20b69ff592d7", 0xa4, 0x0, 0x0, 0x1}, &(0x7f0000000080)) 03:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xb00, 0x20) 03:36:12 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101003, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x800010, &(0x7f0000000980)=ANY=[@ANYBLOB]) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001cc0)=""/160, 0xa0}], 0x2, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004600)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007180)={0x0, @broadcast, @broadcast}, &(0x7f00000071c0)=0xffffffffffffff57) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000600)={r1, @in6={{0xa, 0x4e24, 0x4, @local, 0x2}}}, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009e40)={'veth1_to_bond\x00'}) fcntl$addseals(r0, 0x409, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000006c0)=ANY=[@ANYBLOB]) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) [ 412.365679] audit: type=1400 audit(2000000172.210:40): avc: denied { ioctl } for pid=20136 comm="syz-executor3" path="socket:[72148]" dev="sockfs" ino=72148 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:36:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x40, 0x2, 0x7}}, 0x14) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x8]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x6) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x9]) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f0000000240)=[@efer={0x2, 0x8800}], 0x1) 03:36:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x80, 0x2, [0x3, 0x200]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @local}}, 0xfffffffffffffff7, 0x7ba1, 0x101, 0x61a, 0x9d}, &(0x7f00000000c0)=0x98) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x300, 0x20) [ 412.516299] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:12 executing program 3: r0 = memfd_create(&(0x7f0000000000)="5d275d1500", 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000180)=""/205) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) 03:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1e00, 0x20) 03:36:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e20}}) 03:36:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}}, 0x1c) dup2(r0, r2) 03:36:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 412.915503] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) r3 = dup2(r2, r0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) recvmmsg(r2, &(0x7f0000000780), 0xc4, 0x2, &(0x7f0000000800)={0x0, 0x1c9c380}) 03:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x6, 0x20) 03:36:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e23, 0x1, 'dh\x00', 0x10, 0xdb, 0x34}, 0x2c) r2 = socket(0xa, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xad, 0x3, &(0x7f0000000480)=[{&(0x7f0000000180)="2899238d8e2be56197402e40cda2e16b577254abda4072fc3d528a9be0764a43ea8ae418cd885d34268dd40d5c7aad4a1e325c57d1bcfb5d1f0163c1bd273d43322602da22ab6413184be4359ac21dda21e6f60931c5b2cd323fe5393ccd7276148ea561ced100abd75c36f08bf1327152487ebabbb1e5", 0x77, 0x2}, {&(0x7f0000000380)="7099e788a2d48b863253682a5b9e0f40be8bd4b39ee203bc3fa996a99f0775f248c3c60a21a0a50619da78c65a8f95e9c9d0227818d3e08d9e4d8900d2db9ec0541d33da688ad5afb90a495f8ab49f44dfea7e2145dbb8dc0b2b8207612426c033d7470e572c6818151b99c038b3e36fbe61dbbbb924ea1486fa3ebdc14073a0fb7eb6e5252feed16f29f84d18a41726240b223fa71713aac053cd07359aad7b9da297cef7d9140f3548a9dcd3a7d0f85a18871b01e849f93d1f275e6b61028a1ea96bc250d2d631f5032f88f30dcfddd3376934211b3147077c059d", 0xdc, 0x100000000}, {&(0x7f0000000200)="32cf53e970a7bc6d5db2a8bb00558d6fd74b762b864d6154f10571e1298ddb7ddef7bf0335a8219dfe4b666e10993d0aebf2f9f9fe1dfaa4f9bc7e115dff5bf28ff34d40017a719c799a289ef9361d276f18c727996720a17831c6038e0912491a3e20e82a759f67efc1214e49c78df847f2eb0a3f242ceba45ba612508027469a751c7c56b1147fe5878fcdff3d72ad40f7", 0x92, 0x595}], 0x80, &(0x7f0000000500)={[{@fragment_data='fragment=data'}, {@space_cache_v2='space_cache=v2'}, {@check_int='check_int'}, {@skip_balance='skip_balance'}, {@acl='acl'}, {@clear_cache='clear_cache'}]}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x240000, 0x0) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80000000}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x700, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x54}, 0x20000000) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000002c0)={r4, 0x1, 0x6, @broadcast}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xd, 0x20) [ 413.097816] IPVS: set_ctl: invalid protocol: 0 172.20.20.14:20003 03:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:36:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) dup2(r0, r2) [ 413.180495] IPVS: set_ctl: invalid protocol: 0 172.20.20.14:20003 03:36:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffffffff00000000, 0x20) 03:36:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/158, &(0x7f0000000000)=0x9e) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffff) 03:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) fcntl$dupfd(r2, 0x0, r0) 03:36:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x80800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000140)='\'\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/arp\x00') r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x40, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 413.380409] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 413.446052] IPVS: length: 158 != 24 [ 413.465927] IPVS: length: 158 != 24 03:36:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d5, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x8c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb60}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000811}, 0x2000c054) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) 03:36:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x200000000000000, 0x20) 03:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x8}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x8001, 0x4, 0x80, 0x6, 0x5, 0x7, 0x1, {r3, @in={{0x2, 0x4e20, @multicast1}}, 0x600000000000, 0x0, 0x5, 0xfffffffffffffff9, 0xffffffffffff7fff}}, &(0x7f00000002c0)=0xb0) 03:36:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="370be35b2689aaa1379b172c97560c1249012f3fbcd9593343f6642454a51b72415fab", 0x23}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8001, 0x800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0xa8ff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000380)={0x2}) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getpeername(r3, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000003c0)={'mangle\x00', 0x61, "83cd253e736a7fcbfae41932e7031f0a4957b4c613ff511bf4d7cf5393095e13524711ba864ec28928fd16513a1246d85375ff82c4f90b2c691be3c20171a95799d3417e7ba55a98e79fa3d7a9a0506542f9bbd60cc61ad4c45ad12e66587fe2ca"}, &(0x7f0000000480)=0x85) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x4, 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 03:36:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2a982, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x3000000, 0x20) 03:36:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) dup2(r0, r2) 03:36:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) recvfrom$unix(r1, &(0x7f0000000000)=""/106, 0x6a, 0x1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x500, 0x20) 03:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 413.761530] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0xb) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000001c0)={0x9, 0x7, 0x6}) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x10d000, &(0x7f0000000000), 0x4, r2, 0x4}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xd00000000000000, 0x20) 03:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x995ef7bc9d4b42e8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) 03:36:14 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xfffffffffffffc00}) dup3(r0, r1, 0x0) 03:36:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x280000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x10000000000000, 0x20) 03:36:14 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 414.270748] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) accept$inet(r0, 0x0, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYRES32=r0, @ANYPTR, @ANYRES64=r0], 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000140), 0xffffffffffffff6f) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x80, 0x4, 0x9, 0x20a47549, 0x3, 0x5, 0x0, 0x1, 0x6}}, 0x43) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc8) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xb000000, 0x20) 03:36:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 414.410599] kernel msg: ebtables bug: please report to author: Wrong nr of counters 03:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x9, 0x20) 03:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218]}}, 0x1c) dup2(r0, r2) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x300000000000000, 0x20) 03:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000001c0)=""/154) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 414.665028] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x402002, 0x0) recvmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f0000000240)=""/116, 0x74}, {&(0x7f0000000380)=""/168, 0xa8}, {&(0x7f0000000440)=""/101, 0x65}, {&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f00000004c0)=""/105, 0x69}], 0x8, &(0x7f00000005c0)=""/207, 0xcf, 0x7}, 0x40000140) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffff7) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) sync_file_range(r1, 0x5, 0x1, 0x5) 03:36:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x3, 0x81, 0x800, 0x9, 0x10000, 0x3, 0x3ff, 0x80, 0x40}}, 0x43) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80001, 0x0) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x2) 03:36:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000080)) 03:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x12, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7ffff000) 03:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) dup2(r0, r2) 03:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xffff88018fb8d020) 03:36:14 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = dup(0xffffffffffffff9c) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8800, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0x7}) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r5, &(0x7f00000000c0)={'system_u:object_r:agp_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c1023', 0x20, 0x0, 0x35}, 0x65) 03:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x200) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xfffffffffffffffe, 0x4) readahead(r2, 0x95d, 0x9) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @remote}, &(0x7f0000000040)=0xc) [ 415.021529] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x8001, 0x0, 0x3, 0x10000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r1}}, 0x18) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x5}) 03:36:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x1f, r1, 0xfffffffffffffffd, 0xffd5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x2, 0x2, 0x1, "e934e3858d3e9360431b78a6841d5f426892b77918c45211a993d26b51c5b02890ea4189fa7a5d25eae74f8a2a3972ae5c718eb330121ab9818cb7a3b432a7", 0x3}, 0x60) sendmmsg$inet_sctp(r2, &(0x7f0000000b00)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e20, 0x100000001, @mcast1, 0x7f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="197a252f31c356a8e6bfa23015274988bc0d3a0419f2cd836f25a91c44c03be74a6f1991b2", 0x25}, {&(0x7f0000000240)="98656196260606f96a38e7a7225ebb54c56b1556f4db3bea2d8f8bc02baabf2d8ca15c752a59a227a2fb4b9af01e0f19d781bfd0da9e872fc9492f8ed4256d8fd44ee127fbede16b8b2a3aa61a8b6789af61a85585ddb042eb292beaa94ea2f5d8690216ecc7ec652202f0a3259b7179e4e680464394a9142de0adae134ceae6bdf38d30b14b", 0x86}], 0x2, 0x0, 0x0, 0x20000004}, {&(0x7f0000000340)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000380)="41b6a1722e207ea175348f89d9a1a4f5ed43169134c2a2c0c9c091de6a6fbf78534088bbf5902f254e9c3bab54c6d3ef80a975d4d8ae6c897874c7bdafb449c5c2f2195270ce0f49d1047d2c035b929574563885f8c4faeced2dacca86c42faa6be92fb27fe8b9ba9a69a4c1d0c9767d6be725737a15f88a1774010e713c86d8d978987ee5a04f39c4adcf6d2dea23eda2833c60ec0769abf1626fe2bad81a9b371c59bb4322d67d9fd2c7059c1f4400931e3a31a4f8e56521439f8a87d718e16c15b1dde6982615fce579", 0xcb}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="2cc650656907b61184604b7b743d53597de78544e93d8129d23d22faec5a2aeda5587cc9273c7a6e3653b2fb06380df7716f7673cdf8e916eca9d71a9c62718877261d9ad897a49e1096d8f6f15a4472e4cefe7ea051974a409b7a134df54db6e6a1cbd76d37b343aedfa43d0c", 0x6d}, {&(0x7f0000000540)="d2ba1f68ab19be4e299d58a7f03e44401f18043abf593a8244b3d99e910ec2a88f10ba11af67af1e946fb0d5b45ff380ded2eb3f9f2585940f7c81c52d8a657cda9bff479630a7880c09fd419f475134ce3e9e6e0706e426e9c749935d1be6434a6afb021d1c91f57a1f7c1dbef10c69bb8b7f64606797b9861c361e2ed1475f19b6a0933a1fec6c1aadd8712efa779cc0db1cf23c8d0250e61209fae4e54fac9ab967acda93615938275c9715645b63725469", 0xb3}, {&(0x7f0000000600)="dc08599c865188c080987d7aa65df1232a5bd9c27eeca220c3748021d01ec953d59a59d8d3030445b1147e508f1fb1c55f91033399c89917f5b6ecc8b47ec4e3e5415e6d7c28c26141389ca39458081e82f52b2d7000ebc49ab62116652c2cb5778599cc18edc4bb7ffae1924624b861cf6f12cd8d7b4287fb05bf20447cb46f316fb073d91f952db3340999c87b6fc47322d0bbd147991c0b0ef2af73adb320a91b4fc9b9b28a650a444e20ae6d7e50d7e8a316caa425f28f3d7cd062c0fc090abea1", 0xc3}, {&(0x7f0000000700)="4c695df6986d0b671e1a02015d48ec0095ab3d2f848c30b58bc536606e281f14f807d4ef343fc1bd417651af1f543ff31ed187d3e8faa66e168685c4c81ae134b1", 0x41}, {&(0x7f0000000780)="bd2e988b1c9263afd05e38a69688539ed2ae1f9f4357446dfb64495605838cd8265d086944df4fba14c8fc8ca8f1b3dedaceb5f82767d6e3f24fae0d06ed71739d710c9ebc460db87e81676882ed4ee790186dbc95828db949dd297638f8bb0c25978a322416cc632f71e6b4503544f720ff2d1ebc5cff", 0x77}, {&(0x7f0000000800)="c37fd587fae0d4bd9fe5ce4bba710b2a862714e3e399d5d47135b32207210174f8dd8785cfddc912181ec7716fd2b9a871a9f0cea52a5c525a6dc6b8d31c9c7db45cb3e89b1f4d36e21227ac279e2e511a5aa140ea3bc983acaa8ca4af127ddf0d198bfb2818ca84d4c7e5324d426a6c6abe5c493ca22dd3adc8c3269c3b7669e79d0e0415d23de4fdc38ba77bffe44437a026bd1a57033c93f8f3b34be9cb077d6778dee86d54724159be2fc35e1ad3d678507c204db3435044f6463036cc1dc3e171f79d4d98427b908c88c10f0b4ee6c3726150e4c807b72162994f675405d2ef290285cb6237765edf", 0xeb}, {&(0x7f0000000900)="7bc7cacc97fb6d3b2df6b65386fab1253b0274ebf90149c248b01edfe31bee0314a0b35d96cb3ee6a8893b63c9b48c18de88524988561b803d6a2d79543518334f7275e4a2213bf1f42f3e45d43ef7089fd195356470c987bca37713ce9627e5e929f8f7e3afee", 0x67}, {&(0x7f0000000980)="b39682591bd7110870b0875474f3d591ff1b6f00c67fcd4e27a736960a1bc83e3287e78e4e9d0c231ef423668d8ac2db402b189b0f3f51400e0d909e4291a29fa4facc95661d448985840a83b4b2c40fa3b113f5b4a931b8071312b50d6dfa8528cc1ef59031863ae7cf7f246c558c740092bb48f6508b0c11e1b3f9cb86483eb09116114c8929ed8297750ed90d126093d3", 0x92}], 0xa, 0x0, 0x0, 0x4000}], 0x2, 0x4010) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x20) 03:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x541000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="040000000000000007000080030000000100000004000000ff070000000000000000004008714ed8a37716b7be260d507e1c32000000000000000900000002000071d77b0e000000000002000080bd0e0000090000000600000003000000000000000a000080000200003a00"]) 03:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0xa79, @ipv4, 0x10000000000}}, 0x2, 0x400, 0x5, 0x9, 0xbfa7}, &(0x7f00000000c0)=0x98) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x101800, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) connect$bt_sco(r1, &(0x7f0000000280)={0x1f, {0x1ff, 0x4, 0x8, 0x9, 0xd79, 0x1}}, 0x8) write$P9_RLERROR(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1200000007020009002f6465762f766345f1"], 0x12) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:36:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) dup2(r0, r2) 03:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2b4b, 0x1, 0x2, 0xc6, 0x2}, 0xc) 03:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) socketpair$inet6(0xa, 0x6, 0x80000001, &(0x7f0000000000)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x4e22, @multicast2}}}, 0xff9f) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpus}t.memory_m\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f00000080c0)=[{&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x6, 0x370000000000000, 0x8, "e9c2336fce762dd0ada8ce7fdd8fc217de7781e23cca2702982f85936bee4ac846c7b23e7622c7f4c62cae2c0574d32de15dfaf9576107457dcd0fc3c990ea", 0x1d}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000240)="c2f52bbe90c784b1cca6f434946e5ee426c4f4be7d3670b93056c20832883fd2920e3bced8f1ce4d0dff6c38fb9df1f84319bbc69a28393cc3b857836cb973aa20e6c8cb086b46013c39921130cd618ea8558f66dd4aa5598687ffaf132743f4234760ebf5cabbda96e9788148aba33e6d4c707088d7e97a5641630c82e3b11901147afa78660b8e35cd08c90a2f3986201c9beb06e30fd78991f93e", 0x9c}, {&(0x7f0000000300)="361bd7bba39fe30f090583d94a6b29db4580a94b995a573fd1e85d0dc6dd29ee727fe7b46bb09ba4c9a64e5ed28acd840b3e99bdc4384b534241366f55a9af55e1b8dbafeb2bb4f5bf1ce857aa713a69abcfcf68f668026b263138f16001d8dab3327f8d514c8d5430189d0b", 0x6c}, {&(0x7f0000000380)="b6fe8071e386fd227a1b3425c2cc469cdf0e6c7b39e7930f368c28301c41d581afe60829185697162355349c4d09441fbce61ca9a74689766865555ec897d5adc8803bbf285a6ea81041ced29fb055ba53e6982c09422aeced576c7c3ca8e0cb2e5607d954cde57af288f98b7aa908829373bd92b8c5fdfcd77c359e37b3978ff492ccfae00143b6179da5471a91f3f7b2d1fb2ff6a9fd6676e38a4fd918034dbcd5ae9878131d20bbc9be28b0b1173047ab95a47ee03290b73a05bd13d2b515b90c4e2bc7d9fcae44ea10604e3f254d7b3f5646", 0xd4}, {&(0x7f0000000480)="ed734cec18a27aefefa02b188f195b84d6dab8bafed8b9bbea231688", 0x1c}], 0x4, &(0x7f0000000500)={0x98, 0x0, 0x101, "5ec01edbe877d7364f87a0e71438a24e7d847e5e01a69ddc9afcfe70f0e9cfdecc65a2d76984afd9d7e9cb9f53e4359cae5d120d9dec8378731d4f8cfe554fc2eccba9e63a9123a7bf704941167354dc4a8a76677db822f35adce7c206341fb49f79ab8cea87799ba61ead2e846f30209dc16542a82cbfb3c7008865c47647f97bd68c795852ee37"}, 0x98, 0x4000044}, {&(0x7f00000005c0)={0x27, 0x1, 0x0, 0x5, 0x1f, 0x80, "41df1c0f836dded9fb51b336aaf85dba6eb4f7051406b71c0b0e7c68ca95b5662fba20c9263f3f083c79b81829596e5fd49c5bf131dd7c2cc5fcdde556638b", 0x3c}, 0x60, &(0x7f0000000840)=[{&(0x7f0000000640)="934943e39630a4c0d4c55721bfb84d2c8f9ab942c9fadda7d34698127cfff5d6ffb99f062759bb1d3b223af1f11edb326dc5999825c0844151c39438", 0x3c}, {&(0x7f0000000680)="d22249c41e9e477d2d7a0405efef9fa45640ec002d2a751e4b3737871f78d7d80e5413b6480adacafc5aed7adb9d0e8e02aa8f4cd1ffc30cf5e4737e96af28cf4fc9705af0e007a6eb7d983f42e309fc9dd56f089503df988034c0e2c8569c8ffafd24f752358a75d3a1ef35907cca862676e8ae05b23b1e8730cdc0c0e1fa2c79a732dfb86e9d48b971dd69e8d162f4dd2ee0b27bf02e2c47afca12038f9840acb41b6125aaf9fbb501ca6af656a5e1c0d2aa1d512130d0cc519b2f44f3104f4cb7fe5ab04732d4547be750d9fa5c9d08ec4560732a42c5483eb4f7e8d9fabd0b40624fcefbd549096eac434657661055253e", 0xf3}, {&(0x7f0000000780)="66af02f5d53f28643d0af3d5e8b5893850d9145aad476b135e53f2aadc05af41b5d0a9294484ec54be22783258c6888cea94fa33af0fbd6e0078bf228cb505c58f5829fe008a5775990cfef3935e2b9d6465e45e6823586d98f36fa2ada5f69f3d1ab3886a1cb7b50158889b2abecb82cf897ebac6e48988c7e5d1107079d39cc001", 0x82}], 0x3, &(0x7f0000000880)={0x1010, 0x115, 0x0, "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"}, 0x1010, 0x800}, {&(0x7f00000018c0)={0x27, 0x1, 0x1, 0x7, 0xfffffffffffffffd, 0x8, "e58223d4f87195b082e5d921cf59a88d9c1ce8fb15b5bf040f0f8192037f7cf76b306309dd2f8f39f3d41aa2f6adcb6c9810f4b783f387cabf572b76b09a19", 0x3a}, 0x60, &(0x7f0000001c00)=[{&(0x7f0000001940)="5f93e8d9e7ff563e47e9d5d6d7f6bd9cdabef9179011aa4441136fe4cc2d1bac425cde84fb9ff1d7da87e20df5437eafa24d236c580cb1b16ec5396a83bc1a818391a28532ce51f499bb20d3261691923d95f7430cf10c6c0b41bcd6cf2c37bf723a519f6f2f1e753e72d403fef42efe8ca48ec407ec39807ccdc219ca70b258fd6812aa9cbf64a2f568d7279cf2e87516215baff09519cc5d54ab33095dc3039c8736c55d8ef3845e7ad37d7b3611b074ac46a58fc225a3ef3b023de86d9a50bb096d41f5149a6dea65b4ed69f372378c07286a2dcbff039152db9332154e20b313a5", 0xe3}, {&(0x7f0000001a40)="f96116b893931d9f7a9bcc4494704d561bea84712f139e74a8c9f96f3476dadaa554be67f5c15573cddefb4f4abd6cd2f24d3c457e63c6f9e413f66cfcf72af8496458c419ba403f67a3a15eb9fd6cda27b713f79d32ef442c722d26a2fc981fe095f291c9ae967109a9ae82da2701eef5d1b0d455e045c615c30dbef15e860e8b5902c098dc81daebfe19e6b0bf69a282c3fb815f8077aca71b515d2386d27c4ab913de6d233e8e6d06d20262e66f142d71974474a95e27b8141af7866397f5e6b31ab42bb7b716a8ecadeb5d5912ad0b89fa94f5aee67685be8c4ee3130b4c9d056edd0c389a352060cbc0dd1e46a83e31be7809b293", 0xf7}, {&(0x7f0000001b40)="c7026ffb5192b64e126b2a3e85b47535b821146a109ebdc3a90f38fa4b988968fa92dc6ad55f537de1df983081f7aa0609a728021bc05cc928b6d98a72d759a600cba8f34a09efdb4851fb3d67d50965a5f9eb78ef9528ad6e35f4a9f433148246980c856a05eb1c6e97eb24fcaf9b58e9ddc0bce220bc910d192ea7fc7854693d965bc126572c3cba86aa2dd60363ef8206d681703052cc6c72a5650a9d862d5af76bab5f5b7a5d4a", 0xa9}], 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="9000000000000000000000000300000093832db87f4d49f0e0590ff097748795b5c008c72db7189ac0efb9f6a9123b9355a462f1f5d68afae4eed61b27ff8bcd8831224afbce97f3a3147511631a13eaff44cd19d330f7d6004d8d1dc9dd6b7adeaa4a349d969fa5a57b9741cb23b260906a5f14a3be9f349c49b711bdefe671f804231b3d7d8cb3305d490000000000"], 0x90, 0x4000}, {&(0x7f0000001d00)={0x27, 0x0, 0x0, 0x5, 0x5, 0xc5c, "36d6be490d802d23e52d53b5f6bc794b9cb370e8f73e6501c912486ecee0c6da0859db85f06f8d9dab8998a57995c81d549b9688757bf903da831bca5650b8", 0x11}, 0x60, &(0x7f0000001dc0)=[{&(0x7f0000001d80)="595c7ffe007ab995ab91862ce5a57140288c14f5d786", 0x16}], 0x1, &(0x7f0000001e00)={0x20, 0x11, 0x40, "71629b74181f4a48fbdf61"}, 0x20, 0x80}, {&(0x7f0000001e40)={0x27, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, "bff56f0bf41dcb5b4f0fa04a2fc66e86a1e5674afee1f840543665165360202bc4db8e0b1ce1780d40fdcd5d90b13952874955761e79c8ce75564b453665fd", 0x35}, 0x60, &(0x7f0000002400)=[{&(0x7f0000001ec0)="1bd54bf75442b8c9007220c61cb8b6be7c1327ed952fc656e7edbf37903863a98ed6e91d24876875981fec57626be2c8ebaedd8db5ac522eaca14d9efc14aad2d6c973a245deb92f03d14f26ce2d8043ab823df0206f5cf3529e32d28e4c5b7571561c617b9ed282f4edba7c7650452f20bc5247f7ed96a26603e0852f2118b9f386c1999a5fdd71a381253f0c0b2e3648516731c754825705263879eff857b6533f54cf33c2e0b0e64c3e45b06e61c4c536cd8c1c", 0xb5}, {&(0x7f0000001f80)="ad6ad757f3bdaa5bfd47e66d831e50e9683efb5bb01205fb94983b3802346994037d2e4130358f7507ebd4a7c17a9b96d3499991a800ed865439c474e5dceeb768145053c9594521605d6588e8d12a424e89ec4726ce879fc77ff05fe2548785e3d3a3189cc40544dc45f0936874d9108a80835fdd35b3faeb5afa9b7db4f1c8893bde8b8cffb59ad9a89ec4ffaeb17549e91fda512c71f4cfea0aab0e71dabd72bdb56ca76d49c8aabbf9250e37258b3a817bd6140c316a5b1f7f523739e8df032211a0aaca053bec9907eefb68d68ee0cc05aa97788fe79ab961caf276e4cde1311ed1c9a5b0a7cb106fbccd5edcf7d2ff2913fd", 0xf5}, {&(0x7f0000002080)="070cc7a898c7dc8619688527b5d729771d21b5cc8c969a87a03ff1043c982eea848a5cdb4509a56277bc260ada4b026d8505a3ac9a9da882b44dc52a20911f92337b5d703045242d4f6ecd31ee09d6a14e0ad4353587bdeb1d1aa204609e2932106234247e57dc1e601ae53b56c619b665350691444a9e8567db14f84f02db59a4fc71b56ef680f5f2038ec35daa9343ac25ac81e5d32b1042520953e2d844eb00d7c3e7bd1eb33e93f91c4b4d", 0xad}, {&(0x7f0000002140)="c91be25feec63bdb2f9383d1255e2bc5dbd2a88f55d48d0c78fab90b0e78b6c040453da3d9a0af81fff07a740c8c92f0eaca26bc9b4e9682302e6a01be424a66b00e5ca6a8aba5e89e3058edfe49e95c2a08018f2b29512f9604d1b76058803304236e42476a4ad174d4e5fc77fb074a336f69adba2339018b80c52125545222714523f73b227a49e49dfc3316", 0x8d}, {&(0x7f0000002200)="bfec366b001df5aea8edc6b522774873d2884a913311f50b798db47da04fcd9bd71c96f116277c6b56f47195c20afa267af7d0b742ce41455d5b76964d5bc2ad4fa06e09c5aedfa20396", 0x4a}, {&(0x7f0000002280)="de78e24479a3322f0a8d533f8c9437c44b31e77d719a915dd38b942493a6d3ad28f9a5486560acb8e76101c87f", 0x2d}, {&(0x7f00000022c0)="d51aa90db97ac5b3764c1fafd3ac20962aa2070bcc6510032ee5", 0x1a}, {&(0x7f0000002300)="5a9640c272a11a3ae1bb58cb6939bcdd7b0673c2276c98898e256b4cc4e06c4f09bc2e30361a51bbb96a18836818a5549d005a47129417232e0fc751b48cb011dbe5c492c2dc528475a67c304a4ef385758fc67d37f3e33a5d651590b11ace912b5c99b43cecdbd20f156d20ef5b7b036ec5d9c7b04c5b2ea804c9dd15c8add201c4c0e5254f809930e35910970f73ffb56a55c9c7eabd8ce82387b1af1caa47f8ae2ef1f47eb0d7d315c1e831b802846650e14fc948b2f24d08a76e3093efc9c13dd64d70ab5da2e9d3775437ddc20dbd82409aec7ff151a6d0191bbfa8afc6980671d65b0a087d8ade039506c11cadbb980a338c7fdf134bbf0f52", 0xfc}], 0x8, &(0x7f0000002480)={0x18, 0x89, 0x1ff, "8324d81b1cc0b7"}, 0x18, 0x4000000}, {&(0x7f00000024c0)={0x27, 0x1, 0x1, 0x5, 0x0, 0x800, "1aa831545e98ac2826c25e860ded66c0b283e4555e2d87691ce95d7a5303218f274e462bb14a3e6dfa811c596d22bd0af7f9b3ab13e1493992e99fe41bedfa", 0x2e}, 0x60, &(0x7f0000004640)=[{&(0x7f0000002540)="0fc323db555cbed42d1b0dabcd7e8a611c40182972efdc784ea3e20be359fc2d665c14fa5a2639a246c1b33a9d6f681d02801365c4d3ce0f383b311655feb87c59629a8834e95d4d269c1dd981b67ee4b41ec14234a8341de56d5fb16b768b5ed20e36c49c8842bdf79586159c", 0x6d}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f00000035c0)="31fa7d85c2758041e922c55dbd3860f8e3373d59b5a7b2fa372946e5cc8e6731cdfd19a6b995b237a66605046ce21619b8bf78315b818ba713cd1b34fb8d1cefd1c71e9f739e38c1a73410de3135023ba580f905d3e2a90f", 0x58}, {&(0x7f0000003640)="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", 0x1000}], 0x4, &(0x7f0000004680)={0xe8, 0x18d, 0xffffffffffffffff, "7c9ba866e82defd89b7600d24ce9ab932260806926a63ac0f073c4d3ccdf2dd7da751bfeb59b33d032702f16715712af2a2fa846c4c2d34e1dfa66229981efa92a8f4edf6cbf060996e995ff76dfb533c470c1eb90ef1be9d830cc92e8739cda6078f0a9ffd2dbc4604541d6307001b65e0a4ab0477a87539b5dd11ef11aa598c0eda66d9558b2a7d15be9c7756c1a1cf0031d3ee2c2aab7887210850133a963cbce40e54f00a14454fc5c4cef020daefd82f73b18f4c8e29cfd6d2a810fbb3b637db06f6c8d21aa9a49e2993d14cb341d7d0f2d"}, 0xe8, 0x8880}, {&(0x7f0000004780)={0x27, 0x0, 0x1, 0x5, 0x9, 0x7fff, "a1a563071d3a963cd8af30819c65622e6e3c4e95d69ac014271d5bb3096b67b22df80786eb8057454629ff3fa370e52f79f1e506d3a38c3c415b4c5284841e", 0xf}, 0x60, &(0x7f0000006880)=[{&(0x7f0000004800)="dadfa9b2fd16dd80b44aba27046c9b49f1e6978d4d1a9986311e37594c5e56ea388cb9c56bd17f", 0x27}, {&(0x7f0000004840)="9573b55d822e072958f2981c749356088812c5ab7265", 0x16}, {&(0x7f0000004880)="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", 0x1000}, {&(0x7f0000005880)="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", 0x1000}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f00000068c0)={0x27, 0x1, 0x2, 0x7, 0xf64, 0x101, "aaf1cc04f466b2b30d0b387243c0e4e48dd6b89ccde4801cc7f1013e9f2ebb91ef947d819693c85e4428c1071b13d83fdef6ab8efec2185b099f7deb8c71e5", 0x31}, 0x60, &(0x7f0000006bc0)=[{&(0x7f0000006940)="3d02b48fa116474b8886a50560ba2c36fcd2141d205de4a87707f19b3bc36c5de4d25ea157a5f78975ae6d3e51778ca9991855a2631a1606252ad6677fc47153ae3d363c73a01da212157c68995e3a18e79d60c3a642581a317acf44d15b29b5c3ae2440ac0bff344a2e78e4753525221681555473e3687dd8886eeae66e5907630d30f6b9bffc602adb4e6844d01fac3018c3f60d5ab1b3cbae23feda", 0x9d}, {&(0x7f0000006a00)="5d653b256f2a32c92fdfc91ccf96ac8c785ee211546508d2f9cd621fb201a2220e061c5716468ecb08f194dd8f0e44747f3b2122646e49a0c54b29761a4273a2be7683cf479704ec0d13548cb5619839405c975c85298098e0d724f3547ff3cd8e7dd844e905857c13a884f24f6d142093aab87941be2467a8faff7192133b71f999fd6a512db211c9e06ee5f55b277cdfa61940b8aff7311eb3e7af8b3ffe9b8458c3959f9d9f1946f5f152b1f8fcc124e08f4d27b98cfe398be64e98", 0xbd}, {&(0x7f0000006ac0)="c80163cd4f0c2d979736a86d6179706fc1819c1a496c63ec89410cef6b7e89f8ba31d67154e7386e3dc2fe16969e479a84017ed35601765a6f495614b83e18287cc752a2524410c17b7ff0786ebd140fd9d8cbfe1bffb5be24331dec908de938cba2f47d7791dafdbb6d28b709e4768d35a39304f1062eaf6e7b69dce53bcdd50ad92e70ad21630b26fa8aaed08f9ff8c73c67ff693cbf20edab36bbf8bb23906e36d07d53e40527c11a9f3ac18243f8f4d85c24c093f75281070f37a65d784d92d66b9c5ece", 0xc6}], 0x3, &(0x7f0000006c00)={0x98, 0x11f, 0x2, "e883fab9f17f97a6a2bf1c76ff0b95df7c8710caa98f3f4959f684ac9db026953ac4d97030636f041585df914709c4ac2399dd1e832b33b4a49f89d1e431ced755412023f3c040f5d99af7805e66f82723110fd33a8b6aee5e9814297ddb08f1f5d8bb3df17473a48970ecb2f072f257ffc5dd8af8e5aa5e423b4ac4c2d49873d7befe19"}, 0x98, 0x810}, {&(0x7f0000006cc0)={0x27, 0x0, 0x2, 0x7, 0xffffffff, 0x6, "adad04e8fdeecdcf3bcb5fd42fb949f86511bc4dfc5e0361d6299b06ef00b6c70651a5489bef504824e25bb6fef52439513b64a451ff1030726a4f5fff4315", 0x12}, 0x60, &(0x7f0000008000)=[{&(0x7f0000006d40)="5a292decf9c201fbc3b333690f51ff2dcf42e7eb2999dc73c4451a573f1aff2f877ae410ca7efe636df95f54b3af15bc5d027b77fc0ac54728e57d52b1ef88d6ad108450235b4536a5bc974770b0dd447d850e6ec640584ab6fb5a60dba3b771138d82a60c9e6593ab7bd5a573d8", 0x6e}, {&(0x7f0000006dc0)="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", 0x1000}, {&(0x7f0000007dc0)="14ec4bc4ac1e8bdde0d9eb5d8a0b9fcceb76e7a04129958583f041c5816fe7585785ee551819ba322f894676f1a8c49cd4c1433b7f4e741a8102ff94e2040e63df8167c185b7b1b332a69db3eb6b2b", 0x4f}, {&(0x7f0000007e40)="c111a2715829539dec41a14916b66ba2dd222a17ae22d1a2fb", 0x19}, {&(0x7f0000007e80)="4f4c0f5fd490731710e8c8a4a68551bce0b095a26c6769012543db0ed35abaf606e1a34f76e1c6569aedb1ac78ea7dadda51007165b436401d69fc24177e453e65b2ba2adaa674dd30377c097673ee7682bfd7aa1793494d09506c23ee564bae451aa98efc04ad86ee28e6bc627d9ce90283fe18e866d5f1c0fa1c5b706215a01641253dac4a4055", 0x88}, {&(0x7f0000007f40)="e5ff81e5e5ed4a6e4598bfe447d6b62f1ee63f996e881b3d6e7e8a8b49b9c6064f48e70e961cbf2ca1366049e0c642c06008a23339656038c32e9a6229bf66f09573226145f64cecb22e4a7ed2a0d8e2699876a212bf8d55cc1cf775c6b73babbaee47d02664c5d9e6a7b9b6c57c2104bfc6b3e97cd9a2b5740c5ed8c30dfc07f2df9fd56529354b6360", 0x8a}], 0x6, &(0x7f0000008080)={0x38, 0x11f, 0xffffffff, "496dcd1ac03f7b805a23d8f73982bfe118b12845180c7a064460c868c1cf45b9dc6c9e8a8c38a9"}, 0x38, 0x8000}], 0x9, 0x4000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000100)=""/169) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x20) r0 = msgget$private(0x0, 0x212) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000e5fe48fea010feb715f5c1797c2bedfa6b198a6ba84df5d63de0a9a1e207390464ab31a5d66df2750d452cb631063c50fa352a0cba9d"], 0x1b, 0x800) 03:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8000, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffa, 0x16}, 0xa) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x440, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x42000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x4, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000180)={0x8, 0x0, 0x4, 0x1, 0x2, 0x4}) 03:36:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000280)={r2, &(0x7f00000001c0)=""/143}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1000000101200, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0xb98) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) msgget$private(0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x9, 0xfa44, 0x2, 0x0, 0x0, [{r1, 0x0, 0x7000}, {r1, 0x0, 0x9}]}) 03:36:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}}, 0x1c) dup2(r0, r2) 03:36:15 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x5208, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000008, 0x810, r0, 0x180000000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback}) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @broadcast}, 0x4, 0x3, 0x3, 0x2}}, 0x2e) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @rand_addr}}, 0x0, 0x0, 0x0, 0x81, 0x80000000}, &(0x7f0000000080)=0x98) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='veth0_to_bridge\x00') syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2aff202e2f66696c6530200a6815080d1484bb50ead7dd38d657d3c3be415c5b3e062526b3ef30d66ad933b075dc2af9fd4a202262086cfcc3aa3c586c43b3d184fee1224e24675f7551f61842bc32bd787633e653d9415d92063ec243c03a3e825a23f8c71ea113c14d2899acc27bc8020a3b04cc6ecbbb2cbb427b34fa209167fefa51de38f4ae52a948ced535a10721ca2fb33e94077a71748571ad14c4610ef74a842811ace8778fcd2fe1262d33599ea3380f3ec5c94e2bcb877a1bfbb10d74b29ad913dfd69af6b7a54b51764a7b165615caa72caeb9"], 0xd9) 03:36:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="f2ee37d98052d6aba46bb245c8e86b32b26566b0a5a95360ddd59809b6d25a05f339b7ef49815503e871e2d228595cc5a4a8dab5e8903baa12ca4ce296b361d2ab18b439505fa6e3bf5444562b60e3408197a4732e3e012cd42420570be332e083e3343ae4b8f600608e6c5190ab608b9e426ec345b3b3c27c4de00df56875700d60581748b0117db539536fa2d96f6fde3d0841afa7f01368399c9d3de6e30a519d2bcd2797", 0xa6}], 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) socketpair(0xf, 0x800, 0x10000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x10, &(0x7f00000002c0)='/dev/sequencer2\x00'}, 0x30) waitid(0x2, r4, &(0x7f0000000340), 0x2, &(0x7f0000000380)) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000440)={@local, @loopback}, &(0x7f0000000480)=0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000540)={@dev, @dev, 0x0}, &(0x7f0000000580)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000005c0)={r5, @multicast2, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xc) 03:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90502, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/2, 0x2, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/142, 0x8e, r2}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 03:36:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) bind$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 03:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$int_in(r0, 0x9b2855c4191a4bd, &(0x7f0000000040)=0x8) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000080)="707bf63e541bc7e9455d185a25ba8f9060af6e0ebf5e35da793278df3fd6", 0x1e}, {&(0x7f00000001c0)="a9f3a48d662fed758dcf2e281e2ddb2781e1f1b112e7f5f5c668bcf86f309b68d4d8519754e1cdaca09585887a5d2052a67771f0b937d2955f4072aa78612cbf051467d6e2a9519c778f6e4452e4519e2527ab4eb420c5609d3ef9fbd9c97d6aff886991dcc4e2e844aa859c4f9feb061a3a7cdf8b7c1e35f4a160a0803043aa20fd0366ff4cd5511b01b45ad6339372b25d714f323e6ca3e5a2", 0x9a}, {&(0x7f0000000280)="58469d8545fb28c8e2484e9696e3130fe40398d6dc757edc349ca337c2b4446f1753c8da865f0bf9ae94373aec13053a8230b3c5223b120e0a505ed8af9682ef6a3ace4ece6107c09bc9455a675a6c4f1ad828264e514447557ed98edf6e5e0e2b72638908cbd36306109061c2b38951a01f99315d5476387fe327c5ec7611e773713153e1c43233a98c68230569e9cc9351f374b80a311a37160790598b86e809ca72e352d7fc8ffba595db13f43526c5423ab56d8ad8e4430268e527a0ebf98c37c140ff961a2df1290710", 0xcc}, {&(0x7f0000000380)="6412651aa7e56b73e27aefb0", 0xc}], 0x4, 0x1) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000000)={0x1}) linkat(r2, &(0x7f0000000500)='./file0\x00', r2, &(0x7f0000000540)='./file0\x00', 0x400) open_by_handle_at(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ea00000020ea26e48cbe6f295e2e222909d9eb567bd0cf77b2d682db5e6023c61aab7553a38ae54185572bc655918b99e53d3c694951edfe0f0e07d3d2ffbac42dbaa56fae84840ad8be9a986cf5509e07b475c70a191bf98cffa484fd40693939bc4a5a86e099e131fa1ec43e3ffdeaf3eb3704005b4cc16c2774288dd42987abd64694b4da1e57ef41cbdb3a9c79708fbdd640e69d36759970f8572827effa95c75e496f2f77ae29eb03cce9b20c26f9047d7420ea7f4516786901e0f11235316974d80dba52ca08dd5feb2d59fbf007d1b89038134fbf18d5b3000000000000000000000000000000"], 0x20440) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x80000, 0x0) getsockname$inet6(r3, &(0x7f00000007c0), &(0x7f0000000800)=0x1c) r4 = socket(0xa, 0x1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) recvmsg$kcm(r4, &(0x7f0000000e00)={&(0x7f0000000a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b00)=""/199, 0xc7}, {&(0x7f0000000c00)=""/167, 0xa7}, {&(0x7f0000000cc0)=""/108, 0x6c}], 0x4, &(0x7f0000000d80)=""/128, 0x80, 0x3}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000e40)={'veth1_to_team\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000fc0)={@remote, 0x0}, &(0x7f0000001000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001040)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001080)={0x0, @multicast1}, &(0x7f00000010c0)=0xc) accept4$packet(r4, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001180)=0x14, 0x80800) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000001280)={@dev, @local, 0x0}, &(0x7f00000012c0)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001340)={@multicast1, @multicast1, 0x0}, &(0x7f0000001380)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000013c0)={0x0, @rand_addr}, &(0x7f0000001400)=0xc) accept4(r1, &(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'veth0_to_bond\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002140)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000002240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002280)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003440)={'veth1_to_bridge\x00', 0x0}) getsockname(r4, &(0x7f0000004040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000040c0)=0x80) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000006fc0)={@loopback, @dev, 0x0}, &(0x7f0000007000)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007040)={'team0\x00', 0x0}) getpeername$packet(r4, &(0x7f0000007180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000071c0)=0x14) getpeername$packet(r4, &(0x7f00000072c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007300)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000007c40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000007c00)={&(0x7f0000007340)={0x8c0, r6, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x88dc}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6c6}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3000000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r9}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x274, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8, 0x7ff, 0x51, 0x43b7}, {0xffff, 0xda2, 0x10001, 0x7}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7, 0x8, 0x97bd, 0x72}, {0xfffffffffffff5a1, 0x0, 0x9, 0x8}, {0xb1f, 0x4a171ba9, 0x7fff, 0x4}, {0x2, 0x0, 0x55c6, 0x7fffffff}, {0x0, 0x8b600, 0x0, 0x1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xeb5918c}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r16}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x16c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x16c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x6, 0x3f05, 0xa2, 0x401}, {0x8, 0x9, 0x541, 0x7}, {0x3, 0x0, 0x4, 0x7fffffff}, {0x400, 0x9, 0x6, 0x100000000}, {0x8, 0x7fff, 0x0, 0x7}, {0x3a0, 0x5, 0x1, 0x9}, {0x7ff, 0x8, 0x8, 0x7}, {0xffffffffffffffff, 0x81, 0x1, 0x54e7}, {0x101, 0x5, 0x3, 0x984}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r26}, {0x78, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffffffffffffff80, 0x1, 0xc2, 0xfffffffffffffffd}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r27}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xffff, 0x49e, 0x9, 0x8000}, {0x6, 0xa, 0x7cea, 0x401}, {0x3, 0x0, 0x5, 0x9f8}, {0x1, 0x2, 0x1, 0x5}, {0x66, 0x4, 0x8}, {0x100000000, 0x8, 0xa00000000000, 0x5}, {0x40, 0x1, 0xac, 0x56dc4c84}]}}}]}}]}, 0x8c0}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r29 = geteuid() accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) sendmsg$nl_xfrm(r4, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB="440200001400010026bd7000fedbdf25ff020000000000000000000000000001fe8000000000000000000000000000174e2400004e2100050a00a0806cb60000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="b36b6e0000000000e400060000000000000000000000000000000000e00000010000000000000000000000004e231d444e2200010000a02087000000", @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB="fe8000000000000000000000000000bb000004d5ff000000000000000000000000000000000000000200000000000000000000000000000006000000000000000100008000000000060000000000000008000000000000000200000000000000010000000000000090fb000000000000ff010000000000000f00000000000000020000000000000007000000dd0000000e5b3c1b2abd7000070000000a00011f2c0000000000000014000e00000000000000000000000000000000000c0015005d073500010000000c0015005c0735000600000008000b00ff0000000c0015005a07350000000000ac000700e0000002000000000000000000000000ff0200000000000000000000000000014e2000024e24fff90a00202000000000", @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="ffff0000000000000700000000000000a142000000000000000000000000000007000000000000000400000000000000050000000000000002000000000000000000000000000000090000000000000000100000000000000700000000000000cd0b000000000000000102010000000014000d00ac14141e000000000000000000000000080004007c22000008001d0000010000"], 0x244}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004005) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xfffffffffffffffd, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x9a2, 0xfffffffffffffff8}, 'port1\x00', 0x4, 0x0, 0x38f5, 0x500000000, 0xce6c, 0x5, 0x10000, 0x0, 0x2, 0x9}) 03:36:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x20) close(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0x1f, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/31}, &(0x7f00000001c0)=0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) 03:36:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}}, 0x1c) dup2(r0, r2) 03:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000000)=0xe8) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x1, {0x10, 0x1, 0x7}, 0x40, r2, r3, 0x9, 0xffffffffffff6785, 0x1, 0x6, 0x101, 0x3f, 0x1, 0xffffffffffffffff, 0x4, 0xe109, 0xffff, 0xfffffffffffffffa, 0x4, 0x6, 0x2}}, 0xa0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x22200, 0x8) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) recvfrom$unix(r2, &(0x7f0000000380)=""/4096, 0x1000, 0x40000003, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) [ 416.226146] net_ratelimit: 2 callbacks suppressed [ 416.226156] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:16 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x5208, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000008, 0x810, r0, 0x180000000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback}) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @broadcast}, 0x4, 0x3, 0x3, 0x2}}, 0x2e) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @rand_addr}}, 0x0, 0x0, 0x0, 0x81, 0x80000000}, &(0x7f0000000080)=0x98) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='veth0_to_bridge\x00') syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2aff202e2f66696c6530200a6815080d1484bb50ead7dd38d657d3c3be415c5b3e062526b3ef30d66ad933b075dc2af9fd4a202262086cfcc3aa3c586c43b3d184fee1224e24675f7551f61842bc32bd787633e653d9415d92063ec243c03a3e825a23f8c71ea113c14d2899acc27bc8020a3b04cc6ecbbb2cbb427b34fa209167fefa51de38f4ae52a948ced535a10721ca2fb33e94077a71748571ad14c4610ef74a842811ace8778fcd2fe1262d33599ea3380f3ec5c94e2bcb877a1bfbb10d74b29ad913dfd69af6b7a54b51764a7b165615caa72caeb9"], 0xd9) 03:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x4a0301) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000180)=""/230) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) 03:36:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x8000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="039e58a45a91eb128e0e9d123561049de00000003a00020028bd7000fbdbdf25070000b797f34da3607893b908a77048e6c1f66c4900bdf43030484a7e9e14c6be393d2099ffc5d29f4c827d15559e5959e28c183ae7791e11bdca64dc63914760ba556adfe539a6e9d68847ba8090e1dd29af8da6caf018f9d02860061f66d3c488c445e6033754656a3f9819829ce8053a33575adf2897989827e35b2b8fec5f22a480357878dff6c882d802cea16838c53445a8feb599f23040a69fc77182a3ccad57f2b29501692a1133622f88b1199ee0"], 0xe0}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/187, &(0x7f0000000000)=0xbb) sendfile(r1, r1, &(0x7f0000000040), 0x20) r3 = add_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x68, r5, 0xc00, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xa3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23febca8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x68}}, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000100)) 03:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f00000001c0)=""/201, 0xc9) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x21d0, 0x80000001, 0x0, 0x2, 0x7, 0x18, "9a6663e3538d8b09f5d9b609318ef3eff2fe2a98f76bb7b6ead01c4df3452f7c544849d8a6822575e2a448a3b7cb48b3bdd47139eebd27d5d9640d2704009f9d", "aac773d64acdc48130bba64ae768cf3ad57a7bada5956e46c37a3c6a399ff2772e1b8574140385d0d3ac7989e9a799e6d30d4b37c0aa96476b19ad95907b1707", "cad32b39c8debed4aefb8aecbf83dd91d5ae6ad6ab7900f1fce8872c4ca3175b", [0x6, 0x1]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 03:36:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:36:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) dup2(r0, r2) 03:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={r2, r3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x13) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)="2c7b7070703076626f786e65743163707573657489267b2b23766d6e6574312c656d319c"}, 0x30) sendmsg$netlink(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)={0x388, 0x1c, 0x40a, 0x70bd2b, 0x25dfdbfb, "", [@generic="aefcb405b59eea03b17b992265b973d67db54146d4260d259a4e3c0d6e532b1d8014e4974f0b88f23627464713c932faeace855c75521e912910c7032f3040be101e009fd8cb786f08edd7f914317b45f1c71d25093d24e451dead730cc668ba57887aab0a56fe3f32c7f0a52dbf913ba6c6928e73327f0506db30c1975784c89a40c89c992ceb1518cb943bd3d33723c5f4f1d360f62c0eb2a3b18ce67d25856864f3548af9", @nested={0x104, 0x78, [@typed={0x8, 0x71, @u32=0x44}, @typed={0x8, 0x87, @fd=r2}, @typed={0x8, 0x6a, @str='\x00'}, @typed={0xc, 0x94, @u64=0x3}, @generic="c5abd7dec398e86c1f03ab0b30d9efe5db8e72f74c68b5bfd4b6c7b54da74aa76736688ac2dc195ab29da376398c60f88463f344038bd0635d0a346cca9d8ec67eaff5694a4cb8e6a6eeee688604053edf8acce6b984b8222b06a2c4aeb1cd5af87380251e770155b4c22aeff5abdcb1395afbdb3ee7f0ad6a0d2a98a533e71cd9a5a90966607c9956ce7ca49fe223cd5dbabaaee211ed37f8a1d736a79c7ea3a655ba3cbd0a4337bf17980e7db19ad1be616dedeb1905daddfd6ee9c7148aeb5198e1cb2d15370b1c90f0b40bd920a97337948c9fb5ac1a840004e3"]}, @nested={0xe0, 0x2a, [@typed={0x4, 0x8e}, @generic="e4e2a1febb9e2822c0379b2c81b3b643b4029aeea50543aa39ec62885e00d1956d14d1b2f49f004f4f216f3d046c7a7ac7f8a532db2cf454c177c27928ea8b5dc7334e7d5607984b1b75a4d7aecb0fdd562fdb1f5297b0d93353df8325c186dc7b41d3bb18201774281cb252f7705f65ea5e013c27e183fff71b7dbf2abc8a711fa5f771c5958b5b7026a4fa617a9b3c0b7674604ca920418adfdaeb070d29ff3ff84674cfcfc4744f908837322e554ff0e1f52924b66af38ba5bb0312d0c1377ecb04c03a73777e28b70e1d89654a2e6a5bc5e52d36"]}, @generic="3506ec1dc70f36eac079a021fd73d6e8782fb6e376a7b36a5c7d45e36cacbfa6ca753c9f72d3b48a80b2e6d3386d6be2ee5a3d019c6302efb076dcd18ed54be8b5296e8d77dfc5f658b426d5232ac8139ddfb71357469ea3ee897211643ef007fe198ad598de5ee062457d7caf8ed9beaa8777a1cb1b0bed62c5b0f528b6e216b3015a566100d667cabe0d231a6deb51ee098c5feb6c5dba3edabc283824c38058f5a138d2ffd15c36c6b7fbfb984ab544c2c86692f3f2fce18210cc78322ed2aab304f3e5dd8f810f0244c4a9b455ae557c68b286bc1e698a45fe5a75beb3dcd5948e7512b92235aa66ae4b50bd"]}, 0x388}, {&(0x7f0000000740)={0x354, 0x3d, 0x1f, 0x70bd27, 0x25dfdbfd, "", [@typed={0x14, 0x52, @ipv6}, @generic="6a7ddb0d83f64d67f3df46c88df1478bf61d9250057a609ff40fc0fdd1efdbc97cb7af8c4334b0c9b35adf10c191236dec32f1b41a7d1e76ff61868fdb2b43a4368d956442d4b42a59de841c82df069e26651ff73b6b5f11f8f08da200ed8f60804e1d4a771ab2df830e0da4b5", @nested={0x204, 0x66, [@typed={0x4, 0x55}, @generic="e4ef96fa0eb24dc7ca0168a2e4f04f59c278beeab2f2f0bb254b5ed91765c34ea4778262cf02c234be5c2e54dc7583e7a98dd8a2293862385f3c455d1f72e9e6cf8f288cfed477a38037e78d90ce50b42835f98245e87c63e7530e099ba14ba7c81218c4666affcbbc7e098f5fb3d9cf60967f", @typed={0x8, 0x70, @pid=r4}, @typed={0x8, 0x81, @u32=0xffffffff}, @typed={0x8, 0xd, @u32}, @typed={0x6c, 0x36, @binary="332c43206cfaeed29b0d8e288e873d2fd844b66b89bfd3cf24c8fbff02339a198f72fd7a6b92ec102d290f7ee45172c90e044af05fb6cefdde1deafc5301ce47d901a6d2d8c3d0d92afe7c69526f4960d5d6b319388d95951c7639f96d9644356a3fc530605ffea6"}, @typed={0x104, 0x92, @binary="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"}]}, @generic="3f12acc570d442e9d2d3d882db7eb8d5b05206f400c4a3437b40441d7594d3dee60e6c78b8dd09139f43bcfbb215fd7f286a5af0b09e7b55a4914f6a825719a1900916de7cfcb336968f33931dbccc048197016bcb2ef1a597c00147ff92aee4dbb7ebe45b761affca0869c6ef258f5425d8d792d6db1092c5fdf2d21647e47c80332ac7aef3bb3834ee3148e7feaaef02728edb9820f655f3a01627958fb9f11506c1fa52342f719431b416e2d980dd70e56106316e8308640047d8ea59cd"]}, 0x354}], 0x2, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r3, r1]}, @rights={0x30, 0x1, 0x1, [r3, r3, r2, r2, r0, r2, r2, r3]}], 0x2a, 0x24004090}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x80000001) [ 416.567266] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getuid() syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/sequencer2\x00'}, {0x20, '/dev/sequencer2\x00'}, {0x20, 'em1posix_acl_access'}, {0x20, '/dev/sequencer2\x00'}, {0x20, '/dev/sequencer2\x00'}, {0x20, '/dev/sequencer2\x00'}], 0xa, "20ce13944d2426d23c0a7e86fb3c56f6c358474d07af909322d0c244d7e32b36c9702330242b5f87a8f336325db8d3d65ff0001311e912d7cfbea3b5c5f4e11e24c9289eb057e7bee1fd5267c62d17e0411f5484c85497d7f0"}, 0xcd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'ip6gretap0\x00', r2}) renameat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 03:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x1, 0x20000000000000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180), 0x4) connect$bt_sco(r2, &(0x7f0000000000)={0x1f, {0x101, 0xd0, 0x99, 0x1, 0x7fffffff00000, 0x80}}, 0x8) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000001c0)={@multicast1, @remote}, &(0x7f0000000040)=0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @local}}}, 0xfffffff1) 03:36:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) chmod(&(0x7f0000000000)='./file0\x00', 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x6000, 0x101000}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_bt(r1, 0x0, &(0x7f0000000040)="b2ac435e1809") 03:36:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0x4000000, 0x100) 03:36:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000]}}, 0x1c) dup2(r0, r2) 03:36:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000300)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) dup3(r1, r0, 0x0) 03:36:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x20) [ 417.023107] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x375, 0x80) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)=""/42) syncfs(r1) 03:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00') setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802]}}, 0x1c) dup2(r0, r2) 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x5, 0x1, 0x7fffffff, "a16c3f6d6c42d9ab18bc008417fdccca2be11c61e57063293bf829878859d59095c7a4708dd707d12053db9ae0d498072f1ec08d87e4153b3fc60f01aa697a"}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x80) 03:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x4880) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) [ 417.374771] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:17 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="28c406ed1b00000025000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41300}, 0x48) 03:36:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:17 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x2e40) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1801884, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400080, 0x0) 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) r3 = msgget$private(0x0, 0x8) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/184) 03:36:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:36:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) 03:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x6, 0x7, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) openat$cgroup_ro(r1, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) 03:36:17 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) setpriority(0x1, r1, 0x7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1, 0x20}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x3e0d, 0x40, 0x3, 0x0, 0x0, 0x5, 0x20000a68, {r3, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xf}}}, 0x1, 0x9, 0x1f, 0x400000, 0x7}}, &(0x7f00000003c0)=0xb0) write$P9_RLOCK(r0, &(0x7f0000000280)={0x8, 0x35, 0x1, 0x3}, 0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r5, r5, &(0x7f0000000040), 0x20) [ 417.698246] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000001c0)='io.weight\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x40) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000002c0)={0x6}, 0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000040)={0x5, 0x8, 0xe1c, 0x1, 0x67}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e20, 0x87, @local, 0x1}, {0xa, 0x4e21, 0x6, @mcast2, 0x7}, 0x4, [0x1f, 0x7fff, 0x7ff, 0x10000, 0x15e7, 0x7, 0x2, 0xfffffffffffffff7]}, 0x5c) 03:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:17 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x0, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000000290100000000000000000000005e04d7a4"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000140)={0x2a, 0x29, 0x1, {0xffffffff, [{{0x8, 0x2, 0x8}, 0xfffffffffffffffb, 0xd6, 0x7, './file0'}]}}, 0x2a) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xd32}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={r2, r3, 0x7fff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:17 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) r3 = dup3(r1, r1, 0x80000) ioctl$RTC_PIE_OFF(r3, 0x7006) 03:36:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x50000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x7ffd, 0x0) 03:36:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) 03:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) bind$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x3, 0x62, 0x6, "851c45ea82c938947f6f185060f7ca6f48c938f096ba42ab8977a4b2ba8d246e085b5032a756e91bb4259a686f6b9bb59e4a48ac7dea6806d723d10a4696b1", 0x23}, 0x60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80100, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000240)={0x1, 0x7}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000780)=0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000580)=[{&(0x7f00000003c0)="1a747f7dfdc60dca12f55c4eda4e6608c83a2edd2eb6cbf8e7c05af3ae8643a11122e802077dc8a8265d6ae9cf04c15dff4abe58978aa1221919fb47b0920e9f9124b2c1d087ab2b361f590a2b1e37c46d2b0eee88005c7c9b56cdf9d21c526fd8de4e4fb58934092e14877764ef2757297d0119652c7353d22727fe6f36d31c6a0dfa499d5d3e7c8d76670728ccb0adf4925e7b31bcb0d7acfb72958acb2e48d3c7e2fdc940e8d47302c283ce6d5116904d6391a2ec2ada2a206ffa65776e6fd10c6d52ef8a527f520a036218b28883f9c9253a48987bd547fab4", 0xdb, 0x20}, {&(0x7f00000004c0)="7e2974184c2ba34a7fad980fa05831917d530a6a8318c1a7dd8029c7be27d2e652b7736a2a7fe89a9369d0dd96cb3a248e92ccfc6ed4dc85770fe80c3cfd3d02abcca7916713f05a8ec193fa58484f6ef4dad2651075634f370b5551b30bb24fe78135a26861ad05844a563db654386b9aaca4caac0bc07438313f07b85aaa188f6a14db8463e37a4ef3da4d1d", 0x8d, 0x340f}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="666d61736b3d30303030305aea621c67c5a3a83030303030303030303030303030303030342c6d66745f7a6f6e655f6d756c7469706c6965729857303030303030d945a02956e0413f3d00000000000000", @ANYRESHEX=r2, @ANYBLOB=',errors=recover,errors=remount-ro,dmask=00000000000000000000037,case_sensitive=no,disable_sparse=yes,mft_zone_multiplier=0x0000000000000000,errors=continue,\x00']) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r5 = memfd_create(&(0x7f0000000040)='trustedproc\x00', 0x0) write$P9_RSTATFS(r5, &(0x7f0000000700)={0x43, 0x9, 0x2, {0x730, 0x1a0, 0x0, 0x80000000, 0x10000, 0xe420, 0x81, 0x20, 0x1}}, 0x43) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000800)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000007c0)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0xab2, 0x0, &(0x7f0000000180), 0xad7d8d2ef504063e, &(0x7f00000001c0)=ANY=[@ANYBLOB='errors=remount-ro,show_sys_files=no,case_sensitive=no,mft_zone_multiplimr=0xffffffffffffffff,nls=iso8859-5,er=recover,\x00']) 03:36:17 executing program 1: r0 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="ed1dde52468d3dd4ea2b4867d11c152898730ac6e39577cf57eda7d0826945b4938cf04e2521b5d2f0c19b6f899876216745a26d9fe9a503405dd82797d7c46d04e35f917ac822e8dc4383b37abaaee84cf9029feb2a9ff280ff323ddea891dbccede4ca01b0ccdeeebcc26f96ccce144e56c356ae55d13e7b96fd8a3622276a9346189c4e0b2262c3a3521222dddc86ea8d98035b61a2a9ee9024c1a8cb34", 0x9f, 0xfffffffffffffff8) keyctl$describe(0x6, r0, &(0x7f0000000240)=""/212, 0xd4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x200080, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000400)={0x9, 0x8009, 0x9, 0xcb07, 0x0}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={r4, 0x8, 0x3, 0x5, 0xeae, 0x7}, &(0x7f00000004c0)=0x14) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) [ 418.046995] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 418.177608] ntfs: (device loop3): parse_options(): Invalid fmask option argument: 00000ZêbgÅ£¨000000000000000004 03:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) setrlimit(0x0, &(0x7f0000000000)={0x2, 0x4}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) dup2(r0, r2) [ 418.275431] ntfs: (device loop3): parse_options(): Invalid fmask option argument: 00000ZêbgÅ£¨000000000000000004 [ 418.417541] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 03:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) bind$bt_sco(r2, &(0x7f0000000100)={0x1f, {0xc000000000000, 0x1, 0x1, 0x9ac, 0x6ff, 0x3}}, 0x8) shmctl$SHM_LOCK(r1, 0xb) shmget$private(0x0, 0x4000, 0x801, &(0x7f0000ffc000/0x4000)=nil) rmdir(&(0x7f0000000140)='./file0\x00') r3 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040), 0x20) 03:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0xf6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) socket$inet6(0xa, 0x7, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x189100, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="020926bd7000fedbdf250900000040000300080007004e2400000800030000000000080004000100000014000200626f6e64300000000000000000000000180004000300020008000500ac1414190800040004000000080006dce8acca16f4536fdc8cc3c1e1790003000000080005000000000008000500001000000800"], 0x84}, 0x1, 0x0, 0x0, 0x4008001}, 0x4000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000440)="b9800000c00f3235000800000f30400f01d1640fc7680266baf80cb85c187289ef66bafc0ced864db4660f285f0b66baf80cb83a2e9f85ef66bafc0cec66baf80cb8c88fd582ef66bafc0ced0fc72f67427d00", 0x53}], 0x1, 0x24, &(0x7f0000000500)=[@cstype0={0x4, 0x8}], 0x1) keyctl$session_to_parent(0x12) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000380)={'filter\x00', 0x37, "d8511511924f73861bccbcc33087d9878d289819729df83b147aacda04f58d0c68bb488ef95a51f822c416e2c3a2e03a30d445fd05560f"}, &(0x7f0000000400)=0x5b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xfffffffffffffffc, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="e0416367726f75702f7379fa31003d4d09b73a72ce0cf7e3fb4aedb92eea3a55ec82eb177d387923f307288f92e8996ed4b07526c9e3c8a0917165fec64a5ab405", 0x200002, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:36:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) dup2(r0, r2) 03:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @rand_addr=0x8}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ftruncate(r0, 0x3) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10, &(0x7f0000000300)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x9cea}}]}}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000001c0)={0x101, 0xffff, 0xff, 0x8, [], [], [], 0x0, 0x1, 0xfffffffffffffffa, 0x4, "3d838d302a42840c2d67a6c2c8bbed7d"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 418.785192] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2b, 0x0, 0x1}, 0x2c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 03:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200a00, 0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50d6f0090eea0a09bf683ffe577582b012e526ee87a3ee15af293762898e0fdd70bbae9745678376293efd83145ebb02db834fdae4ca95b98c5417279cc6f3f1e6840ee2568a4b653edd6895736fda5516bf6dfe17e7c12c1134978a7e50938c133372ca4731b373836c4a8f6be3c8e05134521ef2665b6af536b5f7a8b46d2ad916fc5bd54192e01439c758ff57c6f5e3c6dd95c525e9b34195de1eb94d96b939a1947dce17597872868ce47ccee92e5ddd991e6de449cee6bfb56974ec66f4bf65809f2b1c56c26d2bcdadd12e1e18c48efc45d7f81c07afb3776b8545fbf4d6125dc89ac6e02d12f18a887f08f88be56dbd54", @ANYRES16=r2, @ANYBLOB="000a2cbd7000fddbdf25040000003c000300140002007369743000000000000000000000000008000500ac1414131400020076657468315f746f5f627269646765000800010000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x18e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x109) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60447e, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x8}, 0x8) 03:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x8, 0x7, 0xa000}, 0x4) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) 03:36:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) dup2(r0, r2) 03:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) accept4$nfc_llcp(r1, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x80800) 03:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x420800) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xd4, 0x2, 0x4, 0x3b874733, 0x0, 0x1, 0x122, 0x4, 0x4, 0x4, 0x40, 0x4, 0x0, 0xffffffffffffffe1, 0x4, 0x9, 0x9, 0x34, 0x1ff, 0xe7e0000000000000, 0x14, 0x5, 0x9, 0x800, 0xffffffff7fffffff, 0x9, 0x38, 0x5, 0x8, 0x80, 0x8, 0x187f, 0x3, 0x5, 0x3, 0x2, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1, 0x884, 0x6, 0x4, 0x2, 0x9}, r1, 0xd, r2, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:18 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400000101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='memory.swap.max\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x800, 0x204040) r3 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000100)={0x0, 0x5, [@empty, @remote, @random="548cb5a7f5bf", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast]}) 03:36:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000100)=0x6, 0x4) prctl$intptr(0x1a, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x78) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 419.168908] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x56b7, 0x2001) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8d14c5c, 0x400000) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x10000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @multicast2}, &(0x7f0000000240)=0xc) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 03:36:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)="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", 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8001, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x101, @loopback, 0x7}, r3}}, 0x30) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000000040), 0x20) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x80000) 03:36:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x3e, 0x5, 0x39b, 0x3b, 0x100, 0x3, 0x9, {0x0, @in={{0x2, 0x4e23, @local}}, 0x2, 0x3a24, 0x1, 0x7, 0xd55}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r1, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0x8) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x18, &(0x7f0000000000), 0x0) 03:36:19 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x201, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}}, 0x1c) dup2(r0, r2) 03:36:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000002c0), &(0x7f0000000440)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/kvm\x00', 0x20c1, 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000b80), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000840)={0x5, 0x3f, 0x5, 0x7fffffff}) inotify_init() ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000007c0)={0x9, 0xff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000400)=0xc) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000300)="6c2bc96857681eb073eec17fbef9d6f47ec289066126f78ec89a7a7e207914e835f5177f47081264f5517f50489eff471752850f2bd0eb6d8f28a576f1a662c5d7d7ad5287252702eb7192f392cb802909a78c6f8703aca8f6361d64a108f9bfde53f52385a2bdda5627fe3a8dd535a82539ab98552ce95a1e98d8b9f08768926ada34ad7145b82d5b118c0fb8fad15eecd9361d2622baa13cd423d3a5069f8564871ffe69ac9d91e45197e9fd14bc9ba4f60f92fa317081dc2cc2f229cd7e022a14e61f4986e3769a8961eece98c9cb66bf9768cd", 0xd5}, {&(0x7f0000000480)="61b94adb5248a620d7dbe1250db4cfc839b0a1d53ddb079b0f1d9317db15666bfc3f67d9fc3376d8f546bca8aad916101fdf19d973e1f0185fa78c699df988508edb0fb493157a373aa00ba60dcd18d5629b6bcb38289cbc5830a5469279e7f79be8837bc976a78911b74d97c2ceb2e1b81d68656dc0a913003502dc814360bfa484a0c523097e69d2bedfc44526e53280d96d18dc1f426e9dd81231848026a8764aef8d04da8732a180bd85c54101ab248fe36b4131af96cf9ca309efaf79ef0f0658b77d4a1fc6b910", 0xca}, {&(0x7f0000000580)="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", 0xfe}], 0x3, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20}, 0x2004c004) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000140)={0x1, 0x1, [{0x1, 0x0, 0x6}]}) accept$alg(r2, 0x0, 0x0) sendfile(r7, r7, &(0x7f0000000040), 0x20) 03:36:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x4, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40500, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)=0x1) 03:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) r5 = socket(0xa, 0x1, 0x0) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x18) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000480)=""/205, &(0x7f0000000100)=0xcd) r6 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x541000) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000380)={0x40, {{0x2, 0x4e21}}}, 0x88) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000180)=""/199) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x19) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 419.595181] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x2, 0x7, 0x5}) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x202, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0xb}, 0x8) sendfile(r0, r1, &(0x7f0000000080), 0x20) 03:36:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sysinfo(&(0x7f0000000100)=""/40) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x10f) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_DEV_CREATE(r2, 0x5501) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0xf9) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:19 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa7b, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0xfffffffffffffffc, 0x8001, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffb, 0x20042) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) 03:36:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802000000000000]}}, 0x1c) dup2(r0, r2) 03:36:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x500200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) 03:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000140)={0xd, 0x884, {0x54, 0x3ff, 0xffffffffffffffb8, {0x1000, 0x3}, {0x3, 0xfffffffffffffffb}, @rumble={0x772, 0x56a}}, {0x53, 0x2, 0xb44e, {0x1, 0xfffffffffffffff7}, {0x7f, 0x401}, @const={0x0, {0x7, 0x632a4f2f, 0x7, 0x4e1}}}}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x6) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r1, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x80000001}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9a, 0x5, [0x5, 0x8, 0x651e6fe7, 0x8, 0x2]}, &(0x7f0000009140)=0x12) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYPTR, @ANYRES32=r2], &(0x7f000000a740)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x26e) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r5}, 0x10) 03:36:19 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x2000) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x4000) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000400)="0f015d0067660fe90f0f20d86635200000000f22d8666636a50f22810f01ca650f01d466b9c609000066b8a100000066ba000000000f30bad004ed0f09", 0x3d}], 0x1, 0x10, &(0x7f0000000480), 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000180)=""/213) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000640)) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000280)="3ef08311d50f01f8410f01c92e460f01c966baf80cb8844e038def66bafc0c66b86f8a66ef65670ff2768d660f38817822650fc7a80000000065f264360f323e420fc71b", 0x44}], 0x1, 0x13, &(0x7f0000000100)=[@cstype3={0x5, 0x9}, @vmwrite={0x8, 0x0, 0x12f, 0x0, 0x1ff00000, 0x0, 0x28f, 0x0, 0x24}], 0x2) r4 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r5 = add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000540)="5096e34c43ac9a8dc98cc9f4443cd62754b3", 0x12, 0xfffffffffffffff9) keyctl$revoke(0x3, r5) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000580)={{0x0, 0x6, 0x9, 0x0, 0x100, 0xffffffffffffff00}, 0x5ed8, 0x3b, 0x87b, 0x7, 0x8b, "8acb10b23ddc530ff98ba2d3c1393b1addeb18acacf095a87205d2045b3ef91c4ab27396582a84a59d53ad49d590b56f542205657fc92fdf97350cb46fad6c146e7e90a5c0cc8f4db6229d47863fa19d4049c33559efb1da97e7fa97390bda9fa248d8d70b002ac0f55a3ae83db31b65a69f3fa4ebf54efbf8759e8004a07eae"}) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x60910, r2, 0xfffffffffffffffe) sendfile(r4, r3, &(0x7f0000000340)=0x404, 0x23) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000480)=0x8, 0x4) 03:36:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1d, 0x80a, 0x7f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@empty, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000280)='\x00', &(0x7f0000000540)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='\\\x00', &(0x7f0000000480)='$cpuset@ppp1\x00', &(0x7f00000004c0)='-bdev\x00', &(0x7f0000000500)='+nodevvboxnet1vboxnet1-\x00'], &(0x7f0000000700)=[&(0x7f0000000580)='(\x00', &(0x7f00000005c0)='@*{ppp1\x00', &(0x7f0000000600)='user\'-cgroup\x00', &(0x7f0000000640)='procvboxnet1\x00', &(0x7f0000000680)=',\x00', &(0x7f00000006c0)='\x00']) r5 = socket(0xa, 0x1, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=@gettfilter={0x5c, 0x2e, 0x210, 0x70bd2d, 0x25dfdbfc, {0x0, r4, {0xf, 0xffe9}, {0x0, 0xe984dc777f0badba}, {0xf, 0x3}}, [{0x8, 0xb, 0x1f}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x8e83}, {0x8}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0xfff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ustat(0x4, &(0x7f0000000180)) 03:36:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000003c0)) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0xec, 0x40, 0x80000001, 0xf7, &(0x7f0000000100)=""/247, 0xbc, &(0x7f0000000200)=""/188, 0x2d, &(0x7f0000000080)=""/45}) sendfile(r1, r1, &(0x7f0000000040), 0x20) r3 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x8, 0x385801) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000340)={0x2, 0x3, 0x502a, 0x2fa7, 0x8, 0x4}) 03:36:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) dup2(r0, r2) 03:36:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x9) [ 420.338843] Unknown ioctl 8831 03:36:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) write$binfmt_elf32(r1, &(0x7f0000002400)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x9, 0x3, 0x1, 0x1f, 0x3, 0x6, 0x4, 0x17, 0x38, 0x1fc, 0xffffffff7fffffff, 0x9933, 0x20, 0x2, 0x0, 0x101, 0xfe4d}, [{0x6474e555, 0x5, 0x3, 0x5, 0x1, 0x7, 0x6, 0x7f}, {0x6474e551, 0x3ff, 0x1, 0x5, 0x6, 0x9, 0x0, 0x5}], "1a70dccd488894752449253df517c099a5bca26080d3b936be0f652df36109ae80a95f1d8709e31a9e4d4fba62fb38ccc471d5b5ab6afe0f272d306b3a03d2abaee45bef2aba42dca5dc38f02163044f22ddcbcb9c39bd45071fbebc4495bf17ff143e40f4f16d6fa5de922fa9be306ec4b656b0662ae7fb0f7fcf3c17d48602b01ce1c12b275577fef570023d65f5f07313b12f5b523ba33de497ce461c9b7f808bbac97c627fe9ea07007d9523242e689c599e8c5ae55d8faedeaa9eb6c5496044ae91906b8817eafd34eec2b9bffe6fa7609a5a4ed2a98190e7f296dd9c291c41e364fcf3ac65d9375e1ef4b4b5a5a2be133305cfdd302135431036e67e4fd38d4de6b857a47412fa240e445979c243604cf651b902e415e0ffa684bfe74bd791014766157a052d79480296c2a5d42eee4c3d1e7e1f0938773074347861d8d08cdee32267f5c4389e7cc129c7c1aa43197e293a82ed40420849e0dc36ed471f1e8a7b4a57d2fa45fcde252945010999c000ee3766103d3d86f1fa7126ba795b66912562d519915baa9cb3de9040df8f2e0a216927cc6efe325b84483448490110679450a0a3665872ba3b6a12aec94cb74af7623435a33187c824273291e2f4ce98fc9bd0025826998036a865e2be97e6ff9576cbe773c8711f349e13100c83efd09ad2fc0435e540bbd36260119001eab75505b502ed05534f050cc18a7fff15aa4dc979a487195bd83efec1eb16148e058d24e9f45f6f5583e3563dd387ab077b60bd5c350791decc8bc1e49c6dc9dc277dc87050d620dbb64037f72bd3b20c52c3ef6d7a9be0d0286421f6cc85ed9ae2cbfb3ea4fcf01e1609a0fffbdc1b1fe7c7b1cff8118967463ff79dcf9204c27e0b4f038d910aaa2ad28733f481b2f8de88f81b81ae8a8d4054f6aaf27eea311c3c9060e540bf8b15d6b6b03cefc4ea1d34dcab03714b36237ce84d846b27cddb04ce0de5aa86172effd02a29addd8bf83fe8cfa4da82c4b771e258a056994a7fff2682cc11d7f6d6970a2f6893da79a82bbccc43e56939745d9a93048420341e2ced0e9f421a7d0f02f0fde0911cbbb334b7859fecf406d0e42931eff21c58b336a7afd73435f70677f5c40a4c5bc22096f9ad01de5da343459d153c422f0ca2d6ae8f06b69778d063695e0eb8afad40237175d52a0d7ffaaaf5ec9dcd91c5405892cd9d9bd123e05e4aa0469f133b819b22a0b2b6f6142d5b631ac23f3d67163980b4b30df2890ecbfedfe8a7240509e520c908ba0b52adc0942c07236fff36fc061724b926bb0275cd5783c30bc9153ea485241edf3b4d3e9e775b7f09421458b7c9ec457a9517ffb3d594a389b148255ba0082aa7653c5845d133c36dde7a30a5f80de26174bf29989cd1fbbd2a70e1d43f1428bb74a9b4284b0ef7c1e59a1152883a4118c4bebc91e3dd059487c96fcd9075f7b4d4b879149ec62d4966b31669ec28d174bd2af816ba14e3c1b4554e07aa07fecdb52eaeddd883a2325a589761e021ca507cd8e259ae21bf3200a774d2b3c4ebf7534c33c37aee0fa3670246d97362db7d5d84066b7f6b9ce23b130ad23755b6f7aa62df2036b65a2d19c9a68517ff210c79f7839836a16e46b8c7d395b5bb45ecbe15cfaf9a4db2834b83d25571a02996c193e4b8bfffba2fc2c3266980b305894e1f246b99dd705dee95107d4981143cf645ee3e9954769ff009c528b0db75adc0d40f9c8267986608bc9828e83212d5d137c38b3a53e6bc4c66724b26a7986fa1c8b5d38a1bbb2dd9670042b980d3b4d14b6065643bd2e1df1a77bd55fa86783b41a60a154e04d2708b977db33bfb0fe3d489a33e4ca4b842a59be60dc6ab952c2e0c50b711ad2e40b37bd1d4bbdff4a44d39dd456c5e1bda851463a4c68a03c4d972765d3241f3502d948372f5de6806563c30a30c0acb579bbacc796056e14e42ad385b7287f59572bab9a96b8aaefd2158a32b82121d4eafc25387f55cc550bf9598d479d17ae88f76629b6c53bebd217e2dbd53fd5fc46ff4472b9baea8916c88d1568c917f701b55f4071b85286aad6ac4b139f1acdf89b8b02f0078296a51a80801d991deb529897adcbecdffbb8bd3ee85298b9e70eddd6131a33d658391cbef935dc2e5f3486c8a70dfcd537216950d564d278442180c8667d8600e0110e9d8c0e44414f538d240a99a741b8f3bf47c9eb9d7b61b95e63885dde2614b3c195bd702b98333724b94f3ef271f5455c6a921b3ced79f2288bbe5fd77549e597685ec3c2e43b6ecd79d9ee6de4fc1816b555362c7c9bcbffa25f86aaab320806adbf7d056707e6d04a6f54ad4130c4659684c3f343c4ae47a64c0a73940ddabfe3126cdb46c75e511a2745146d89d321843ba94abd2215d6129268663a70af0e5f91bccf764620a4968a906190b2d98d8083cf26ecd927aed8c49be132f8b49cda07b0b670a75850ecfb0510cf120edeadeaa6f1f4aa588bf3f3621aa8c148b3a6e3c37add72142434f025b3afff8674a8aef4d8d85a81ab2ed3e75691c7296822feac7ab1619539555077b145653ef4f832c3783351ebb60821b1f4835f09ed777e3371fe072b3becf6a98b3b3980ec853aebdbe06e9a5be723b8c5fc9e70a2951c5dde0a73f9f64423bb8b1499ffebedbc0be1e0d5e2daa2d97245e1a90688c80a458353754543cad60f4798e87aa24a9279c8998161a53126da0e0014219961079f96e75f0c5b54f209f9cde8e1689439d84e88ff28948b669ff550bb210a87675fb87fbffb6e1d31f05ef6afd4720890626984e001cd7c2c800e8674ddad0347ac4e804404d3396f8d46c1050e3ecf8228d28b5b937d895c40d165cb1b585bf587be908d91cea5aab89df67ae92b9f8c239977147168a6eeab004cb6c8138a01680cdfda0fe0eb909c39ed3c9dd5a3368db738b9fd104c4557fa57ea8fbf8505cbd15385fa8353d41e91e03c1c48d5da16fd590ce5014f073a8fe364563fe5bb071a3b24f56302f5109dfd1e07d177f9fed6222c04b25cc1a9bc7b35989d77fbf04d31446306d54c80c40ee5584e42b3a7c0e50cd3b8cc28b4355c4caa005fbabe11fbc0b62ae470195bf355609c3b8c347d10d9778809b4c98f43b37049b7580cbc89f7cca26e69c474e168d1d66fcd93dc444bbf9dbd93dc9b80feb682318595d9716bc05c3cc0d9d14f4ada6421c74af0032e9bab2f43e31154abb4f1513c6d7fa9e9acbda4de70be6b48fcaf93f53034d0b663a4510e10f31ea57938cd4c4b99dfa7b917e337504bb316345897593854d60788d8b58771cf2291c977dd53fd0e6e810aea1b4166271c56c93daa2bf7c07bbc01ee76b5eeb75328ffc32c9944e47f7d2119f174cada7f69e8fededa93ef64ccc01436ea5bb25526762ac01464b037c7655a12d472ff21aa3a80c03b74239f1cfa7b389741042318d2dfcc8625a5c81038c0af75b3ef7eed392f4b3b96ae80962c9d4e9d3615fa73f7f5b8896a4ef11adfcbbbc53fde19339f6e05c349ed926cc26f7be0bfb62de7f199e0a540e741999f8a63cceb6583fba0f114bb4e3f5ad311017316ced9e570d44b7bc16e224f0f89e0ad294da0fa3614592b297af66ec27e381434d3c1698c438406f3bdbff4cc1470e6516d0792f31781c93fb5d089d17525346345d6b090c337904397b8a8eadac24832de42c420d098f9f6268859f20e94466c12cbf227bf152321da985e0d7aa7993f53e5323c548f4f5022cbf8f0d5c808ac750781477d630046d773c964adbbb4c31438fee2fc29615ddbad6a34e7a1af7adedae9b169bf869c0cc7b999a05e4f472931403f51a8a9d3838ea2ad1187c7da059753c51d1eea5245c1c375f92f826f3b3323f2456fffa75f9c7af5dd3c8d5581ab13a1d11759f6008b21f563a7bbfcb4ce9b7636444d986625e425426ba317f247b22e0bf0bbd2cd4a00010df5819c72c22f460d0fd7b04e7f0bc697939566b881547a8fcba127d5f4ee2b64eca1e8b9b53a3b62b3419ac0020ba469d214b2fcee06497559076f09274c5a2da1f61e3485219b04e4fedb33aae734960a062b5422ee891221c56775d06206bfa362b71a7e04eed7431a6356bb4eb1b1dbb5aa32729abb7521db9aea0263b208b90f68e8382db59014bc38abbd7b424d6343368236dac85ad97d5e6c3a3e651ef2e30591fb21a2ef03db8e6c8883bb7817143e0e8c5a3ff28e41eeb802fbd3c712fc92b485013cc3fbf98e31aa8e939a3009ee118069aa2d158464579753d05fe0010054b3554e32a142ce29afa82c609c3efd00d7d77e4602ca733e3e362ce5f1d167076124eb5d572c42714dd02cae4c92c7a26d36274bb59941ff3f99db824358d544c1b4f3d8858efb156851a09ae0dd51aed7ad2bd543688282119b9b2edd9ef02870e9a74a9a04559e53fa5d5ba0c8c4e819f5f5d670b66d0d72aa6115333343dc5e58f2d24d5b405dd492e04ec3e83688740a5862de36c8134b876332983d12b1c565b24d4e51816b73d3e8e74d2c453fa8c8e0ed305853e144a8560485a611895667bb5154cfa3e6b63c3cf9655f05d18422e0c81225b616ba860e630156782330c8bebf31de74bab0f3c1abdfcf619a35cc7eafc442d101fb1f3c5f5ef31e17007355c39e736001c1cc3b720f5aefdb3e64befdc93d5f95d339488abfd3682e41073916efd65df1d0eb57a4bddbe6fe6b26420a37a9721444c3c94c30abcdfad66f8b873b6cf8de7a3567081fa8ea805873960b327b9f76376db54856dd82103a4de36012dbdeb86636ddf6d1e58147ea9ef598066cd19f9e650842ed3d3b8707600305be20f4ec09394204ba99ebc520c8e8ce737521353c0007dce0bc91fbb2bf6d1bb47906ca2effe135475b2a00b81eeb0b54bd5aa8a7de019add5b50da6133ddd5ec0b8bfed8793e601ab10a3477df79ed26bc357448ccebe06c1c7983e672fa33d2758c71557c47da18bb88fabdfc4de08accc8772e62fc8aab38b799b7fb5c836bfcee8e8d4d6c9f92858554f1c8de2f30fcdf9a3036db3e6514fcdb0ce143b2d94799d8199ea16faeedd1f4887109b768de9e50edb4a26aa140806bffa7fa4df3b5eb2ca2e85df9561ecd4e54709ca11b9fc480224a9547192ffd9de596a6374e00a53f2e63ce518753de69f7a893e63a861a0cfe932cdfd838fce26cd5ec4cc448ee2f6fcb1344d5a4efa8cd3ebbc89ef0203475e4cb856d9fdebd8a24a16e5d6e8a9996ecaae8aa325b7998ee84b07436fb1865ba2ebec447839afa6f69750faa5bbea2f539b25392337ac0570a4e8c5918fea9499e61935e8d589d6aa1c738671a1a07390bbfd8a294ed8e3ee5c87aaa98d7f8c8aed0073b6d5e5070399c320c384c5b074a49a6f0785062a8e88cdbbfee2326d351f245b40eebbcad2a22fee4d395d67d20309d6ae680fdfda955e88f5e446e17f1b2c6171112bd47203b95dd894f44bf50722a02eac6287e47be80c4b7e64bef47acfc7435ddc1ba342b247ba1864c6dcca4a2090b2bf294947f649da6787866ee8e24ef721f7130cf73cc8877eae84637eaabbf376818bed023f6466d32e3391743f0a3afb60858b5f72597ce9a69dcfceb2e48202721102fd3e9fce4c1f75c24f1b63c5295b78c4ea78c42ff615f43b100a4559f6e29eff76fd1d139fa23ab4816ff9f294aead36cb87f71352237eb4e48fb7f23be217639253c59ac562a0f05ec7c6a9e57acfb4a9a317174b7c7ea0df62b213c157d3b7b8e499ca4d01a6c92279507cad984307ec49867beb69c6", [[], [], [], [], [], []]}, 0x1678) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000380)=""/4096) [ 420.367434] Unknown ioctl 8831 03:36:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e20, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x100, @remote, 0x200}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @multicast1}], 0x78) socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x202403, 0x0) 03:36:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)="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", 0x2, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80000) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x2f, @multicast2, 0x4e22, 0x3, 'wlc\x00', 0x22, 0x400, 0x1f}, 0x2c) prctl$seccomp(0x16, 0x0, &(0x7f0000000180)={0x8, &(0x7f00000000c0)=[{0xffff, 0x100, 0x400, 0x1}, {0x4, 0x0, 0xffffffff, 0xffffffff}, {0x101, 0x3, 0x4, 0x100}, {0xa89, 0x3, 0x1, 0x400}, {0x5, 0x6, 0x5, 0x81}, {0xffffffffffffff01, 0x3f, 0x7, 0x9}, {0x3, 0x4, 0x8001, 0x3}, {0x3, 0x7, 0x6, 0x7a}]}) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000100)={0x0, {r2, r3+30000000}, 0x8, 0x1f}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xfffffffffffffd8c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x5}) 03:36:20 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x16000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000001700)={'icmp6\x00'}, &(0x7f0000001740)=0x1e) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000240)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) sendmsg(r0, &(0x7f0000001a40)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @local}, 0x4, 0x2, 0x4, 0x3}}, 0x80, &(0x7f0000001640)=[{&(0x7f00000002c0)="172caa90598a55ac92872be5e5d1b52a7375974f45aa2f34638ee99012212f9311e62a76406269565bc29851f6083e5ba587a0dc55a411609d2bd466db7749a11aac38eddecc459eafb15192d8633f76887745c751638d12464e504528a1d751eb06d962bb739b3e7878f748256833868f073841425ba40bcebe429ae2892f64acbafe70d5cebb12c00a6d6d646c8b1748f80d2d65e0a556a718d06749fee4b4753e5c9dfb4899ef763100cbe8dc1038690c6213cdaa1bbf9c6c0a8b95", 0xbd}, {&(0x7f0000000380)="f9e8505c8900a9b392a13655a97519019150cc8c26e18eb6929d33e73da195197b68df7d8ec6d5b0360acc9ef07027a84095ccec9eb43d22c31985438af26052611adbbb437e75882f52c42ac09471c9f8f1b085721919dad6513a4ea8794eece671d415b424073998bc343591fcd3f9e9c86887462c9f8906ef8b364270caa3269b4cb95c6fe45b3df9ffaab84c6fc84888806bc4b0dd4577442cc564e0481d2fb3bd201115fab2e6ce525cf00162d3a4840e65753e0c9e", 0xb8}, {&(0x7f0000000040)="c1805ae707373a8672796f485a030aa1bc98", 0x12}, {&(0x7f0000000440)="952e9d070b3725001f9f114cadf9d3b438a8ebfb69810eb0eaba84f9c8660396b4969c3d31fcfece258317e7a54a725052093bfb6ab0de2d3fbb8692b0be0b2f489f03f25c59457f26df733be2c76c33d6ca08598834bad25158df1001c26394e211eab6a2f8cb5a9c3d919ab7de550af8a77aff789021c807", 0x79}, {&(0x7f00000004c0)="e6a0b33a64f8d98e392a899da3894a2bce0f8ae982a641f71d70056abc474560ce6be0ec243750e13c33bdba1acddb4b956ee3425108978fcc87cef41332ac2a476237f4ec97cd20e4b990b1e4f0398985f10a87f4f318d9f6195c70cda32a1296190bbb92c60202ca404a5e41d05f657e1f9574b9cefb4fc7df9467612dbd09c9bfb58d8fd817db178bd0e686d771", 0x8f}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="28ef549424a6d716daae2af03017a6f2b70f3d80dcbd52da166e173d240148cccfaf419c608e756ae06df5792f55ca6bc007a712b6f405145a71e59991541e8859375dc1f38252bad7284f2d80504a8d98a3d0dbfa53135f0166a6a04da3b34346148a51dc2ee6a773cfb59337aab61b45f6c05e8e5bf5d8d28cfc4d42f70a8175c84872efda9f3200", 0x89}, {&(0x7f0000000140)="60f63213decf7199bf96bad54c890c37f061808f1206fdb018ad8b53728c", 0x1e}], 0x8, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x370, 0x5}, 0x20000840) 03:36:20 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)={0x1, 0x0, [{0x10000, 0x0, 0x1ff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000080)='./file0\x00', r2, r3, 0x1400) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) delete_module(&(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x800) accept4$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80800) exit(0x7) 03:36:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) mq_open(&(0x7f0000000000)=')vmnet1&lo%md5sum^^\\\x00', 0x0, 0x44, &(0x7f0000000040)={0x8, 0x40, 0x6, 0xa24, 0xe85, 0x0, 0x7fffffff, 0x8001}) 03:36:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) write$eventfd(r2, &(0x7f0000000180)=0x4, 0x8) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) sendfile(r1, r0, &(0x7f0000000040), 0x20) 03:36:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x141102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x162) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:21 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000004c0)=0x5) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8200, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000180)) syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x8001, 0x10000) r3 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x5, 0x10}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)={r4, 0x8}, &(0x7f0000000400)=0x8) sendfile(r3, r3, &(0x7f0000000040), 0x20) r5 = request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)='cgroupkeyringcpuset)-vboxnet0!vboxnet0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$KDENABIO(r2, 0x4b36) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) keyctl$chown(0x4, r5, r6, r7) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000440)={'team0\x00', {0x2, 0x4e21, @loopback}}) 03:36:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 421.197511] Unknown ioctl -2147192813 [ 421.213195] Unknown ioctl 19254 [ 421.219757] Unknown ioctl 35095 [ 421.251924] Unknown ioctl -2147192813 [ 421.258993] Unknown ioctl 19254 [ 421.262667] Unknown ioctl 35095 03:36:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000100)) r1 = inotify_init() syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xf6e9, 0x202) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000600)={r2, @in={{0x2, 0x4e22, @loopback}}, [0x0, 0xef, 0x3, 0x100000001, 0xfffffffffffffff7, 0x9, 0x1, 0x2, 0x6, 0x7, 0x9, 0x100, 0x7fffffff]}, &(0x7f0000000280)=0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f00000003c0)=""/5, 0x5) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x2c) 03:36:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x80000000, 0x101000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000400)={r4, 0x7, &(0x7f0000000240)=[0x8, 0xffffffffffffff01, 0x6, 0x2, 0x573, 0x5, 0x81], &(0x7f0000000280)=[0x2, 0x9, 0x5, 0x612], 0xb695bcee86b2cb16, 0x5, 0x64, &(0x7f0000000380)=[0x7f, 0x1, 0x7cd, 0x6, 0x6], &(0x7f00000003c0)=[0x5, 0x5, 0xca9, 0x6, 0x7, 0x1, 0x7, 0x1, 0x200]}) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) dup2(r0, r2) 03:36:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = dup2(r0, r0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x5, 0x3, 0x8000}, 0x4) 03:36:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) [ 421.345456] net_ratelimit: 3 callbacks suppressed [ 421.345468] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4260094f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x101500, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x305, 0x10001, 0x7f, 0x9, 0x100000001, @remote}, 0x10) 03:36:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0xfffffffffffffef9, 0x13, 0x1, {0x6, 0x4, 0x3}}, 0xfffffffffffffed8) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 03:36:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) epoll_create(0x1) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) write(r1, &(0x7f0000000400)="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", 0x200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008012, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(r1, &(0x7f00000003c0)={0x14, 0x69, 0x1, {0x2, 0x4, 0x4}}, 0x14) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@int=0x4, 0x4) sendfile(r1, r2, &(0x7f0000000340), 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x105c00) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r5 = getpid() ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000300)={'ifb0\x00', {0x2, 0x4e23, @rand_addr=0x2b26}}) rt_tgsigqueueinfo(r4, r5, 0x2, &(0x7f00000002c0)={0x13, 0x0, 0x6, 0xac}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000200)={0x2e, &(0x7f00000001c0)=""/46}) 03:36:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}}, 0x1c) dup2(r0, r2) 03:36:21 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x402, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000002a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002ac0)=0x14) connect(r0, &(0x7f0000002b00)=@xdp={0x2c, 0x3, r1, 0x7}, 0x80) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040), 0x20) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc4, r5, 0x301, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf1a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc5}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x18a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8840}, 0x24000000) 03:36:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000000400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 422.000390] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x10100) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000100)={0x17, 0x39, 0x8, 0x11, 0x4, 0x6, 0x1, 0xcb}) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x1, 0x3, 0x8, 0x800, 0x4, 0x80000000, 0x5, 0x7, 0x4}}, 0x43) 03:36:21 executing program 1: r0 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="eaf7a02f11b398a281c1a48e74302e2e4e2d1a48e62bfeb9dad9d3dc018a668e9a662515f6b6ed4a1b32e80a3538d46d6ab1bc5c819dd518", 0x38, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="bea4866ddf44085fc61812cc416684f42630a8ecafec62dab21b2c771c1d2b2cd45bde114fdbdd8141cbfe9afc46cd988866f574829ce11e17dc34db572dd6c5110055470d0083c25519b04c1a09243355a1e0a352c5911db7d35e1342c604a7f2c464880b889ce36ea5adb2e2ea5139faacab891774a3864e66d51c93853ad7c092dd31d5e8478ce9f11651891d", 0x8e, 0xffffffffffffffff) keyctl$negate(0xd, r0, 0x40, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20101) accept4$alg(r3, 0x0, 0x0, 0x80800) r4 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000006c0)={0x0, 0x56, "978bc6188d4bd24aa6ea94a613dae98bccde8c63365be9aa4cc0a8ec7289b202ffa8a036020e6a687792eb428317a33a823f594b9a630d3e4c20466d877f42ae94bee405decca35da87b96b86a37bfc6187eba0ead43"}, &(0x7f0000000740)=0x5e) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000780)={r5, 0x8001, 0x3, [0x101, 0x3ff, 0xffffffffffffffff]}, 0xe) sendfile(r4, r4, &(0x7f0000000040)=0x1, 0x20) r6 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80000) getsockopt$bt_sco_SCO_CONNINFO(r6, 0x11, 0x2, &(0x7f00000001c0)=""/139, &(0x7f0000000280)=0x8b) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r6, 0xc0505510, &(0x7f0000000600)={0x3423, 0x4, 0x562, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0xfffffffffffffffd, 0xa18, 0x7ff, 0x2, 0xffff], 0x2, 0xf800, 0x1ff, 0x100000001, 0x5, 0xd9, {0x8, 0x10001, 0x9, 0x80000000, 0x101, 0xfffffffffffffff1, 0x7, 0x81, 0xfffffffffffff704, 0x400000000000000, 0x9, 0x200, 0x0, 0x81000001, "5c6c065ba122f7150d347f7cdda222ecfbdf8b49fa9801cb79ef50be8249dff0"}}) 03:36:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) [ 422.123919] encrypted_key: insufficient parameters specified 03:36:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000200)='net/ptype\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0xe0000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x108000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e24, @broadcast}}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000002c0)=0x2, 0x4) [ 422.167250] encrypted_key: insufficient parameters specified 03:36:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) openat$cgroup_int(r0, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 03:36:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x1, 0xffff, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x22) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) dup2(r0, r2) 03:36:22 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x2, @time={r1, r2+10000000}, 0x115, {0x40, 0x1}, 0xeb, 0x0, 0x9}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x20) [ 422.431936] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000002) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r1 = dup(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="0f01d1c443cd6fbc6e020000000e410fc7a800700000660fd6c866b812018ee866460fedc366b891000f00d8f4470f070f35", 0x32}], 0x1, 0x52, &(0x7f00000000c0)=[@cr0={0x0, 0x40010030}, @dstype0={0x6, 0xe}], 0x2) 03:36:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000002c0)=""/235) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) recvfrom$inet(r3, &(0x7f0000000000)=""/149, 0x95, 0x23, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 03:36:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@empty, r2}, 0x14) 03:36:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000340)) 03:36:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) dup2(r0, r2) 03:36:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x80) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 423.135243] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="da639592798999660651701e44baa724", 0x10) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$peekuser(0x3, r1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x4, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:23 executing program 4: socketpair$unix(0x1, 0x101, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(r1, 0x8, r3) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000000)="e9ed3943737ff66c7a7911447b7f055fda827137cdb4c2d8dc7777e491cb3aa89dd4ca96200e63803e72a6f2beae7875dc840d744084a9195dd79335609fb54430c0f4f051709515a799796ba6d6422297ced6b78161") 03:36:23 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) 03:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e1f, @remote}, 0xfffffffffffffd10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f00000000c0)=0x1) syncfs(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000380)={{0x3, 0x6, 0x20, 0x32, 'syz0\x00', 0x700}, 0x5, 0x401, 0x74e31037, r3, 0x7, 0xcaa, 'syz0\x00', &(0x7f00000001c0)=['/selinux/commit_pending_bools\x00', '/selinux/commit_pending_bools\x00', '/dev/vsock\x00', '\x00', "262a3a2a5d1f63707573657473656c666d643573756d657468316d643573756d5e73656375726974793a656d3100", '/dev/vsock\x00', '/dev/vsock\x00'], 0x8c, [], [0x0, 0x800, 0x8, 0x3]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e23, @broadcast}}) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000100)=0x400, 0x4) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000280)={0x5, 0x3}) 03:36:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000c4a30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000840)="16131a4abd08284a2535e4f83499", &(0x7f0000000380)=""/215, 0xffffffff00000780}, 0x28) 03:36:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fanotify_mark(r2, 0x10, 0x1, r3, &(0x7f0000000180)='./file0\x00') sendfile(r1, r1, &(0x7f0000000040), 0x20) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x0, 0x7fff}) 03:36:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) dup2(r0, r2) 03:36:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)='/dev/sequencer2\x00', 0xffffffffffffffff}, 0x30) r2 = semget(0x3, 0x3, 0x2) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000200)=""/142) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x18d100, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000340)=0x7ff, 0x2) ptrace$peekuser(0x3, r1, 0x5) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x58042, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000002c0)=""/108) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_dccp_buf(r2, 0x21, 0x2, &(0x7f0000000180)=""/202, &(0x7f0000000000)=0xca) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x7ff, 0x0, 0x1, 0x8b, 0x2]}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = semget$private(0x0, 0x6, 0x0) semop(r2, &(0x7f0000000080)=[{0x1, 0x4, 0x800}, {0x3, 0x4, 0x800}, {0x2, 0x1, 0x800}, {0x4, 0x8, 0x1800}], 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000140)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() getgroups(0x2, &(0x7f0000000440)=[0xee00, 0xee00]) fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010005000000000002000400", @ANYRES32=r4, @ANYBLOB="040006000000000008000100", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="0316cf4f9a544a21c2138422d82bd0550771eb90bc7e3d2c75ff7f79c1bd765e3ad54f3cdb3c2024071ed08dd83bfa9247d40f00a92640aa1ad9cf984e3c18b50ae6fb5252d2efa22accf054e25bb16c7fbedb879b69bda7fa0bc3711c81012cd5c5e53bfbb23063d017de1bab96fa0b66f9a9f3ad4ac44675c5d44944d8b03338586610bd328e49472da03523d81be4ed8078c450919e717ae8acf26d0e6a8628ee3d1fe1092b00000000000000000000", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="10000400000000002000070000000000"], 0x4c, 0x1) r9 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x400, 0x400000) ioctl$KVM_S390_INTERRUPT_CPU(r9, 0x4010ae94, &(0x7f00000001c0)={0x4, 0x9, 0x200}) ioctl$TUNGETFILTER(r9, 0x801054db, &(0x7f0000000580)=""/238) 03:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='bridge0\x00'}) 03:36:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x800000000000002, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 423.600952] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:23 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000001780)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x3}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0xffff, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @rand_addr=0x800}, {0x2, 0x4e20, @local}, 0x6, 0x0, 0x3, 0x0, 0x7, &(0x7f0000000140)='team0\x00', 0x6c00, 0x8, 0xfffffffffffffffb}) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x6, &(0x7f0000001680)=[{&(0x7f0000000300)="b5d58d7cfa874426359877b3257094ad7629ac6a54b8652570bef1525995b3e0a1370f2b8bdc23575e19", 0x2a, 0x4}, {&(0x7f0000000340)="d61865636f56fe6098730714101b84298599b55898daadca5d49298a6ce1d512216aaf1ce98911b00da8dcacf698372ff8163dde3ab074f8301b66574a3d5af5f420666014194f5baba7d7f1946d9eae24b7e61ad48585dde6837d6e86de4f11b1ddc6e59b6be4a97819dbee3a147d22cad47b2eb06522170fbede9671c3ca72fa77894a1b33b409f6ced7f338ce1449cb7183839f6be6cca64a4e1ba52cc8579f4407667501ec788330eca10f90b0fb07e8e222c1e526001544215735", 0xbd, 0x40}, {&(0x7f0000000400)="e395d773d4488e92b56db0d6e54aad61696e53047740e621901546910cb927fd43a5ae5a352a83aa69fdb305e98a79c084f6fd962d4debdc87efa2e0366c35f7fc26f668abbd049b7b041028ea54069922eeb57bcfb88090d95fb02002720092e5713c7acb2ab742a6bb4e1c1cdf7fb9a1f0cbb93fd6b75d91e023a5610225af76494175f4178a8296c005b153f4a95b46f090ce80f3d582ee17738249851def9b50571f2d48b84750c9f95dcf34f405f10c", 0xb2, 0x100000001}, {&(0x7f00000004c0)="e1dda5776006b33ce1e3725e3db4364e5e5b89fc63c35bd244f96cdb3f837d1126af093a2232fe5a2da44e6957cb19b7c8e60a67eae40be7a5bb08fe3fb38289241dcc0dbae4de7cdcffad57069ce4babf665df733030f46b325897c1f9893f0293d11a75ba076956671064b1d48c5c10f242d286956a4177ca185f35159c5277c024b594d04d93a53bd362bcb1b50662ef896dbce7f925eeb775cf2ecd0b79510b489aaf0cb4f3a240be9d7ab46afed2c1b8ab726c87ee9ef9f3bbf64b9d068b971d545a5295fe11e12d48a97ffc8f04f31", 0xd2, 0xccdeab6}, {&(0x7f00000005c0)="406cd96b15c24ba8bbdf6398e3910f59ab73b029dae15fcbb9f89a81aa9a298d5a7133a87ab9bd05b6ffb574612f562e964f730fc01756ec5836cfa3382db0b932a856b5bf70a34cbf6e02aa358eda7aeea735f840838ebf001982d79c2a2db8697cf67ead82754b935c25c393f51d7c617d560453ce3230d2f39d5b7370702179965c44098291ab3cf9de1da75d579068640473", 0x94, 0x4}, {&(0x7f0000000680)="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", 0x1000, 0x5}], 0x10a000, &(0x7f0000001740)=ANY=[@ANYBLOB="6d6f64653d3078303030303030303130303030303030302c6e6f636f6d70000400002c63727566742c00"]) sendfile(r3, r3, &(0x7f0000000040), 0x20) 03:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000200)={@empty, @multicast1, 0x0}, &(0x7f00000001c0)=0xfffffffffffffd85) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @empty, r2}, 0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:36:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x4800, 0x92) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x40}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)='cpuset.memory_migrate\x00'}, 0x30) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x2, 0x7, 0x7, 0x81, r3}) 03:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfd, 0x400020}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x80a, 0x401, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nfc_llcp(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x5, 0xefac, 0x7, "30f8e4a86aa5e5b07487ab89c9b63bb7b63dd39bb71895a050b291f1419951dc53df59d40e9d45fd6089a70797504f6aba859a5e2572c6bf114b35db514ac5", 0x7ff}, 0x60, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="700000000000049243f085d5069d403f61a4e871eb8b23193eed0909c520544ad13512044e397973f6b16a170b40764a082a29b1294cf7aa8fbe8b1f2ac288dc699a5f3169b4fe16610312630c0848fc6044dabd17263acecce9c8982849bcd337af10c50ea6045d009527515c12c1c5848dd86e530a0dc5df1823ffcf55ed990fc2a49594b25dc2e0c71efb583d5f84fbee84f000000000000000000000000000"], 0x70, 0x814}, 0x240400c0) setns(r3, 0x2000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x20000000000a, 0x400000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x80810, r2, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000180)='bond_slave_0\x00') setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) rt_sigprocmask(0x1, &(0x7f0000000240)={0x5}, 0x0, 0x8) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2000000000000, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000440)=0x80000000, 0x4) 03:36:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRESOCT=r1, @ANYBLOB="d0a9ea19f9f94f832ff329b237304976d2b0d7a1a2098253e025e0e971b825518314449a663350a034a397e6ec526b1c25e639c4bb632224f896f451e3274d3243ccf773e0251af0f12684ed80247c2ae42b4b01e8d17762c6d51a1e3f8605ed598ee3f65315f9ea562c047ed61fee33cb75393411654f52979ef6ef45696e2813c25090a6946f9a4d82d8ee347e32fa226899f0cb682f4877310515af812902e8a3b31197f840bd63b6cf7d4984ff04", @ANYPTR, @ANYRES32=r1, @ANYPTR], @ANYRESDEC=r1, @ANYPTR64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYBLOB="76fe3f5149dd3d2d052603273a0bfec8fe5c2a65e21a35c5d7f12d811775d690dfa185db3d0825a0269fc0812b990bc1433aaf41fed7c67fa96dd0b666305a60191511bd92b800cd974deef8d16b030903970f1c55af2fa1a9fa33e16ab700e6a1c0a9a55b1798b2e1b932742ec43b6ebcb85c874e1bcd5a781d65e9cb9bd82edf88de89ea773b44dd3490c114d01d", @ANYBLOB="9010c7812acfaac0e4065e2d74aa86436d137af8fdf6584bf5537198ceaa4df2ca44354843e83c7c2c402241851514448ed2922edc5fd625fdeac912fcc3be5df9a84d331e88"]]], 0x8}}, 0xfffffffffffffffe) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}, 0xd611, 0xfff}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000005c0)={r4, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x14}}}, [0x3, 0x200, 0x8, 0x5b7, 0x2, 0x9, 0x6, 0x9, 0x4, 0x2, 0xf5, 0x800, 0x7, 0x7fff, 0x5a8]}, &(0x7f00000001c0)=0x100) signalfd4(r1, &(0x7f0000000000)={0x7}, 0x8, 0x80000) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0x4008af03, &(0x7f0000000080)=0x7ff) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 03:36:23 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x8002, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000540)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @ipv4={[], [], @remote}, 0xd6}}}, &(0x7f0000000500)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={r3, 0x7374}, 0x8) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x10000) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000180)=0x1f) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000580)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00a') fcntl$notify(r6, 0x402, 0x10) getdents64(r6, &(0x7f0000001380)=""/4096, 0x1000) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f063664f20f2d12640fc75ec8f3abbad00466edba430066ed660f9a6d02f3ab66b9300800000f329a7ab4ed00", 0x2d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x3}}, [0x7, 0x7, 0x1, 0x9, 0x67c, 0x400, 0x7, 0x7ff, 0x2, 0x1, 0x7fffffff, 0x9, 0x5f, 0x2, 0x1]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) [ 424.029083] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x2, 0x6, 0x2}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r2 = getpid() ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0xff}, {0x20, 0x1b76}, 0x7, 0x5, 0x32}) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a31c518ff4437e5633fc6ed1c23d6caf5ddf9ad7a501cae25f0088679942050990b36b9b410c8"], 0x4) 03:36:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xe, 0x6, 0x10001, 0xffa8, 0x1000, "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"}, 0x100c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x800) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x0, 0x2, 0xffffffff, 0x10001, 0x7, 0x0, 0xffffffffffff7fff}) [ 424.092277] audit: type=1400 audit(2000000183.940:41): avc: denied { map } for pid=21265 comm="syz-executor3" path="socket:[76278]" dev="sockfs" ino=76278 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 03:36:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000200)=""/88) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x66e, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x13, 0xfffffffffffff279}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000100001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)="dd65422da354ddea9e873ebc5415053321c28581f8c4d852a7383c5e9e5d2c810c447088d889a997048871c71f8fd36af19b0b1274319f747f4d140a3d21af30be3ad145137e6642493f2f315df142ed18e777c55b6cc82ccc2fb2c3412280f3cb7e182e86add4c33517cd0b1d6b814afd8d7a8aba9278e8530d22291654ef345f913c2f7edc78b2fbe9aaf4cb35dfeb9b260cee8ef40e99e6bc59b961d67a404cc03b41620ea64feb742b37362b645248e833cbdae0bb9717a81118") 03:36:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xf854) [ 424.155188] QAT: Invalid ioctl [ 424.159242] QAT: Invalid ioctl [ 424.166000] QAT: Invalid ioctl [ 424.189793] QAT: Invalid ioctl 03:36:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x461) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) dup2(r0, r2) 03:36:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x400) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/186) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x101, 0x0, 0x10001, 0xff}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000100)={0x7, r4, 0x2, 0x6}) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) [ 424.381089] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:24 executing program 2: socketpair(0x11, 0x2, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x72) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3, 0xb9}}, 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000080)=0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x3, 0x0) [ 424.419571] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 424.511197] loop4: partition table partially beyond EOD, truncated [ 424.536075] loop4: p1 start 1 is beyond EOD, truncated [ 424.541664] loop4: p2 size 2 extends beyond EOD, truncated [ 424.582716] loop4: p3 start 201 is beyond EOD, truncated [ 424.601343] loop4: p4 start 301 is beyond EOD, truncated [ 424.613192] loop4: p5 start 1 is beyond EOD, truncated [ 424.618897] loop4: p6 start 1 is beyond EOD, truncated [ 424.626450] loop4: p7 start 1 is beyond EOD, truncated [ 424.632193] loop4: p8 start 1 is beyond EOD, truncated [ 424.645329] loop4: p9 start 1 is beyond EOD, truncated [ 424.650886] loop4: p10 start 1 is beyond EOD, truncated [ 424.657800] loop4: p11 start 1 is beyond EOD, truncated [ 424.664054] loop4: p12 start 1 is beyond EOD, truncated [ 424.669798] loop4: p13 start 1 is beyond EOD, truncated [ 424.676294] loop4: p14 start 1 is beyond EOD, truncated 03:36:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x4, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x1de) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240)=0x2, 0x4) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x2) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000000c0)={0x0, 0x30c1, 0x3f}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/60}, 0x18) 03:36:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x0, 0xfffffffffffffff9, 0x3, 0x3}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) 03:36:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffff000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "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"}, 0x1004) 03:36:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}}, 0x1c) dup2(r0, r2) [ 424.682073] loop4: p15 start 1 is beyond EOD, truncated [ 424.688313] loop4: p16 start 1 is beyond EOD, truncated [ 424.695207] loop4: p17 start 1 is beyond EOD, truncated [ 424.703586] loop4: p18 start 1 is beyond EOD, truncated [ 424.713547] loop4: p19 start 1 is beyond EOD, truncated [ 424.720146] loop4: p20 start 1 is beyond EOD, truncated [ 424.727051] loop4: p21 start 1 is beyond EOD, truncated 03:36:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) accept4$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x80800) sendfile(r1, r1, &(0x7f0000000040), 0x8000024) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000180)) [ 424.732546] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 424.733656] loop4: p22 start 1 is beyond EOD, truncated [ 424.749135] loop4: p23 start 1 is beyond EOD, truncated [ 424.768035] loop4: p24 start 1 is beyond EOD, truncated [ 424.782049] loop4: p25 start 1 is beyond EOD, truncated [ 424.800873] loop4: p26 start 1 is beyond EOD, truncated [ 424.827125] loop4: p27 start 1 is beyond EOD, truncated [ 424.842378] loop4: p28 start 1 is beyond EOD, truncated [ 424.853606] loop4: p29 start 1 is beyond EOD, truncated [ 424.870003] loop4: p30 start 1 is beyond EOD, truncated [ 424.877502] loop4: p31 start 1 is beyond EOD, truncated [ 424.884607] loop4: p32 start 1 is beyond EOD, truncated [ 424.890284] loop4: p33 start 1 is beyond EOD, truncated [ 424.898633] loop4: p34 start 1 is beyond EOD, truncated [ 424.904857] loop4: p35 start 1 is beyond EOD, truncated [ 424.910507] loop4: p36 start 1 is beyond EOD, truncated [ 424.917275] loop4: p37 start 1 is beyond EOD, truncated [ 424.923447] loop4: p38 start 1 is beyond EOD, truncated [ 424.929269] loop4: p39 start 1 is beyond EOD, truncated [ 424.936606] loop4: p40 start 1 is beyond EOD, truncated [ 424.944029] loop4: p41 start 1 is beyond EOD, truncated [ 424.950081] loop4: p42 start 1 is beyond EOD, truncated [ 424.960223] loop4: p43 start 1 is beyond EOD, truncated [ 424.968260] loop4: p44 start 1 is beyond EOD, truncated [ 424.974147] loop4: p45 start 1 is beyond EOD, truncated [ 424.979611] loop4: p46 start 1 is beyond EOD, truncated [ 424.986555] loop4: p47 start 1 is beyond EOD, truncated [ 424.992669] loop4: p48 start 1 is beyond EOD, truncated [ 424.999834] loop4: p49 start 1 is beyond EOD, truncated [ 425.013802] loop4: p50 start 1 is beyond EOD, truncated [ 425.019675] loop4: p51 start 1 is beyond EOD, truncated [ 425.025282] loop4: p52 start 1 is beyond EOD, truncated [ 425.030995] loop4: p53 start 1 is beyond EOD, truncated [ 425.037504] loop4: p54 start 1 is beyond EOD, truncated [ 425.043227] loop4: p55 start 1 is beyond EOD, truncated [ 425.048681] loop4: p56 start 1 is beyond EOD, truncated [ 425.054988] loop4: p57 start 1 is beyond EOD, truncated [ 425.060440] loop4: p58 start 1 is beyond EOD, truncated [ 425.066287] loop4: p59 start 1 is beyond EOD, truncated [ 425.071717] loop4: p60 start 1 is beyond EOD, truncated [ 425.077264] loop4: p61 start 1 is beyond EOD, truncated [ 425.082704] loop4: p62 start 1 is beyond EOD, truncated [ 425.089690] loop4: p63 start 1 is beyond EOD, truncated [ 425.095459] loop4: p64 start 1 is beyond EOD, truncated [ 425.101156] loop4: p65 start 1 is beyond EOD, truncated [ 425.106653] loop4: p66 start 1 is beyond EOD, truncated [ 425.112048] loop4: p67 start 1 is beyond EOD, truncated [ 425.117500] loop4: p68 start 1 is beyond EOD, truncated [ 425.123041] loop4: p69 start 1 is beyond EOD, truncated [ 425.128514] loop4: p70 start 1 is beyond EOD, truncated [ 425.133983] loop4: p71 start 1 is beyond EOD, truncated [ 425.133998] loop4: p72 start 1 is beyond EOD, truncated [ 425.134025] loop4: p73 start 1 is beyond EOD, truncated [ 425.134038] loop4: p74 start 1 is beyond EOD, truncated [ 425.134051] loop4: p75 start 1 is beyond EOD, truncated [ 425.134064] loop4: p76 start 1 is beyond EOD, truncated [ 425.134076] loop4: p77 start 1 is beyond EOD, truncated [ 425.134090] loop4: p78 start 1 is beyond EOD, truncated [ 425.134108] loop4: p79 start 1 is beyond EOD, truncated [ 425.182628] loop4: p80 start 1 is beyond EOD, truncated [ 425.188118] loop4: p81 start 1 is beyond EOD, truncated [ 425.193537] loop4: p82 start 1 is beyond EOD, truncated [ 425.198914] loop4: p83 start 1 is beyond EOD, truncated [ 425.204368] loop4: p84 start 1 is beyond EOD, truncated [ 425.209749] loop4: p85 start 1 is beyond EOD, truncated [ 425.215989] loop4: p86 start 1 is beyond EOD, truncated [ 425.221352] loop4: p87 start 1 is beyond EOD, truncated [ 425.226827] loop4: p88 start 1 is beyond EOD, truncated [ 425.232215] loop4: p89 start 1 is beyond EOD, truncated [ 425.237645] loop4: p90 start 1 is beyond EOD, truncated [ 425.243086] loop4: p91 start 1 is beyond EOD, truncated [ 425.248454] loop4: p92 start 1 is beyond EOD, truncated [ 425.253884] loop4: p93 start 1 is beyond EOD, truncated [ 425.259282] loop4: p94 start 1 is beyond EOD, truncated [ 425.264723] loop4: p95 start 1 is beyond EOD, truncated [ 425.270096] loop4: p96 start 1 is beyond EOD, truncated [ 425.275537] loop4: p97 start 1 is beyond EOD, truncated [ 425.280947] loop4: p98 start 1 is beyond EOD, truncated [ 425.286367] loop4: p99 start 1 is beyond EOD, truncated [ 425.291741] loop4: p100 start 1 is beyond EOD, truncated [ 425.297262] loop4: p101 start 1 is beyond EOD, truncated [ 425.302772] loop4: p102 start 1 is beyond EOD, truncated [ 425.308227] loop4: p103 start 1 is beyond EOD, truncated [ 425.313732] loop4: p104 start 1 is beyond EOD, truncated [ 425.319206] loop4: p105 start 1 is beyond EOD, truncated [ 425.324735] loop4: p106 start 1 is beyond EOD, truncated [ 425.330204] loop4: p107 start 1 is beyond EOD, truncated [ 425.335708] loop4: p108 start 1 is beyond EOD, truncated [ 425.341201] loop4: p109 start 1 is beyond EOD, truncated [ 425.347465] loop4: p110 start 1 is beyond EOD, truncated [ 425.352987] loop4: p111 start 1 is beyond EOD, truncated [ 425.358472] loop4: p112 start 1 is beyond EOD, truncated [ 425.363980] loop4: p113 start 1 is beyond EOD, truncated [ 425.369459] loop4: p114 start 1 is beyond EOD, truncated [ 425.374983] loop4: p115 start 1 is beyond EOD, truncated [ 425.380453] loop4: p116 start 1 is beyond EOD, truncated [ 425.385958] loop4: p117 start 1 is beyond EOD, truncated [ 425.391427] loop4: p118 start 1 is beyond EOD, truncated [ 425.396934] loop4: p119 start 1 is beyond EOD, truncated [ 425.402398] loop4: p120 start 1 is beyond EOD, truncated [ 425.407924] loop4: p121 start 1 is beyond EOD, truncated [ 425.413460] loop4: p122 start 1 is beyond EOD, truncated [ 425.418918] loop4: p123 start 1 is beyond EOD, truncated [ 425.424423] loop4: p124 start 1 is beyond EOD, truncated [ 425.429883] loop4: p125 start 1 is beyond EOD, truncated [ 425.435391] loop4: p126 start 1 is beyond EOD, truncated [ 425.440855] loop4: p127 start 1 is beyond EOD, truncated [ 425.446373] loop4: p128 start 1 is beyond EOD, truncated [ 425.451832] loop4: p129 start 1 is beyond EOD, truncated [ 425.457332] loop4: p130 start 1 is beyond EOD, truncated [ 425.462843] loop4: p131 start 1 is beyond EOD, truncated [ 425.468298] loop4: p132 start 1 is beyond EOD, truncated [ 425.474569] loop4: p133 start 1 is beyond EOD, truncated [ 425.480039] loop4: p134 start 1 is beyond EOD, truncated [ 425.485551] loop4: p135 start 1 is beyond EOD, truncated [ 425.491047] loop4: p136 start 1 is beyond EOD, truncated [ 425.496556] loop4: p137 start 1 is beyond EOD, truncated [ 425.502061] loop4: p138 start 1 is beyond EOD, truncated [ 425.507598] loop4: p139 start 1 is beyond EOD, truncated [ 425.513102] loop4: p140 start 1 is beyond EOD, truncated [ 425.518601] loop4: p141 start 1 is beyond EOD, truncated [ 425.524098] loop4: p142 start 1 is beyond EOD, truncated [ 425.529558] loop4: p143 start 1 is beyond EOD, truncated [ 425.535075] loop4: p144 start 1 is beyond EOD, truncated [ 425.540564] loop4: p145 start 1 is beyond EOD, truncated [ 425.546096] loop4: p146 start 1 is beyond EOD, truncated [ 425.551566] loop4: p147 start 1 is beyond EOD, truncated [ 425.557099] loop4: p148 start 1 is beyond EOD, truncated [ 425.562615] loop4: p149 start 1 is beyond EOD, truncated [ 425.568143] loop4: p150 start 1 is beyond EOD, truncated [ 425.573681] loop4: p151 start 1 is beyond EOD, truncated [ 425.579146] loop4: p152 start 1 is beyond EOD, truncated [ 425.584701] loop4: p153 start 1 is beyond EOD, truncated [ 425.590165] loop4: p154 start 1 is beyond EOD, truncated [ 425.595681] loop4: p155 start 1 is beyond EOD, truncated [ 425.601153] loop4: p156 start 1 is beyond EOD, truncated [ 425.607452] loop4: p157 start 1 is beyond EOD, truncated [ 425.613444] loop4: p158 start 1 is beyond EOD, truncated [ 425.618902] loop4: p159 start 1 is beyond EOD, truncated [ 425.624402] loop4: p160 start 1 is beyond EOD, truncated [ 425.629861] loop4: p161 start 1 is beyond EOD, truncated [ 425.635355] loop4: p162 start 1 is beyond EOD, truncated [ 425.640809] loop4: p163 start 1 is beyond EOD, truncated [ 425.646299] loop4: p164 start 1 is beyond EOD, truncated [ 425.651763] loop4: p165 start 1 is beyond EOD, truncated [ 425.657257] loop4: p166 start 1 is beyond EOD, truncated [ 425.662795] loop4: p167 start 1 is beyond EOD, truncated [ 425.668253] loop4: p168 start 1 is beyond EOD, truncated [ 425.673749] loop4: p169 start 1 is beyond EOD, truncated [ 425.679209] loop4: p170 start 1 is beyond EOD, truncated [ 425.684714] loop4: p171 start 1 is beyond EOD, truncated [ 425.690223] loop4: p172 start 1 is beyond EOD, truncated [ 425.696558] loop4: p173 start 1 is beyond EOD, truncated [ 425.702020] loop4: p174 start 1 is beyond EOD, truncated [ 425.707538] loop4: p175 start 1 is beyond EOD, truncated [ 425.713071] loop4: p176 start 1 is beyond EOD, truncated [ 425.718536] loop4: p177 start 1 is beyond EOD, truncated [ 425.724071] loop4: p178 start 1 is beyond EOD, truncated [ 425.729549] loop4: p179 start 1 is beyond EOD, truncated [ 425.735991] loop4: p180 start 1 is beyond EOD, truncated [ 425.741462] loop4: p181 start 1 is beyond EOD, truncated [ 425.747071] loop4: p182 start 1 is beyond EOD, truncated [ 425.752536] loop4: p183 start 1 is beyond EOD, truncated [ 425.758060] loop4: p184 start 1 is beyond EOD, truncated [ 425.763595] loop4: p185 start 1 is beyond EOD, truncated [ 425.769053] loop4: p186 start 1 is beyond EOD, truncated [ 425.774598] loop4: p187 start 1 is beyond EOD, truncated [ 425.780089] loop4: p188 start 1 is beyond EOD, truncated [ 425.785630] loop4: p189 start 1 is beyond EOD, truncated [ 425.791148] loop4: p190 start 1 is beyond EOD, truncated [ 425.796697] loop4: p191 start 1 is beyond EOD, truncated [ 425.802167] loop4: p192 start 1 is beyond EOD, truncated [ 425.807696] loop4: p193 start 1 is beyond EOD, truncated [ 425.813225] loop4: p194 start 1 is beyond EOD, truncated [ 425.818687] loop4: p195 start 1 is beyond EOD, truncated [ 425.824195] loop4: p196 start 1 is beyond EOD, truncated [ 425.829668] loop4: p197 start 1 is beyond EOD, truncated [ 425.835204] loop4: p198 start 1 is beyond EOD, truncated [ 425.840681] loop4: p199 start 1 is beyond EOD, truncated [ 425.846190] loop4: p200 start 1 is beyond EOD, truncated [ 425.851647] loop4: p201 start 1 is beyond EOD, truncated [ 425.857201] loop4: p202 start 1 is beyond EOD, truncated [ 425.862690] loop4: p203 start 1 is beyond EOD, truncated [ 425.868848] loop4: p204 start 1 is beyond EOD, truncated [ 425.874388] loop4: p205 start 1 is beyond EOD, truncated [ 425.879907] loop4: p206 start 1 is beyond EOD, truncated [ 425.886242] loop4: p207 start 1 is beyond EOD, truncated [ 425.891710] loop4: p208 start 1 is beyond EOD, truncated [ 425.897262] loop4: p209 start 1 is beyond EOD, truncated [ 425.902793] loop4: p210 start 1 is beyond EOD, truncated [ 425.908269] loop4: p211 start 1 is beyond EOD, truncated [ 425.914583] loop4: p212 start 1 is beyond EOD, truncated [ 425.920043] loop4: p213 start 1 is beyond EOD, truncated [ 425.925589] loop4: p214 start 1 is beyond EOD, truncated [ 425.931082] loop4: p215 start 1 is beyond EOD, truncated [ 425.936611] loop4: p216 start 1 is beyond EOD, truncated [ 425.942083] loop4: p217 start 1 is beyond EOD, truncated [ 425.947605] loop4: p218 start 1 is beyond EOD, truncated [ 425.953608] loop4: p219 start 1 is beyond EOD, truncated [ 425.959052] loop4: p220 start 1 is beyond EOD, truncated [ 425.964584] loop4: p221 start 1 is beyond EOD, truncated [ 425.970053] loop4: p222 start 1 is beyond EOD, truncated [ 425.975570] loop4: p223 start 1 is beyond EOD, truncated [ 425.981040] loop4: p224 start 1 is beyond EOD, truncated [ 425.986541] loop4: p225 start 1 is beyond EOD, truncated [ 425.992012] loop4: p226 start 1 is beyond EOD, truncated [ 425.997546] loop4: p227 start 1 is beyond EOD, truncated [ 426.003799] loop4: p228 start 1 is beyond EOD, truncated [ 426.009251] loop4: p229 start 1 is beyond EOD, truncated [ 426.014929] loop4: p230 start 1 is beyond EOD, truncated [ 426.020392] loop4: p231 start 1 is beyond EOD, truncated [ 426.025955] loop4: p232 start 1 is beyond EOD, truncated [ 426.031443] loop4: p233 start 1 is beyond EOD, truncated [ 426.036939] loop4: p234 start 1 is beyond EOD, truncated [ 426.042405] loop4: p235 start 1 is beyond EOD, truncated [ 426.047908] loop4: p236 start 1 is beyond EOD, truncated [ 426.053430] loop4: p237 start 1 is beyond EOD, truncated [ 426.058871] loop4: p238 start 1 is beyond EOD, truncated [ 426.065172] loop4: p239 start 1 is beyond EOD, truncated [ 426.070647] loop4: p240 start 1 is beyond EOD, truncated [ 426.076183] loop4: p241 start 1 is beyond EOD, truncated [ 426.081673] loop4: p242 start 1 is beyond EOD, truncated [ 426.087178] loop4: p243 start 1 is beyond EOD, truncated [ 426.092639] loop4: p244 start 1 is beyond EOD, truncated [ 426.098149] loop4: p245 start 1 is beyond EOD, truncated [ 426.103646] loop4: p246 start 1 is beyond EOD, truncated [ 426.109109] loop4: p247 start 1 is beyond EOD, truncated [ 426.114647] loop4: p248 start 1 is beyond EOD, truncated [ 426.120123] loop4: p249 start 1 is beyond EOD, truncated [ 426.125683] loop4: p250 start 1 is beyond EOD, truncated [ 426.131154] loop4: p251 start 1 is beyond EOD, truncated [ 426.137491] loop4: p252 start 1 is beyond EOD, truncated [ 426.143061] loop4: p253 start 1 is beyond EOD, truncated [ 426.148546] loop4: p254 start 1 is beyond EOD, truncated [ 426.154265] loop4: p255 start 1 is beyond EOD, truncated 03:36:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1ff, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8cff, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000100)={0x0, r3}) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet(0x2, 0xe, 0x3, &(0x7f0000000040)) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x200010000, {{0x2, 0x400000000000000, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x2c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000200)=""/88) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x66e, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x13, 0xfffffffffffff279}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000100001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)="dd65422da354ddea9e873ebc5415053321c28581f8c4d852a7383c5e9e5d2c810c447088d889a997048871c71f8fd36af19b0b1274319f747f4d140a3d21af30be3ad145137e6642493f2f315df142ed18e777c55b6cc82ccc2fb2c3412280f3cb7e182e86add4c33517cd0b1d6b814afd8d7a8aba9278e8530d22291654ef345f913c2f7edc78b2fbe9aaf4cb35dfeb9b260cee8ef40e99e6bc59b961d67a404cc03b41620ea64feb742b37362b645248e833cbdae0bb9717a81118") 03:36:26 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$inet6(0xa, 0x20000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) dup2(r1, r0) 03:36:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) dup2(r0, r2) 03:36:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 426.238790] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x23000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r3, @ANYBLOB="010825bd7000ffdbdf250e00000008000600008000004000030008000400ff7f000008000300010000000800080004000000080007004e22000008000800fb00000014000600fe80000000000000000000000000000e14000100080004004e23000008000500030000000800040000000000080004000700000008000400cd0200000c00030008000300040000000800060004000000180001ea14000300fffffffc00000000000000000000000028000300140002006263736830000000000000000000000008000100010000000800050000007fffd5c73320e1"], 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) 03:36:26 executing program 3: r0 = socket(0x8, 0x0, 0x1f) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x13, 0x1, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/44) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_AIE_ON(r5, 0x7001) write$P9_RVERSION(r5, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x161000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f00000000c0)={0x1f, 0x8, 0x2, 0x2, 0x2, 0x9}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 426.293298] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 426.312954] print_req_error: I/O error, dev loop4, sector 0 [ 426.318954] print_req_error: I/O error, dev loop4, sector 0 [ 426.325330] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.353874] print_req_error: I/O error, dev loop4, sector 0 [ 426.359736] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.367775] print_req_error: I/O error, dev loop4, sector 0 [ 426.373773] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.381272] print_req_error: I/O error, dev loop4, sector 0 [ 426.387139] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.395302] print_req_error: I/O error, dev loop4, sector 0 03:36:26 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x120ffd, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2c514bb3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r4, &(0x7f0000000180)=0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast2}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000080)={'bcsf0\x00', 0x4}) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000000240)="ec3461454a380d3b280543732e9312d9c3da0fe5fa4cde3c89d55ebc1ea227d6e37f13ef7cc4ec288a0754348e1adbcd97381543ba50f08c14727c8eeca63e1ee251a688a50691ec63c8a2f81ca6f29367f87ab8") [ 426.401053] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.410058] print_req_error: I/O error, dev loop4, sector 0 [ 426.415894] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.424313] print_req_error: I/O error, dev loop4, sector 0 [ 426.430078] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.437711] print_req_error: I/O error, dev loop4, sector 0 [ 426.443516] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.451411] print_req_error: I/O error, dev loop4, sector 0 [ 426.457741] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 426.465402] Buffer I/O error on dev loop4p2, logical block 0, async page read 03:36:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) dup2(r0, r2) 03:36:26 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/61, &(0x7f0000000100)=0x3d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) [ 426.605274] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 426.646593] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 426.675360] sctp: [Deprecated]: syz-executor0 (pid 21378) Use of int in maxseg socket option. 03:36:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0xff, @rand_addr=0x100, 0x4e22, 0x4, 'rr\x00', 0x8, 0x10000, 0x1e}, {@local, 0x4e24, 0x2007, 0x57, 0x7fff, 0x7ff}}, 0x44) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) [ 426.675360] Use struct sctp_assoc_value instead [ 426.767610] loop4: partition table partially beyond EOD, truncated [ 426.779195] loop4: p1 start 1 is beyond EOD, truncated [ 426.785532] loop4: p2 size 2 extends beyond EOD, truncated 03:36:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x28100) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200002, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') sendfile(r5, r6, &(0x7f00000000c0), 0x80000002) sendfile(r1, r1, &(0x7f0000000040), 0x20) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000180)) [ 426.810334] loop4: p3 start 201 is beyond EOD, truncated [ 426.816940] loop4: p4 start 301 is beyond EOD, truncated [ 426.827976] loop4: p5 start 1 is beyond EOD, truncated [ 426.835074] sctp: [Deprecated]: syz-executor0 (pid 21401) Use of int in maxseg socket option. [ 426.835074] Use struct sctp_assoc_value instead [ 426.856419] loop4: p6 start 1 is beyond EOD, truncated [ 426.863360] loop4: p7 start 1 is beyond EOD, truncated [ 426.870883] loop4: p8 start 1 is beyond EOD, truncated [ 426.877923] loop4: p9 start 1 is beyond EOD, truncated [ 426.884846] loop4: p10 start 1 is beyond EOD, truncated [ 426.903317] loop4: p11 start 1 is beyond EOD, truncated [ 426.911266] IPVS: set_ctl: invalid protocol: 255 0.0.1.0:20002 [ 426.918741] loop4: p12 start 1 is beyond EOD, truncated [ 426.927810] IPVS: set_ctl: invalid protocol: 255 0.0.1.0:20002 [ 426.934369] loop4: p13 start 1 is beyond EOD, truncated [ 426.940540] loop4: p14 start 1 is beyond EOD, truncated [ 426.956336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28233 sclass=netlink_route_socket pig=21415 comm=syz-executor1 [ 426.973489] loop4: p15 start 1 is beyond EOD, truncated [ 426.988732] loop4: p16 start 1 is beyond EOD, truncated [ 426.999109] loop4: p17 start 1 is beyond EOD, truncated [ 427.011477] loop4: p18 start 1 is beyond EOD, truncated [ 427.020100] loop4: p19 start 1 is beyond EOD, truncated [ 427.031648] loop4: p20 start 1 is beyond EOD, truncated [ 427.048629] loop4: p21 start 1 is beyond EOD, truncated [ 427.061257] loop4: p22 start 1 is beyond EOD, truncated [ 427.076077] loop4: p23 start 1 is beyond EOD, truncated [ 427.089234] loop4: p24 start 1 is beyond EOD, truncated [ 427.103475] loop4: p25 start 1 is beyond EOD, truncated [ 427.113462] loop4: p26 start 1 is beyond EOD, truncated [ 427.119293] loop4: p27 start 1 is beyond EOD, truncated [ 427.125841] loop4: p28 start 1 is beyond EOD, truncated [ 427.132002] loop4: p29 start 1 is beyond EOD, truncated [ 427.138902] loop4: p30 start 1 is beyond EOD, truncated [ 427.144869] loop4: p31 start 1 is beyond EOD, truncated [ 427.150633] loop4: p32 start 1 is beyond EOD, truncated [ 427.158204] loop4: p33 start 1 is beyond EOD, truncated [ 427.164014] loop4: p34 start 1 is beyond EOD, truncated [ 427.169810] loop4: p35 start 1 is beyond EOD, truncated [ 427.176915] loop4: p36 start 1 is beyond EOD, truncated [ 427.183569] loop4: p37 start 1 is beyond EOD, truncated [ 427.189696] loop4: p38 start 1 is beyond EOD, truncated [ 427.195455] loop4: p39 start 1 is beyond EOD, truncated [ 427.201801] loop4: p40 start 1 is beyond EOD, truncated [ 427.207952] loop4: p41 start 1 is beyond EOD, truncated [ 427.214105] loop4: p42 start 1 is beyond EOD, truncated [ 427.219592] loop4: p43 start 1 is beyond EOD, truncated [ 427.225671] loop4: p44 start 1 is beyond EOD, truncated [ 427.231097] loop4: p45 start 1 is beyond EOD, truncated [ 427.236944] loop4: p46 start 1 is beyond EOD, truncated [ 427.242458] loop4: p47 start 1 is beyond EOD, truncated [ 427.247971] loop4: p48 start 1 is beyond EOD, truncated [ 427.253548] loop4: p49 start 1 is beyond EOD, truncated [ 427.259057] loop4: p50 start 1 is beyond EOD, truncated [ 427.264752] loop4: p51 start 1 is beyond EOD, truncated [ 427.270489] loop4: p52 start 1 is beyond EOD, truncated [ 427.275955] loop4: p53 start 1 is beyond EOD, truncated [ 427.281375] loop4: p54 start 1 is beyond EOD, truncated [ 427.286917] loop4: p55 start 1 is beyond EOD, truncated [ 427.292348] loop4: p56 start 1 is beyond EOD, truncated [ 427.297905] loop4: p57 start 1 is beyond EOD, truncated [ 427.303391] loop4: p58 start 1 is beyond EOD, truncated [ 427.308814] loop4: p59 start 1 is beyond EOD, truncated [ 427.314609] loop4: p60 start 1 is beyond EOD, truncated [ 427.320054] loop4: p61 start 1 is beyond EOD, truncated [ 427.325548] loop4: p62 start 1 is beyond EOD, truncated [ 427.330974] loop4: p63 start 1 is beyond EOD, truncated [ 427.336433] loop4: p64 start 1 is beyond EOD, truncated [ 427.341823] loop4: p65 start 1 is beyond EOD, truncated [ 427.347269] loop4: p66 start 1 is beyond EOD, truncated [ 427.352655] loop4: p67 start 1 is beyond EOD, truncated [ 427.358134] loop4: p68 start 1 is beyond EOD, truncated [ 427.363591] loop4: p69 start 1 is beyond EOD, truncated [ 427.368983] loop4: p70 start 1 is beyond EOD, truncated [ 427.374397] loop4: p71 start 1 is beyond EOD, truncated [ 427.379788] loop4: p72 start 1 is beyond EOD, truncated [ 427.385237] loop4: p73 start 1 is beyond EOD, truncated [ 427.390613] loop4: p74 start 1 is beyond EOD, truncated [ 427.396047] loop4: p75 start 1 is beyond EOD, truncated [ 427.401422] loop4: p76 start 1 is beyond EOD, truncated [ 427.406862] loop4: p77 start 1 is beyond EOD, truncated [ 427.412246] loop4: p78 start 1 is beyond EOD, truncated [ 427.417681] loop4: p79 start 1 is beyond EOD, truncated [ 427.423089] loop4: p80 start 1 is beyond EOD, truncated [ 427.428446] loop4: p81 start 1 is beyond EOD, truncated [ 427.433876] loop4: p82 start 1 is beyond EOD, truncated [ 427.439258] loop4: p83 start 1 is beyond EOD, truncated [ 427.444690] loop4: p84 start 1 is beyond EOD, truncated [ 427.452073] loop4: p85 start 1 is beyond EOD, truncated [ 427.457558] loop4: p86 start 1 is beyond EOD, truncated [ 427.463027] loop4: p87 start 1 is beyond EOD, truncated [ 427.468422] loop4: p88 start 1 is beyond EOD, truncated [ 427.473841] loop4: p89 start 1 is beyond EOD, truncated [ 427.479253] loop4: p90 start 1 is beyond EOD, truncated [ 427.484726] loop4: p91 start 1 is beyond EOD, truncated [ 427.490135] loop4: p92 start 1 is beyond EOD, truncated [ 427.495560] loop4: p93 start 1 is beyond EOD, truncated [ 427.500955] loop4: p94 start 1 is beyond EOD, truncated [ 427.506390] loop4: p95 start 1 is beyond EOD, truncated [ 427.511767] loop4: p96 start 1 is beyond EOD, truncated [ 427.517197] loop4: p97 start 1 is beyond EOD, truncated [ 427.522598] loop4: p98 start 1 is beyond EOD, truncated [ 427.528072] loop4: p99 start 1 is beyond EOD, truncated [ 427.533517] loop4: p100 start 1 is beyond EOD, truncated [ 427.538958] loop4: p101 start 1 is beyond EOD, truncated [ 427.544452] loop4: p102 start 1 is beyond EOD, truncated [ 427.549926] loop4: p103 start 1 is beyond EOD, truncated [ 427.555431] loop4: p104 start 1 is beyond EOD, truncated [ 427.560928] loop4: p105 start 1 is beyond EOD, truncated [ 427.566568] loop4: p106 start 1 is beyond EOD, truncated [ 427.572041] loop4: p107 start 1 is beyond EOD, truncated [ 427.577588] loop4: p108 start 1 is beyond EOD, truncated [ 427.583121] loop4: p109 start 1 is beyond EOD, truncated [ 427.588591] loop4: p110 start 1 is beyond EOD, truncated [ 427.594099] loop4: p111 start 1 is beyond EOD, truncated [ 427.599589] loop4: p112 start 1 is beyond EOD, truncated [ 427.605100] loop4: p113 start 1 is beyond EOD, truncated [ 427.610591] loop4: p114 start 1 is beyond EOD, truncated [ 427.616282] loop4: p115 start 1 is beyond EOD, truncated [ 427.621762] loop4: p116 start 1 is beyond EOD, truncated [ 427.627312] loop4: p117 start 1 is beyond EOD, truncated [ 427.632835] loop4: p118 start 1 is beyond EOD, truncated [ 427.638298] loop4: p119 start 1 is beyond EOD, truncated [ 427.643838] loop4: p120 start 1 is beyond EOD, truncated [ 427.649302] loop4: p121 start 1 is beyond EOD, truncated [ 427.654818] loop4: p122 start 1 is beyond EOD, truncated [ 427.660278] loop4: p123 start 1 is beyond EOD, truncated [ 427.665822] loop4: p124 start 1 is beyond EOD, truncated [ 427.671285] loop4: p125 start 1 is beyond EOD, truncated [ 427.676842] loop4: p126 start 1 is beyond EOD, truncated [ 427.682303] loop4: p127 start 1 is beyond EOD, truncated [ 427.687814] loop4: p128 start 1 is beyond EOD, truncated [ 427.693312] loop4: p129 start 1 is beyond EOD, truncated [ 427.698754] loop4: p130 start 1 is beyond EOD, truncated [ 427.704286] loop4: p131 start 1 is beyond EOD, truncated [ 427.709750] loop4: p132 start 1 is beyond EOD, truncated [ 427.715261] loop4: p133 start 1 is beyond EOD, truncated [ 427.720729] loop4: p134 start 1 is beyond EOD, truncated [ 427.726260] loop4: p135 start 1 is beyond EOD, truncated [ 427.731743] loop4: p136 start 1 is beyond EOD, truncated [ 427.737257] loop4: p137 start 1 is beyond EOD, truncated [ 427.742795] loop4: p138 start 1 is beyond EOD, truncated [ 427.748243] loop4: p139 start 1 is beyond EOD, truncated [ 427.753758] loop4: p140 start 1 is beyond EOD, truncated [ 427.759240] loop4: p141 start 1 is beyond EOD, truncated [ 427.764771] loop4: p142 start 1 is beyond EOD, truncated [ 427.770273] loop4: p143 start 1 is beyond EOD, truncated [ 427.775807] loop4: p144 start 1 is beyond EOD, truncated [ 427.781272] loop4: p145 start 1 is beyond EOD, truncated [ 427.786783] loop4: p146 start 1 is beyond EOD, truncated [ 427.792261] loop4: p147 start 1 is beyond EOD, truncated [ 427.797770] loop4: p148 start 1 is beyond EOD, truncated [ 427.803276] loop4: p149 start 1 is beyond EOD, truncated [ 427.808719] loop4: p150 start 1 is beyond EOD, truncated [ 427.814239] loop4: p151 start 1 is beyond EOD, truncated [ 427.819722] loop4: p152 start 1 is beyond EOD, truncated [ 427.825252] loop4: p153 start 1 is beyond EOD, truncated [ 427.830713] loop4: p154 start 1 is beyond EOD, truncated [ 427.836254] loop4: p155 start 1 is beyond EOD, truncated [ 427.841730] loop4: p156 start 1 is beyond EOD, truncated [ 427.847258] loop4: p157 start 1 is beyond EOD, truncated [ 427.852765] loop4: p158 start 1 is beyond EOD, truncated [ 427.858207] loop4: p159 start 1 is beyond EOD, truncated [ 427.863727] loop4: p160 start 1 is beyond EOD, truncated [ 427.869199] loop4: p161 start 1 is beyond EOD, truncated [ 427.874742] loop4: p162 start 1 is beyond EOD, truncated [ 427.880203] loop4: p163 start 1 is beyond EOD, truncated [ 427.885713] loop4: p164 start 1 is beyond EOD, truncated [ 427.891215] loop4: p165 start 1 is beyond EOD, truncated [ 427.896724] loop4: p166 start 1 is beyond EOD, truncated [ 427.902195] loop4: p167 start 1 is beyond EOD, truncated [ 427.907699] loop4: p168 start 1 is beyond EOD, truncated [ 427.913211] loop4: p169 start 1 is beyond EOD, truncated [ 427.918659] loop4: p170 start 1 is beyond EOD, truncated [ 427.924184] loop4: p171 start 1 is beyond EOD, truncated [ 427.929660] loop4: p172 start 1 is beyond EOD, truncated [ 427.935190] loop4: p173 start 1 is beyond EOD, truncated [ 427.940651] loop4: p174 start 1 is beyond EOD, truncated [ 427.946169] loop4: p175 start 1 is beyond EOD, truncated [ 427.951645] loop4: p176 start 1 is beyond EOD, truncated [ 427.957151] loop4: p177 start 1 is beyond EOD, truncated [ 427.962646] loop4: p178 start 1 is beyond EOD, truncated [ 427.968175] loop4: p179 start 1 is beyond EOD, truncated [ 427.973680] loop4: p180 start 1 is beyond EOD, truncated [ 427.979127] loop4: p181 start 1 is beyond EOD, truncated [ 427.984667] loop4: p182 start 1 is beyond EOD, truncated [ 427.990139] loop4: p183 start 1 is beyond EOD, truncated [ 427.995658] loop4: p184 start 1 is beyond EOD, truncated [ 428.001124] loop4: p185 start 1 is beyond EOD, truncated [ 428.006687] loop4: p186 start 1 is beyond EOD, truncated [ 428.012164] loop4: p187 start 1 is beyond EOD, truncated [ 428.017867] loop4: p188 start 1 is beyond EOD, truncated [ 428.023399] loop4: p189 start 1 is beyond EOD, truncated [ 428.028875] loop4: p190 start 1 is beyond EOD, truncated [ 428.034846] loop4: p191 start 1 is beyond EOD, truncated [ 428.040310] loop4: p192 start 1 is beyond EOD, truncated [ 428.045839] loop4: p193 start 1 is beyond EOD, truncated [ 428.051319] loop4: p194 start 1 is beyond EOD, truncated [ 428.056849] loop4: p195 start 1 is beyond EOD, truncated [ 428.062321] loop4: p196 start 1 is beyond EOD, truncated [ 428.067841] loop4: p197 start 1 is beyond EOD, truncated [ 428.073381] loop4: p198 start 1 is beyond EOD, truncated [ 428.078841] loop4: p199 start 1 is beyond EOD, truncated [ 428.084382] loop4: p200 start 1 is beyond EOD, truncated [ 428.089855] loop4: p201 start 1 is beyond EOD, truncated [ 428.095385] loop4: p202 start 1 is beyond EOD, truncated [ 428.100845] loop4: p203 start 1 is beyond EOD, truncated [ 428.106396] loop4: p204 start 1 is beyond EOD, truncated [ 428.111875] loop4: p205 start 1 is beyond EOD, truncated [ 428.117394] loop4: p206 start 1 is beyond EOD, truncated [ 428.122963] loop4: p207 start 1 is beyond EOD, truncated [ 428.128419] loop4: p208 start 1 is beyond EOD, truncated [ 428.134046] loop4: p209 start 1 is beyond EOD, truncated [ 428.139514] loop4: p210 start 1 is beyond EOD, truncated [ 428.145072] loop4: p211 start 1 is beyond EOD, truncated [ 428.150541] loop4: p212 start 1 is beyond EOD, truncated [ 428.156112] loop4: p213 start 1 is beyond EOD, truncated [ 428.161622] loop4: p214 start 1 is beyond EOD, truncated [ 428.167150] loop4: p215 start 1 is beyond EOD, truncated [ 428.172626] loop4: p216 start 1 is beyond EOD, truncated [ 428.178137] loop4: p217 start 1 is beyond EOD, truncated [ 428.183655] loop4: p218 start 1 is beyond EOD, truncated [ 428.189132] loop4: p219 start 1 is beyond EOD, truncated [ 428.194689] loop4: p220 start 1 is beyond EOD, truncated [ 428.200152] loop4: p221 start 1 is beyond EOD, truncated [ 428.205677] loop4: p222 start 1 is beyond EOD, truncated [ 428.211140] loop4: p223 start 1 is beyond EOD, truncated [ 428.216670] loop4: p224 start 1 is beyond EOD, truncated [ 428.222144] loop4: p225 start 1 is beyond EOD, truncated [ 428.227703] loop4: p226 start 1 is beyond EOD, truncated [ 428.233219] loop4: p227 start 1 is beyond EOD, truncated [ 428.238666] loop4: p228 start 1 is beyond EOD, truncated [ 428.244204] loop4: p229 start 1 is beyond EOD, truncated [ 428.249672] loop4: p230 start 1 is beyond EOD, truncated [ 428.255193] loop4: p231 start 1 is beyond EOD, truncated [ 428.260697] loop4: p232 start 1 is beyond EOD, truncated [ 428.266272] loop4: p233 start 1 is beyond EOD, truncated [ 428.271732] loop4: p234 start 1 is beyond EOD, truncated [ 428.277260] loop4: p235 start 1 is beyond EOD, truncated [ 428.282767] loop4: p236 start 1 is beyond EOD, truncated [ 428.288208] loop4: p237 start 1 is beyond EOD, truncated [ 428.293736] loop4: p238 start 1 is beyond EOD, truncated [ 428.299208] loop4: p239 start 1 is beyond EOD, truncated [ 428.304730] loop4: p240 start 1 is beyond EOD, truncated [ 428.310191] loop4: p241 start 1 is beyond EOD, truncated [ 428.315694] loop4: p242 start 1 is beyond EOD, truncated [ 428.321172] loop4: p243 start 1 is beyond EOD, truncated [ 428.326697] loop4: p244 start 1 is beyond EOD, truncated [ 428.332163] loop4: p245 start 1 is beyond EOD, truncated [ 428.337671] loop4: p246 start 1 is beyond EOD, truncated [ 428.343204] loop4: p247 start 1 is beyond EOD, truncated [ 428.348661] loop4: p248 start 1 is beyond EOD, truncated [ 428.354182] loop4: p249 start 1 is beyond EOD, truncated [ 428.359657] loop4: p250 start 1 is beyond EOD, truncated 03:36:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000280)=0x54) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000840)=@nfc_llcp, &(0x7f00000002c0)=0x80) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x484, 0x280, 0x140, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @local, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast2, @broadcast, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x3ff}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4d0) 03:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) rt_sigqueueinfo(r3, 0x15, &(0x7f0000000100)={0x20, 0x8, 0x400, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x8, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:36:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r3) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218]}}, 0x1c) dup2(r0, r2) 03:36:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaac49, &(0x7f00000001c0), 0xfffffffffffffffd, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x8, 0x80}, 'port0\x00', 0x50, 0x40000, 0x8, 0xff, 0xb4b7, 0xc933, 0x55, 0x0, 0x0, 0xb82e}) shmdt(0x0) 03:36:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4ff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) [ 428.365175] loop4: p251 start 1 is beyond EOD, truncated [ 428.370659] loop4: p252 start 1 is beyond EOD, truncated [ 428.376195] loop4: p253 start 1 is beyond EOD, truncated [ 428.381667] loop4: p254 start 1 is beyond EOD, truncated [ 428.387197] loop4: p255 start 1 is beyond EOD, truncated 03:36:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 428.431716] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4000000000, @remote}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x204800) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x65, 0xe1, "b9d96f1bc54c98113a49425c356e91244d56a8fc36a78a633bf0e3fc078953f0b61d78e0e8088d7a9ae9a6156dc6303dffbbf490d47382e385a06ce12c46ed523e50c5a444a2f109d0818ff400cdeae5f407d4a3e35dc94fb186a333ec"}, &(0x7f0000000180), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x20100020000002, {{0x2, 0x0, @multicast2}}}, 0x29d9f2081e691788) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="92a2") 03:36:28 executing program 1: chmod(&(0x7f0000000000)='./file0\x00', 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r1, 0x80000) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x51, 0x8ab2, 0xa2d2fb7, {0x2, 0x9}, {0x3b, 0x5}, @cond=[{0xac4, 0x7, 0x100, 0x7, 0x1ff, 0xfffffffffffffffb}, {0x47, 0x0, 0x3, 0x7bfd, 0x5, 0x10000}]}) r3 = socket(0xa, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f00000000c0)={0x2, 0x101, 0x8, 0x7f, 0x3, 0x209}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) 03:36:28 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) 03:36:28 executing program 1: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000000)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f75702e6370750073a35b02371f6a78b1af53001a7b391414ee5a53954eafe80b482ff9c0ef210c716ad362f3e2a8e2489840165a277aa96babcc1d3ba7dbd2d038f7a52a6776d4a3a6b43a24417c1c2714dbcb8155eebdc4ab2cbbaa06d9ebc9753a0c5e3b363eba511aef0179decae1e32bc397ec61b07987a3905919d5c4534548029f29aa598f505ab25f56fef68cd0a4fdb3ea709ab88baa18dca5a731a017f1b5cb3e130ef4318ed58f81e2cab7", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000180), 0x20) 03:36:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802]}}, 0x1c) dup2(r0, r2) 03:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000000000001) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x1, 0xfffffffffffffffc, 0x2, 0x7, 0x3, 0x4f49, 0x5, 0x8, 0x7, 0x6, 0x7ff, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 03:36:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000180)=""/121, 0x19) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000b9f750fc69151dd72618a8e67ba47396326b0fe6b91cdace154576000069694abbed4de8aa8f803916ecc7b3e638d1aab83a760b78752a01ead5928435c222816468abe038844ac6fce9e4936da326bc82f1cf507ac297c6765f3459692d64b107d0ef05a984d970a67577a105a18e38e4642defc1feaa247108d0b10342c8"], 0x9f) 03:36:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) io_setup(0x401, &(0x7f0000000080)) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x400000000003, 0x20) [ 428.789849] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x6c51, &(0x7f00000001c0)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 03:36:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) prctl$setendian(0x14, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x9}, 0x28, 0x2) 03:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt(r2, 0x1, 0x10000, &(0x7f0000000000)="64431967daffef8b65bcfbf3d2b53e3676f3423bb0767451dd8e8ce5f7f9", 0x1e) 03:36:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) 03:36:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 03:36:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x20) 03:36:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0xc, 0x3b, 0x11, 0x9, 0x9, 0x4, 0x0, 0x8a, 0x1}) 03:36:29 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() ptrace$setregset(0x4205, r0, 0x6, &(0x7f00000000c0)={&(0x7f0000000040)}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000002c0)=""/88) getpid() [ 429.124830] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:29 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_nanosleep(0xfffffffffffffffc, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3, 0x1c) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:36:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x100, 0x473, 0x7, 0x2, 0xffffffffc99cf470, 0xfffffffffffff42f, 0x7, 0x7, 0x0, 0x4}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4200, r1, 0x32c, 0xa) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040), 0x4000000000000021) 03:36:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 03:36:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) dup2(r0, r2) 03:36:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 429.470941] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:29 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 03:36:29 executing program 4: prctl$intptr(0x12000c00000001d, 0xffffffffffffffcc) prctl$void(0x1e) 03:36:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)="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", 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:29 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sync() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x9, 0x5403, 0x7, 0x9, 0x2}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, 'threaded\x00'}}, 0x2a) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:36:29 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) close(r0) 03:36:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x980) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x1d, 0x7, 0x2, {{0x10, '/dev/sequencer2\x00'}, 0x8c}}, 0x1d) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218]}}, 0x1c) dup2(r0, r2) 03:36:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 430.092799] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 03:36:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0xfffffffffffffffd, 0x7) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) 03:36:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x5) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)="637075422647a07365742e6d656d6f727b6acf0f4622218c7bccd1c92d3f31a220155d1d8cc8c9251c00e7a6511c1686369d0000000000", 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 03:36:30 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x600) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x9, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:36:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 03:36:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:30 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x5}}, 0x20) r2 = openat$cgroup_int(r0, &(0x7f0000000100)="635b759265742e6d656d6f72795f6d696772617465772e992693a9b4c1eea79000", 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x40, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x800) bind$rds(r3, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000000180)={@mcast2}, &(0x7f00000001c0)=0x14) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000200)={0x7, 0x8000}) 03:36:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 03:36:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) [ 431.066350] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) rt_sigreturn() r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendfile(r1, r1, &(0x7f0000000040), 0x20) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0x408000) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000240)={0x0, 0xb2, &(0x7f0000000180)="2cfeb7c64f2508f298f1425e35ef84988f4ed77287e6fe5014eafd7d1f81cbdbbea1c8bde3f40291acbe0f4e589cb2cbda091b1b3c091ba6ec58e05a1680c0ff6d03f45b3774341cc4d29247217a5e189abb007c6dd91f692f939786499e5ecaa839c36e81003446506959946d578511f1886fedc98b51307ab76628e7ea675adeb1dd355401f355f679599c4ed4515ea82864fe50b6b253ddd31db050ae12f87de3c65fe1c9ed78c8ac174fd3857166cd0a"}) 03:36:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000000000001804000006fffffff60000001cd849832f") 03:36:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x2, {{0x2, 0x4e24, @multicast2}}}, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x710, 0x70bd28, 0x9, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x57f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb9ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x20) 03:36:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) dup2(r0, r2) [ 431.396687] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 03:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x13, r2, 0x0) 03:36:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100003fff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000000, 0x30}, &(0x7f0000000100)=0xc) [ 431.487194] audit: type=1400 audit(2000000191.340:42): avc: denied { map } for pid=21689 comm="syz-executor1" path="/dev/hwrng" dev="devtmpfs" ino=466 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=1 03:36:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:31 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:36:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) memfd_create(&(0x7f0000000e40)="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", 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000480)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) 03:36:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802000000000000]}}, 0x1c) dup2(r0, r2) 03:36:31 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x1a1043, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000340)={0x2, 0x0, 0x2080, {0x6000, 0x4001, 0x2}, [], "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", "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"}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x5, r4, 0x0, 0x0, 0x1}}, 0x20) r5 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) mq_unlink(&(0x7f0000002a80)="6370757365742e6d656d6f72795f6d69677261050000000000000052cf3d08deb068f53cb0135295a81323af498464b79eb1ca88a0555a9ed76d5e118f88618877c8b2d8c13d443d76b55bea1e4707b983329ecaab1c69b02edaf21b82fe88401d42ecdc2fb9e3acefdd89f61dd860220d9170dc5fc208000000434c00de63ad9f5af6b48f0910af2787262117e72aa83c7a8012c0f7db00838146b70a5200000000") ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000025c0)={0x0, 0x0, @ioapic}) dup(r0) sendfile(r5, r5, &(0x7f0000000040), 0x20) 03:36:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) [ 431.688888] binder: 21706:21709 ioctl 80087601 20000480 returned -22 [ 431.735060] binder: 21706:21716 transaction failed 29189/-22, size 0-0 line 2855 [ 431.760905] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 431.775768] binder: 21711:21711 ioctl 80087601 20000480 returned -22 03:36:31 executing program 4: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 431.782608] binder: 21711:21716 transaction failed 29189/-22, size 0-0 line 2855 [ 431.797824] binder: undelivered TRANSACTION_ERROR: 29189 [ 431.805915] binder: undelivered TRANSACTION_ERROR: 29189 03:36:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = open(&(0x7f0000000040)='\x00', 0x30000, 0x274502b83a1db42c) r1 = memfd_create(&(0x7f0000000080)='/dev/sequencer\x00', 0x7) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400a00) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000006c0)=r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x32f, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000500)={r5, 0x8, 0x2, [0xd649, 0x3]}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000480)={r5, 0xa0, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x800}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e21, 0x400, @mcast1, 0xfffffffffffffff8}, @in6={0xa, 0x4e21, 0x1, @empty, 0x8}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0xc54}]}, &(0x7f00000004c0)=0x10) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000001c0)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000780)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b80)={&(0x7f00000007c0)={0x3bc, r6, 0x700, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x1b8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb0d}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2bfc}}}]}}, {{0x8, 0x1, r3}, {0x1e0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x4000}, 0x4000014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') 03:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20400, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x81, 0x4, 0x80, 0x100]}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)={0xffff, 0x18, [0xfff, 0xf96, 0x3, 0x55c, 0x1, 0x6]}) 03:36:31 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020000000000000002000000000000000"], 0x1, 0x0) 03:36:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)='\n') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 431.971057] Unknown ioctl 1080602275 [ 431.981514] Unknown ioctl -1073195750 [ 432.005676] Unknown ioctl 1080602275 03:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) write$P9_RLERROR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="090001000702000000"], 0x9) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) dup2(r0, r2) 03:36:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:32 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x20, 0x18000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r0, r1, 0x0, 0x2}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffff, 0x80) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)="152e0205fa84ba0c67bc0c22f4b577475a223e7d34c25b24b099c4f7ac94690cafb8e990f92a91e8fbef6c77cb6c7b32fe3b1c5e4f4da4151931e4c387de9030ba4fbce65d71fab537e154e6ead81d3e0a6af3d726e03b736ca8abdfa896a93748e0f6a973bc8470dc6f52257a3e86236b0ce17fcedccf8eaac0a5e4afb9473de6cbbb41e5bd15023ef0af2f8263dc29b96772ec113d75d510dea57a9ca3a50f3f99c58c2e50637125b8368246f9b0d384fc131f666219283282994cb7087e9baeef5243c3c83210ce6e53a2d37b8d72ae223dd79b74cf6176cc7eaa0f1b165fd8bd1f7cd2bd6b8d4f6ea24dde3cd606298b010e") ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000300)={0x9, 0x10, [0xffffffffc6cc94a0, 0x8, 0x3, 0x8]}) open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x40) r3 = openat$cgroup_int(r1, &(0x7f00000002c0)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000340)) sendfile(r3, r3, &(0x7f0000000040), 0x20) [ 432.151417] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:32 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x101000, 0x0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x1, 0x0) chdir(&(0x7f0000000340)='./file1\x00') ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000300)={r1, 0x734b3e34, 0x63b, r2}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{0x16001, 0xd000, 0x10, 0x7fe, 0xffff, 0x0, 0x9, 0x1c3, 0x8000, 0x6, 0x8, 0x850e}, {0x3000, 0x2000, 0x0, 0x5, 0x0, 0x9, 0xd19, 0x3000000000000000, 0x3, 0x8a, 0x40, 0x8}, {0xf000, 0x12000, 0x8, 0x2, 0x4, 0x0, 0x4, 0x400, 0x77, 0x10000, 0x1f, 0x2}, {0x8000000000, 0x15000, 0x0, 0x3, 0x7fffffff, 0x5, 0x4, 0x8582, 0x4, 0x6, 0x1f, 0x4}, {0x0, 0x10f000, 0x4, 0x7, 0x8, 0xad2, 0x7fff, 0x7, 0x8001, 0xffffffff, 0x7, 0x89}, {0x4000, 0x5004, 0x0, 0x4, 0x3f, 0xd27, 0x400, 0x87, 0xc5, 0x7, 0x3f, 0x3ed3}, {0xf001, 0xf000, 0x9, 0xfff, 0x7, 0xfffffffffffffff7, 0x7f, 0x80000000, 0xf2a, 0x4, 0x6}, {0x4003, 0x106000, 0x10, 0x1, 0x5, 0x0, 0x1, 0xff, 0x1, 0x0, 0xfff, 0x8}, {0x10000001, 0x2}, {0x0, 0x6001}, 0x40000010, 0x0, 0x7001, 0x20000, 0x9, 0x2c00, 0x5, [0x3, 0xffffffffffffff01, 0x20, 0x7ff]}) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) r5 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r6 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffa000/0x4000)=nil) shmat(r6, &(0x7f0000ff8000/0x4000)=nil, 0x3000) sendfile(r5, r5, &(0x7f0000000040), 0x20) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @empty, 0x0}, &(0x7f0000000480)=0xc) recvmsg(r2, &(0x7f0000001940)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000540)=""/109, 0x6d}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/223, 0xdf}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001700)=""/126, 0x7e}, {&(0x7f0000001780)=""/126, 0x7e}], 0x6, &(0x7f0000001880)=""/182, 0xb6, 0xfffffffffffffffc}, 0x140) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001980)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a00)={@remote, @empty, 0x0}, &(0x7f0000001a40)=0xc) clock_gettime(0x0, &(0x7f0000005140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004fc0)=[{{&(0x7f0000001a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b00)=""/160, 0xa0}, {&(0x7f0000001bc0)=""/100, 0x64}, {&(0x7f0000001c40)=""/93, 0x5d}, {&(0x7f0000001cc0)=""/24, 0x18}], 0x4, 0x0, 0x0, 0x20}, 0x200}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001dc0)=""/11, 0xb}], 0x1, &(0x7f0000001e40)=""/244, 0xf4, 0x5}, 0x4}, {{&(0x7f0000001f40)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001fc0)=""/186, 0xba}, {&(0x7f0000002080)=""/222, 0xde}, {&(0x7f0000002180)=""/250, 0xfa}, {&(0x7f0000002280)=""/64, 0x40}, {&(0x7f00000022c0)=""/4, 0x4}, {&(0x7f0000002300)=""/102, 0x66}, {&(0x7f0000002380)=""/147, 0x93}, {&(0x7f0000002440)=""/127, 0x7f}], 0x8, &(0x7f0000002540)=""/4096, 0x1000, 0x3}, 0x9}, {{&(0x7f0000003540)=@generic, 0x80, &(0x7f0000004880)=[{&(0x7f00000035c0)=""/188, 0xbc}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/49, 0x31}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000004840)=""/61, 0x3d}], 0x6, 0x0, 0x0, 0x1}, 0x4}, {{0x0, 0x0, &(0x7f0000004b80)=[{&(0x7f0000004900)=""/64, 0x40}, {&(0x7f0000004940)=""/140, 0x8c}, {&(0x7f0000004a00)=""/137, 0x89}, {&(0x7f0000004ac0)=""/186, 0xba}], 0x4, &(0x7f0000004bc0)=""/227, 0xe3, 0x100}, 0x9}, {{&(0x7f0000004cc0)=@rc, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004d40)=""/26, 0x1a}, {&(0x7f0000004d80)=""/236, 0xec}], 0x2, &(0x7f0000004ec0)=""/222, 0xde, 0x7ff}, 0xfffffffffffffffd}], 0x6, 0x100, &(0x7f0000005180)={r12, r13+10000000}) accept$packet(r0, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005240)={@multicast1, @multicast2, 0x0}, &(0x7f0000005280)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000005380)={0x0, @remote, @multicast1}, &(0x7f00000053c0)=0xc) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000005780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x205}, 0xc, &(0x7f0000005740)={&(0x7f0000005400)={0x33c, r7, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x2d8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0xfffffffffffffff8, 0x7, 0xe971}, {0x81, 0x8, 0xfffffffffffff92a, 0xe98}, {0x0, 0x80, 0x9d7, 0x5}, {0xffffffffffffffff, 0x5, 0x8, 0x6}, {0x1ff, 0x800, 0x7, 0x2}, {0x8, 0x7, 0x7}, {0x9, 0x16, 0x3, 0xd2}, {0x0, 0x5b4, 0x0, 0x3b2}, {0x20, 0x4, 0x5, 0x8}]}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x1ffe00000000000, 0x7ff, 0x901, 0x84b}, {0xffff, 0x20, 0xe5d7, 0x100000001}, {0x7, 0x7, 0x3c9e}, {0x7fff, 0xffffffffffffffe0, 0x13, 0x9}, {0x76a, 0x53386e76, 0x40, 0x7}, {0x7ff, 0x2, 0xff, 0x3}, {0x7, 0x80, 0x7, 0x7}, {0x40, 0x37, 0x8001, 0x11}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r14}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7ff, 0xe74, 0x5, 0x3}, {0x3, 0x4, 0x7, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3a71247f}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}]}, 0x33c}, 0x1, 0x0, 0x0, 0x40095}, 0x11) write$P9_RLCREATE(r1, &(0x7f0000000380)={0x18, 0xf, 0x1, {{0x0, 0x3, 0x2}, 0x3f}}, 0x18) 03:36:32 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)='\n') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000]}}, 0x1c) dup2(r0, r2) 03:36:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xe7}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r5, r6}) 03:36:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) [ 432.504289] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/198) sendfile(r1, r1, &(0x7f0000000040), 0x20) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x4040) 03:36:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000340100000c0000000000000081e6cf4e360b0b95458fe344fe88967fe0ed271b68ae8a59f711cd6610a179febf59dfc0c0910aadde9430b823ad27132f08233e971ce66591d750bb789873f5ed427472a684531f9e3091b525dcba2e60cefcdb97d51fd6184b6bf8b06bbe9186bfc5e4eb737623b7e1d0540f130bdf99f65bebde18e72820bbbe85a85fe416aa17ecac642d5822615aa58c477face387404378a718b0300f2dc849385a4d8a3608"], 0xb2}, 0x4000000) 03:36:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:32 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 03:36:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x801, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 432.828553] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 432.841699] netlink: 'syz-executor4': attribute type 5 has an invalid length. [ 432.855078] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 432.860027] netlink: 'syz-executor4': attribute type 5 has an invalid length. 03:36:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0x50, &(0x7f00000000c0)}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x84000, 0x0) 03:36:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) dup2(r0, r2) 03:36:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) tee(r0, r0, 0x7, 0x4) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:32 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 03:36:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) [ 432.972541] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 432.984463] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 433.007429] netlink: 'syz-executor4': attribute type 5 has an invalid length. 03:36:32 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0xffffffffffffffff}, 0x30) getpgid(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 03:36:32 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000000440), &(0x7f0000000880), &(0x7f00000008c0)) fchown(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x24, 0x52, 0xd11, 0x70bd2b, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x24}}, 0x0) 03:36:33 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0xfffffffffffffffc, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000040)={0x8001, 0x9, 0x9, 0x5, 0x6}) 03:36:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r1, &(0x7f0000000040), 0x0) 03:36:33 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect(r2, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x80) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) creat(&(0x7f0000000080)='./file0\x00', 0x20) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:33 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{}, "", [[]]}, 0x120) 03:36:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) dup2(r0, r2) 03:36:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) [ 433.404739] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 433.431238] input: syz1 as /devices/virtual/input/input14 03:36:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302005b5407456d4b1dee483b15763683892a1c31c005357cd6abb4398c340800") socketpair$inet(0x1e, 0x2, 0x0, &(0x7f0000002500)={0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101000, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)="6370153c65742e6d656d6f46dd74edb7ace739e5f9987f8d2ec46211f669677261746500", 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x0) 03:36:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 03:36:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 03:36:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004fc0)=[{{&(0x7f00000014c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001540)=""/195, 0xc3}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/161, 0xa1}, {&(0x7f0000002700)=""/29, 0x1d}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/107, 0x6b}], 0x6, &(0x7f0000003840)=""/166, 0xa6, 0x8000}}, {{&(0x7f0000003900)=@l2, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003980)=""/46, 0x2e}, {&(0x7f00000039c0)=""/74, 0x4a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/9, 0x9}, {&(0x7f0000004a80)=""/63, 0x3f}, {&(0x7f0000004ac0)=""/93, 0x5d}, {&(0x7f0000004b40)=""/200, 0xc8}, {&(0x7f0000004c40)=""/74, 0x4a}, {&(0x7f0000004cc0)=""/235, 0xeb}, {&(0x7f0000004dc0)=""/113, 0x71}], 0xa, &(0x7f0000004f00)=""/181, 0xb5, 0x2}, 0x8001}], 0x2, 0x10020, &(0x7f0000005080)={r2, r3+30000000}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000050c0)={0x0}, &(0x7f0000005100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000005140)={r5, 0xef}, 0x8) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x1000, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000540), 0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) msgrcv(0x0, &(0x7f00000000c0), 0x8, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 03:36:33 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}}, 0x1c) dup2(r0, r2) 03:36:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x200, 0xc9}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x3da5, @remote, 0x6}}, 0x3, 0x4}, 0x90) r3 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040), 0x20) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000080)) [ 433.778715] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:33 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040), 0x0) 03:36:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:36:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:33 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) 03:36:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x5) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adc3483712000000ffe08d66a48a9aa62ad289fd55ea0752bb854627cf3faf246e876cb3cdb990426228f607d200", "0728791ecd9ae49c492147c6499f24ac5ab450a545219796dfd686e7244c3db3"}) 03:36:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2fa678f42398052cb8c62d14", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) 03:36:34 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 434.157458] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:34 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:34 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000a00)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth1_to_bridge\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x1c, 0x52, 0xd11, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:36:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 03:36:34 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x81) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2da9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.c}u\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x40000) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000240)={0x200, 0x3, 0x2, 0x4, 0x2, 0x4, 0x7, 0x7f, 0x9, 0x5, 0x2dbb, 0x100000000}) sendfile(r1, r1, &(0x7f0000000040), 0x20) poll(&(0x7f0000000280)=[{r0, 0xe94235a646b34a79}, {r2, 0x4121}, {r1, 0x1}, {r0, 0x4040}, {r1, 0x1000}], 0x5, 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc2040, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000080)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="ff010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r4, 0x80000000}, 0x8) 03:36:34 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000a00)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth1_to_bridge\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x1c, 0x52, 0xd11, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:36:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) dup2(r0, r2) 03:36:34 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:34 executing program 1: set_robust_list(&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f0000000080)}, 0xffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) [ 434.624398] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:34 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000a00)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth1_to_bridge\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x1c, 0x52, 0xd11, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:36:34 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:34 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pread64(r0, &(0x7f0000000100)=""/137, 0x89, 0x62) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) signalfd4(r1, &(0x7f00000003c0)={0xfff}, 0x8, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x2, 0x0, &(0x7f00000001c0)=""/167, &(0x7f0000000280)=""/4, &(0x7f00000002c0)=""/88, 0x1000}) 03:36:34 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000a00)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth1_to_bridge\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x1c, 0x52, 0xd11, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:36:34 executing program 1: r0 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000100)=""/97) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fffffff, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2c, 0x1, r2, 0x39}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="3080552ef403927bd76d0e29920e4c28676c5aa1605e3f14ed76c01f54a31256da9fa69fb603fafbccf43dd451e51236fd93b62f8d08ede49f27b73198618c318dc1de47c80e37f4c3cae34ce0f68e1de8433c9f8f1ff756e0452f799e098f15768f401bf2d1cdaa536882ec173ed47b1f4f8284f6cdc021c994765c5f004e6f25f82090f3f378e61ef55dceae36b297299d18f80c904fc7c5e89cd0b93960030e7c04780a10cb03dfcc1722d036c9956e7b9eadd911c377b87c6dc09f38ddac6abf55176d526a00f8dbf1659b76bf585731599433bfdb1030a6a6ceb6", 0xdd}, {&(0x7f0000000300)="fa34b3a9f23e4e624f56ce9995ca57ccd93964dbef499f803f4485a95ebc503a9a5f6c2d2a1d7395d774bba7858810e4f7fca8789f8d04cf3bdafeff76ffd414ec19a9c1089dd286b06791cd631c0e0574fdc4f26f14dcaf347e5547c90d9d180cbd42e54d142e7f500c270fd894ea1b5944b6a49d0df7023fd748d0e9aabfae69cabd2b9d729b9d3b2c5bd1b790cf269a25359870c6d75ffefc19", 0x9b}, {&(0x7f00000003c0)="310e539471b8c6946e3d803673f655208489dfb1c3b9f837895d80f3da90f82acde98d4275495b98984d79fcc9291c3eb17d799815fc9bb8339c8ced4e8fd62d5563eb41f9f6a398bdbf4b8f08a281870defeeef213d9a136d202a69a6a5e83c4a0200b7de5eb6ee185a03cae3a923a7760ee8d16f7674ea93", 0x79}, {&(0x7f0000000440)="3b3dcb5e7bd129f04b3178d6e5749405b545d09662bce4c1b4b4cc", 0x1b}, {&(0x7f0000000480)="ec2332e303fa0c2e611b70f0d90796630139a5dd390cdbccc849be57f3adc0fb1f3582caec6d6aa1ae7e831724ef60039ae7dbb07348f6cc1c51da46c0baa3245df87b7b0581711a9caf72aaa73089cf704d01dadf36d3271ac46b1e89dd878914fc4caf74c9e6a9c641c4eb9c6bc2a4543bd06bf448af2fa209c3ffc0b4790e6438670b58e252114abef88cc8302b4d276340ba868748b62cc9e1056852ef7993a8766732ab53270c", 0xa9}, {&(0x7f0000000540)="cd686287040fd9", 0x7}, {&(0x7f0000000580)="a874b26ec5f0c463b98654c2eb68a3d0f633e70f7f153113f98b16873855dc9ad3749f18afebee05b6dd43a09b9de283aa858bed4979873fed73e98d3e0b7395f4ea4cc89d24423c4e9ef101c6547ead43cd7b3ad9220637192585de89ce59c252645fbbb0a3afb518c609a8075cfedaa8d6007cf3b09641100f52edce1894433a44da12597360c470a0481f903a6dc483912b887e056333507b9818a000031566691745271238ab00c4", 0xaa}], 0x7, 0x0, 0x0, 0x24048000}, 0x40) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x20) 03:36:34 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/215, 0xd7}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000480)=""/143, 0x8f}], 0x4, &(0x7f0000000540)=""/23, 0x17, 0x2}, 0x40000001) recvmsg(r0, &(0x7f0000001ac0)={&(0x7f00000005c0)=@nl=@proc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/53, 0x35}, {&(0x7f0000001680)=""/218, 0xda}, {&(0x7f0000001780)=""/179, 0xb3}, {&(0x7f0000001840)=""/60, 0x3c}, {&(0x7f0000001880)=""/196, 0xc4}], 0x6, &(0x7f0000001a00)=""/150, 0x96, 0x8000}, 0x10041) fremovexattr(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="6f73782e707070312370707031252100511677257b9fdc107afa067f5204560403352ac4b4576e79b75bbc1c4be0f9bd61957424d70a4f05ea94cb0f26fad714d107dba72b3d805b62f6"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000080)={0x3b, 0x16, 0x0, 0x14, 0x2, 0x8000, 0x1, 0x140, 0x1}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) 03:36:34 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 03:36:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) r2 = dup2(r1, r0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000100)={0x4, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e22, 0x2, 'dh\x00', 0x1, 0x10000, 0x1d}, 0x2c) r3 = dup2(0xffffffffffffff9c, r0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000080), 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_pgetevents(r4, 0x0, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)={r5, r6+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={0x4}, 0x8}) 03:36:35 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 03:36:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) [ 435.138512] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x3) 03:36:35 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000013c0), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:36:35 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:35 executing program 1: 03:36:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 03:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) dup2(r0, r2) 03:36:35 executing program 1: 03:36:35 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:35 executing program 1: 03:36:35 executing program 3: [ 435.595910] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:35 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:35 executing program 1: 03:36:35 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:35 executing program 3: 03:36:35 executing program 1: 03:36:35 executing program 3: 03:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) dup2(r0, r2) 03:36:35 executing program 1: 03:36:35 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:35 executing program 3: 03:36:35 executing program 3: 03:36:35 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:35 executing program 1: 03:36:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:35 executing program 3: 03:36:36 executing program 3: 03:36:36 executing program 1: 03:36:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) dup2(r0, r2) 03:36:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:36 executing program 3: 03:36:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 03:36:36 executing program 1: 03:36:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:36 executing program 3: 03:36:36 executing program 1: 03:36:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:36 executing program 3: 03:36:36 executing program 1: 03:36:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}}, 0x1c) dup2(r0, r2) 03:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:36 executing program 1: 03:36:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) socket$rds(0x15, 0x5, 0x0) 03:36:36 executing program 3: 03:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:36 executing program 1: 03:36:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:36 executing program 3: 03:36:36 executing program 1: 03:36:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) dup2(r0, r2) 03:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:36 executing program 1: 03:36:36 executing program 3: 03:36:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) [ 437.217831] net_ratelimit: 3 callbacks suppressed [ 437.217856] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x162) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000001740)=""/170) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$unix(r2, &(0x7f0000001700)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="d04f97f1696b64ddd7a865949e690ec817fc6e3f9fa1b48d10d0e6afe310a0d8c8fe6216bd3b33da3036ca354f00ba3e05424d99864d25f962bb1a378cee795948ff5b9a2bcc697a50cef6ddbb1a120e53b5a13f304d264cbea9b1d9632aec31cc83df87a44beb3fb2dc29214faf5a51745036a1ff6976b4ca9ab8b94577de9fe400d325bd92ca982ce240e3532b7b940d07dd9bdf347230f3fe0f6eae8869", 0x9f}, {&(0x7f00000000c0)="dc3911fbcbac28a26e3dd2c45908e02540ab1484ecebbebdfe0de59443f3bacb18e47036acd5cacb5fd1a708d35b11f08b7406f97549203d391a9eb563d08b9a7eea4e63eed145e634bc0e7d13c275a253c029b05f998a83ce3126cf6b47ede2e2c83361", 0x64}, {&(0x7f0000001280)="9ee72d76ff850e3b85a0191324857aa034fa2dc4eb6026c2d9aed8e3128968537296d022164dad44354af1f80761285c1c", 0x31}, {&(0x7f00000012c0)="4ba1f1c62a7010442d4f0b0679514f40abc1f050f8e7d0", 0x17}, {&(0x7f0000001300)="c9d2ee86c5e4fa8891740a795b44827bbbd7407299134966ac", 0x19}, {&(0x7f0000001340)="17ffc2edc87ad8bb8fce0871eda681a3c912128dc153cb2017f5b1e9ff5d9ea63d66a027fe2a0b457401b35f52a08f6990ffb16ba1e5a7fda1ed2f63eba4d5f2f00bae934e94edad0b1ca614d07074734930887ab7f466a450e2b72d3fc7cbf131a7e67db737c3d0a3cf7e3b92e43c379025bd1dd6beb68a24889dd534d8f1269f4fb83480c90fec", 0x88}, {&(0x7f0000001400)="03b64c3e1280033737ba7ed82eb228b512b2ae7867d4c451502a7902ae0f88ddea903c4d4285c93ad805eebbb0d3b77ef7872a875f2aba50a05ec04e06e452f7b4ea20018315e195f22222f149969cd6c70501ce0129145fe165841f9e92d37c4b9240e8e9513bd3caf0713883242ef3c29f8ee24a18fcf90f8b8cbef055aab4222eabe7e04553329d1dfe440e0a9088477630f41b2a16380bef7d6d03ad066e0b32feb838d209d01b78cd20e8018e14c1b20842ce99dd26fe294b96", 0xbc}, {&(0x7f00000014c0)="da612f6e845c973cf6ee452bbd0ffdba77f78821a71572b2a73c4452ad20eac7c05712409bf1aec4727ea99a78a723cf4a13499ac1d817c598ed11d5cd2439adf2202899b52a389b1b645d22384cbf5e43c4e3db8ce92704ef23f5787ce513476ca8cc7ec75dd70a70271af5d8d355175b38fb80c7c2487e3f84f84227d54f891a4e8221a871ad8da821e544f50b156166ba2a8d74c2acc6412e7ca6f1237066081db5e8e496358ab1f813046c4c1491588a8617e101fd75c04d6b256b65470f8f1a85783dbb2d2b866163fe", 0xcc}], 0x9, &(0x7f0000001680)=[@rights={0x30, 0x1, 0x1, [r2, r1, r4, r1, r1, r4, r2, r2]}, @rights={0x20, 0x1, 0x1, [r0, r4, r1, r2]}], 0x50, 0x4080}, 0x20000000) 03:36:37 executing program 3: 03:36:37 executing program 1: 03:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:37 executing program 1: 03:36:37 executing program 3: 03:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 03:36:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}}, 0x1c) dup2(r0, r2) 03:36:37 executing program 1: 03:36:37 executing program 3: 03:36:37 executing program 1: [ 437.600528] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 03:36:37 executing program 1: 03:36:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) pipe(&(0x7f0000000040)) 03:36:37 executing program 3: 03:36:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:37 executing program 1: 03:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 03:36:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) dup2(r0, r2) 03:36:37 executing program 3: 03:36:37 executing program 1: 03:36:37 executing program 1: 03:36:37 executing program 3: 03:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{}]}) [ 437.955999] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:37 executing program 1: 03:36:38 executing program 2: 03:36:38 executing program 3: 03:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{}]}) 03:36:38 executing program 1: 03:36:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) dup2(r0, r2) 03:36:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:38 executing program 1: 03:36:38 executing program 3: [ 438.326794] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{}]}) 03:36:38 executing program 1: 03:36:38 executing program 3: 03:36:38 executing program 3: 03:36:38 executing program 2: 03:36:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:38 executing program 4: 03:36:38 executing program 1: 03:36:38 executing program 3: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4673000200faff3c46dc000000006e0100000000a4e24000000000000000f4010000000000f336f1aa00030038000100ffff0000d9ba05000070010000004000000000000000050000000000000001800000000000000100000000000000060000ec05000000000000800000000005402fc8e76d86f7afad21f1dfde89256d81fe0fe797a94935e51d088d8fa16dd8cbf0d6b2054d53e2c8b190c043c04c206c9657712327654e700dac1c8bc9905e26f80000003d47c9ad1d000000000000000000004d86a89ba98dde000000000000000000000000000000000000000000000000000000000000000000000000700c00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000c099170ad72987c0ad12cec8cf55f7f7a4d07701493c46d3fd2937d0c6bff2bc0e7917e744205ea6021a8d1fe4819ac6a3cc19e7207b7822b8f246adbab32e37e5d32f960147ebac19659cf6db1e8e62e0584f9e3b55cf8cb5bbc5cc0864184032c5eafa9716c275721fbdb865f0e16d8ac1c5d54d31d5d84803167a7e9dfc76e069b53501689e69a7bd4feb7fed31278b2f7ae1198465ad21fb3d0026c8da782b36a3ebff45c914a1294ccfbfbd0b0b7572a816476aecd756e5dd8650abfb0f4643dd31334ddd8bc17f6290eda2f74e76cbac5d608f3638c9b4a5306618fb1d18198ab911aadbb86e7d280b1d3071fa0306f2b1dbea86e36757cbbd677c9ae7b8a4251262c525d93daa9f107eb5403f6e3c784625d521cee80c91abbd25ac8e0bb6fd"], 0x24a) sendfile(r1, r1, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0xf, 0xa198) [ 438.722284] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:38 executing program 1: 03:36:38 executing program 4: 03:36:38 executing program 2: 03:36:38 executing program 1: 03:36:38 executing program 4: 03:36:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}}, 0x1c) dup2(r0, r2) 03:36:38 executing program 4: 03:36:38 executing program 1: [ 439.060962] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:39 executing program 1: 03:36:39 executing program 4: 03:36:39 executing program 1: 03:36:39 executing program 4: 03:36:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) 03:36:39 executing program 2: 03:36:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:39 executing program 3: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x24a) sendfile(r1, r1, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0xf, 0xa198) 03:36:39 executing program 1: 03:36:39 executing program 4: [ 439.602826] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:39 executing program 1: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 03:36:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="000600000000080000000000cec0f9fa0e33e9a9fdcb5140e0c291babe3e8d3b34e13688b11c8bde77b4c81ad10692c3451ce512834e296909c4f56b773b5dc0202d252fa51518e36c53d4b1fd287b80ebcf8b5b85f863c835fb2c5ab52d85813d10ba22d86743019cc3de1c960d6b3a5f387b332986665d3d2bda28af3a81350ddb485a8daa5ea9a595f0261fefe223ca299ef037cce3284e8859b2feb808d2145676e6d20965c7d26a6896e67b6670f708ec7741834512208cad37233dabf0697ed1b6d0f3030cacab66d8"], 0x1}}, 0x0) 03:36:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000640), 0x4) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 03:36:39 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) ioctl$TIOCSBRK(r0, 0x5427) r1 = getpid() setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="a1330952a5ed063d6275713cdaaf9c00", 0x10) prctl$setname(0xf, &(0x7f0000000000)='cpuset\x00') mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9) 03:36:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000]}}, 0x1c) dup2(r0, r2) [ 439.841303] sctp: [Deprecated]: syz-executor4 (pid 22414) Use of struct sctp_assoc_value in delayed_ack socket option. [ 439.841303] Use struct sctp_sack_info instead [ 439.886990] sctp: [Deprecated]: syz-executor4 (pid 22420) Use of struct sctp_assoc_value in delayed_ack socket option. [ 439.886990] Use struct sctp_sack_info instead 03:36:39 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "", [[]]}, 0x120) [ 439.938350] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:39 executing program 2: r0 = socket$inet(0x10, 0x8, 0x2b) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a07031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:36:39 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 440.182044] FAULT_INJECTION: forcing a failure. [ 440.182044] name failslab, interval 1, probability 0, space 0, times 0 [ 440.194717] CPU: 0 PID: 22436 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 440.201990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.211330] Call Trace: [ 440.213944] dump_stack+0x1c4/0x2b4 [ 440.217591] ? dump_stack_print_info.cold.2+0x52/0x52 [ 440.222787] should_fail.cold.4+0xa/0x17 [ 440.226844] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 440.231946] ? graph_lock+0x170/0x170 [ 440.235742] ? graph_lock+0x170/0x170 [ 440.239535] ? graph_lock+0x170/0x170 [ 440.243328] ? find_held_lock+0x36/0x1c0 [ 440.247484] ? __lock_is_held+0xb5/0x140 [ 440.251551] ? ___might_sleep+0x1ed/0x300 [ 440.255698] ? __might_fault+0x12b/0x1e0 [ 440.259764] ? arch_local_save_flags+0x40/0x40 [ 440.264365] ? lock_downgrade+0x900/0x900 [ 440.268524] ? lock_release+0x970/0x970 [ 440.272492] __should_failslab+0x124/0x180 [ 440.276724] should_failslab+0x9/0x14 [ 440.280518] __kmalloc_track_caller+0x2d0/0x750 [ 440.285185] ? msr_io+0x11c/0x380 [ 440.288632] memdup_user+0x2c/0xa0 [ 440.292176] msr_io+0x11c/0x380 [ 440.295457] ? lock_release+0x970/0x970 [ 440.299426] ? kvm_set_msr+0x370/0x370 [ 440.303305] ? kvm_set_tsc_khz+0x430/0x430 [ 440.307532] ? check_preemption_disabled+0x48/0x200 [ 440.312547] kvm_arch_vcpu_ioctl+0x2010/0x3af0 [ 440.317144] ? kvm_arch_vcpu_ioctl+0x1fbb/0x3af0 [ 440.321895] ? __lock_acquire+0x7ec/0x4ec0 [ 440.326128] ? kvm_arch_vcpu_put+0x420/0x420 [ 440.330530] ? print_usage_bug+0xc0/0xc0 [ 440.334593] ? mark_held_locks+0x130/0x130 [ 440.338818] ? print_usage_bug+0xc0/0xc0 [ 440.342867] ? trace_hardirqs_on+0xbd/0x310 [ 440.347208] ? kasan_check_read+0x11/0x20 [ 440.351348] ? print_usage_bug+0xc0/0xc0 [ 440.355398] ? print_usage_bug+0xc0/0xc0 [ 440.359448] ? __lock_is_held+0xb5/0x140 [ 440.363517] ? __lock_acquire+0x7ec/0x4ec0 [ 440.367755] ? graph_lock+0x170/0x170 [ 440.371546] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 440.376682] ? mark_held_locks+0x130/0x130 [ 440.380916] ? mark_held_locks+0x130/0x130 [ 440.385142] ? print_usage_bug+0xc0/0xc0 [ 440.389204] ? __rcu_read_unlock+0x2e5/0x2f0 [ 440.393629] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 440.399439] ? kasan_check_read+0x11/0x20 [ 440.403586] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 440.408859] ? print_usage_bug+0xc0/0xc0 [ 440.412915] ? avc_has_perm+0x5ed/0x7e0 [ 440.416897] ? avc_has_perm+0x135/0x7e0 [ 440.420861] ? lock_acquire+0x1ed/0x520 [ 440.424835] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 440.429104] ? lock_release+0x970/0x970 [ 440.433068] ? arch_local_save_flags+0x40/0x40 [ 440.437670] ? __mutex_lock+0x85e/0x1700 [ 440.442169] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 440.446399] ? mutex_trylock+0x2b0/0x2b0 [ 440.450476] ? __lock_acquire+0x7ec/0x4ec0 [ 440.454700] ? lock_downgrade+0x900/0x900 [ 440.458851] ? check_preemption_disabled+0x48/0x200 [ 440.463868] ? print_usage_bug+0xc0/0xc0 [ 440.467933] ? __lock_acquire+0x7ec/0x4ec0 [ 440.472157] ? graph_lock+0x170/0x170 [ 440.475951] ? dput.part.26+0x26d/0x790 [ 440.479914] ? graph_lock+0x170/0x170 [ 440.483702] ? graph_lock+0x170/0x170 [ 440.487511] ? __lock_acquire+0x7ec/0x4ec0 [ 440.491739] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.497266] ? _parse_integer+0x134/0x180 [ 440.501421] ? graph_lock+0x170/0x170 [ 440.505211] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 440.510743] kvm_vcpu_ioctl+0x278/0x1150 [ 440.514800] ? kvm_vcpu_block+0x1030/0x1030 [ 440.519112] ? find_held_lock+0x36/0x1c0 [ 440.523192] ? __fget+0x4aa/0x740 [ 440.526634] ? lock_downgrade+0x900/0x900 [ 440.530772] ? check_preemption_disabled+0x48/0x200 [ 440.535780] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 440.541576] ? kasan_check_read+0x11/0x20 [ 440.545716] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 440.550983] ? rcu_bh_qs+0xc0/0xc0 [ 440.554518] ? __fget+0x4d1/0x740 [ 440.557962] ? ksys_dup3+0x680/0x680 [ 440.561670] ? find_held_lock+0x36/0x1c0 [ 440.565726] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 440.570649] ? kvm_vcpu_block+0x1030/0x1030 [ 440.574969] do_vfs_ioctl+0x1de/0x1720 [ 440.578848] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 440.584029] ? ioctl_preallocate+0x300/0x300 [ 440.588429] ? selinux_file_mprotect+0x620/0x620 [ 440.593192] ? __sb_end_write+0xd9/0x110 [ 440.597247] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 440.602780] ? fput+0x130/0x1a0 [ 440.606056] ? do_syscall_64+0x9a/0x820 [ 440.610021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.615549] ? security_file_ioctl+0x94/0xc0 [ 440.619956] ksys_ioctl+0xa9/0xd0 [ 440.623400] __x64_sys_ioctl+0x73/0xb0 [ 440.627281] do_syscall_64+0x1b9/0x820 [ 440.631157] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 440.636514] ? syscall_return_slowpath+0x5e0/0x5e0 [ 440.641434] ? trace_hardirqs_on_caller+0x310/0x310 [ 440.646441] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 440.651452] ? recalc_sigpending_tsk+0x180/0x180 [ 440.656199] ? kasan_check_write+0x14/0x20 [ 440.660430] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 440.665268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 440.670446] RIP: 0033:0x457679 [ 440.673629] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.692527] RSP: 002b:00007fb0f0dd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 440.700226] RAX: ffffffffffffffda RBX: 00007fb0f0dd86d4 RCX: 0000000000457679 [ 440.707482] RDX: 0000000020000100 RSI: 00000000c008ae88 RDI: 0000000000000005 [ 440.714739] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 440.721993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 440.729261] R13: 00000000004d0228 R14: 00000000004c02f4 R15: 0000000000000000 03:36:40 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="82ff643d", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000000700)=[{&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)=""/13, 0xd}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f0000000640)=""/152, 0x98}], 0x4, 0x0, 0x0, 0xfffffffffffffffb}, 0x23) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff7, 0x4, &(0x7f0000000340)=[{&(0x7f0000000280)="bf606907bdf9b0f7518dc3cd6d9b94b4d0873a25e26373027c19f1573d8419cabe927c989832e75ba2ed5364fe267f82392499f50267923d43bedfcb8176f17d7117305da6f7c0bf355af9996dc470ae304efffc24d0a57ab653efc295544075e508a3cc5eca80a364608bb434efe8c68685cdf3fbc0931f1c34424b4379d23e3d7eadebf3a6c6e13a06f5c2e781deda352a379b46cc7d2734d2fd7024564b793a0156645f02eb748d86e2", 0xab, 0x3}, {&(0x7f0000000080)="459efcfd06459945627d9206d39bfc186c3f5a7edba8a44a44bf21a71cde1b7e84739f41135ed861eb9940", 0x2b, 0x800}, {&(0x7f0000000100)="601920a365a9fd0f8ca234ac07641db612bdbb", 0x13, 0x8}, {&(0x7f00000001c0)="138a4029169d3346b2fc62dbebb2448fc04bbce49c739077f88bc6ef155eb91f4d0b52491dc3f1a23abd09dfec327064184bb4f3a919b49d79160e07b446099c94fcaaba82cbf9243ec8c6a32cfea4414c1fa867a6582db87e91b9f7b677d4f2c6", 0x61, 0x1}], 0x800, &(0x7f0000000140)='gid') 03:36:40 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 03:36:40 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) dup2(r0, r2) 03:36:40 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) [ 440.902436] FAT-fs (loop3): Unrecognized mount option "‚ÿd=0x0000000000000000" or missing value [ 440.913487] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x5000000}}, 0x20) 03:36:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000340)=ANY=[], 0x0) 03:36:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x500}}, 0x20) 03:36:41 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x101, 0x200) unshare(0x40600) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)="1f", 0x1}], 0x1) writev(r0, &(0x7f0000000440), 0x0) write$9p(r0, &(0x7f0000000000)="6810dec5fd8ca636e72e69f84ad043696572", 0x12) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) dup3(r1, r0, 0x0) 03:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/2, 0x2}, {&(0x7f0000000180)=""/25, 0x19}], 0x3, &(0x7f0000000200)=""/224, 0xe0}, 0x10001) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffff}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000003c0)={{0x2, 0xe7c02cb6d9194a1e, 0xcbb, 0x1, 0x3}}) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4080aea2, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) dup2(r0, r2) 03:36:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x5}}, 0x20) 03:36:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) [ 441.299744] veth1_to_team: FDB only supports static addresses [ 441.304739] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x500000000000000}}, 0x20) [ 441.343739] veth1_to_team: FDB only supports static addresses 03:36:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1900001100ccf7628788e2d6fc04e5b5f5d94046e95cd21b2eff0f00004ace2954"]}) 03:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaead, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000800000012000c000100626f6e64000000000c00020008000200ffffffff"], 0x3c}}, 0x0) 03:36:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x5}}, 0x20) 03:36:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) dup2(r0, r2) [ 441.546185] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. 03:36:41 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc0045878, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x500000000000000}}, 0x20) 03:36:41 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x8c, 0x8008, 0x3, 0x10001, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @rand_addr=0x101}}, 0x5, 0x1, 0x3, 0x9, 0x1}, &(0x7f0000000280)=0x98) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x163000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000000c0)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000040)=0x6) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) dup2(r2, r3) 03:36:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 03:36:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x5000000}}, 0x20) 03:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae91, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getuid() setuid(r1) r2 = dup2(r0, r0) connect$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)=0xffffffffffff8000) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000280)='net/ip_vs_stats\x00') sendfile(r4, r6, &(0x7f0000000180), 0x100000001) 03:36:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x500}}, 0x20) 03:36:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) dup2(r0, r2) [ 442.249933] net_ratelimit: 2 callbacks suppressed [ 442.249945] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x20, 0x82) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@hopopts={0x62, 0x0, [], [@ra={0x5, 0x2, 0x1}]}, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020400c00200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 03:36:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae9c, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getuid() setuid(r1) r2 = dup2(r0, r0) connect$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)=0xffffffffffff8000) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000280)='net/ip_vs_stats\x00') sendfile(r4, r6, &(0x7f0000000180), 0x100000001) 03:36:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x5}}, 0x20) 03:36:42 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 03:36:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaea2, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000680)=""/37, 0x25}], 0x4, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a40)=""/103, 0x67}], 0x1, &(0x7f0000000bc0)=""/189, 0xbd, 0xffffffffffffff7f}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/84, 0x54}], 0x1, &(0x7f0000000e40)=""/63, 0x3f, 0xeb6}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}], 0x4, 0x0, &(0x7f0000003b00)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/129) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x20, @mcast1, 0x80000000}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r3, 0x101}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000800)=[@in6={0xa, 0x4e23, 0x4e4, @dev={0xfe, 0x80, [], 0x1b}, 0xab}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x7, @local, 0x7}], 0x58) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x61, 0x1, 0x800, "76a725dafb4f47ae0042df4af25634db", "cd459719857b426445ef669815f3b178dca4deb719a2e879838d009442ce2cb7db94ecd2360fc4216487cd479b61e1af83522121ca9d3fa12c10793437074f31ad157a32a7651ee1fc7ef3cb"}, 0x61, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x200, 0x1000, 0x7, 0x8000]}, 0xc) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) utime(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0xffffffff, 0xffff}) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x28, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) connect$can_bcm(r0, &(0x7f0000000480)={0x1d, r6}, 0x10) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7fff, 0x4000) socket$can_raw(0x1d, 0x3, 0x1) 03:36:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x5000000}}, 0x20) 03:36:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x500}}, 0x20) 03:36:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}}, 0x1c) dup2(r0, r2) 03:36:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x40086602, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 442.728814] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 443.037493] FAT-fs (loop2): count of clusters too big (4294955029) [ 443.044086] FAT-fs (loop2): Can't find a valid FAT filesystem 03:36:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4b49, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802000000000000]}}, 0x1c) dup2(r0, r2) 03:36:42 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 03:36:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000680)=""/37, 0x25}], 0x4, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a40)=""/103, 0x67}], 0x1, &(0x7f0000000bc0)=""/189, 0xbd, 0xffffffffffffff7f}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/84, 0x54}], 0x1, &(0x7f0000000e40)=""/63, 0x3f, 0xeb6}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}], 0x4, 0x0, &(0x7f0000003b00)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/129) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x20, @mcast1, 0x80000000}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r3, 0x101}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000800)=[@in6={0xa, 0x4e23, 0x4e4, @dev={0xfe, 0x80, [], 0x1b}, 0xab}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x7, @local, 0x7}], 0x58) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x61, 0x1, 0x800, "76a725dafb4f47ae0042df4af25634db", "cd459719857b426445ef669815f3b178dca4deb719a2e879838d009442ce2cb7db94ecd2360fc4216487cd479b61e1af83522121ca9d3fa12c10793437074f31ad157a32a7651ee1fc7ef3cb"}, 0x61, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x200, 0x1000, 0x7, 0x8000]}, 0xc) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) utime(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0xffffffff, 0xffff}) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x28, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) connect$can_bcm(r0, &(0x7f0000000480)={0x1d, r6}, 0x10) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7fff, 0x4000) socket$can_raw(0x1d, 0x3, 0x1) 03:36:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) waitid(0x1, r2, &(0x7f0000000040), 0x8, &(0x7f0000000100)) ioctl(r1, 0x80984120, &(0x7f0000001f64)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x13}, 0xffff, 0x2, 0x1, 0x7, 0x3, 0x1, 0xfffffffffffffff9}, 0x20) [ 443.160334] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x5000000}}, 0x20) 03:36:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x500}}, 0x20) 03:36:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) dup2(r0, r2) 03:36:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4004ae86, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x5}}, 0x20) 03:36:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x3, 0x0, [0x485]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 443.661379] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4040ae9e, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8080aea1, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001d00ffff000000000000000c000100080000000000000000", @ANYRES32=0x0], 0x20}}, 0x0) 03:36:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSABS0(r0, 0x40044581, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4}) 03:36:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0x20) 03:36:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) dup2(r0, r2) 03:36:43 executing program 0 (fault-call:3 fault-nth:0): sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:43 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000280)={"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", 0x20, 'unconfined_u\x00'}, 0x53) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x51) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:36:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8188aea6, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:44 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r1, r1, &(0x7f0000000340)=0xfffffffffffffffd, 0x87ffd) [ 444.116451] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc0045878, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x500}}, 0x20) 03:36:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@dev}, 0x8) 03:36:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc020660b, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) [ 444.541718] FAULT_INJECTION: forcing a failure. [ 444.541718] name failslab, interval 1, probability 0, space 0, times 0 [ 444.553606] CPU: 0 PID: 22748 Comm: syz-executor0 Not tainted 4.19.0-rc4+ #27 [ 444.560918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.570260] Call Trace: [ 444.572852] dump_stack+0x1c4/0x2b4 [ 444.576484] ? dump_stack_print_info.cold.2+0x52/0x52 [ 444.581689] should_fail.cold.4+0xa/0x17 [ 444.585760] ? fault_create_debugfs_attr+0x1f0/0x1f0 03:36:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getflags(r1, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000400)={0x0, 0x0, 0x2080, {0x5000, 0x6000}, [], "e328fd177a7ca0e17f3a91ad4b67b6029386a573e08a77820d986c6b2759117677f867570e9f098c092165ca23f075dff7631fd38c832af44a7c41d82c5e89279fd3f86ea2fcc718e377daf17f9704667ae3d64cc0997beef5cef08cacb6678ee27912faef5d2569073c17beb46e24cb86d8c282fbd53637e4c7efde692480109063c9c6fc8497b3c1b7ae86452b8c2fc91b3cb93d8d099edbbfb6bc178640c7d1ef97eaf105e9908fd390666291417e1b408b4150db2359141e435c6a3fb38d815c222de1e93f607d8054deb59aeec88d77a0e82a3efddb8e165a8d3beb63934abe259b0f0983998605e8ddaa987dd2e1f92164183417279c9afe449c38a4dabc8e30ccc28ccc2aa00ff52594fe3f3ba52d86e729bc46915cacb5bd022d83ae6fe2aa57b5dd02dac567030a2fd69cb31dcb7324f6bb8a44f237aab7980a3d50553243376253170bb79894eefba580001dff3a2a471bdb294052959f592a2bae33e6bf5539bafbcc08860aa2c1e9821c2e1263d8bfabcefa51e3b217288f708c1974322bbaf89eef7af3f0322dff09ec181154abbfce09fec35a57772e7f4f411ac48405c5ce14a16aaafa1253603b1e9c90e61c3619743db2f9bfaefe7ced4533b31369a3baed5130cb2337924d60b0b35e3e6901f6444dda82976464422d98aee19b553aa8897f01978194fd5dc46ac10e6e6476c9497aa7488be4326619c669a2499ec193bc8889d9d5139881b347ab7a4a5766151d5db262936fcc6ff175a98d65ac559f6017db73e9622f69071bb318139043c17e073f6d1aa2df51d13164ce207b7b30da494c2ca9e577619b6f8e1bcc350e75a47af8963f2ed5ca7363281b16b5a6e8fd5a63d200e0060f2dbf34d85aa0e0b03c096475f231fbd360fa15966a7178c938d81cb6aed5089e6f68f03948bfaee4ede86cbbcc1d90b626a8c01080f7a787e6ec759d4cd70f33e6c924f111459e40bd09705a37a7c8baef1e97af8bd57a5b837b7acab8731d2247741df5360e3fdaf2d1191faa8c5b135ef0137d243bee99aa06058809dd8ff072f6b3ea9bd9e24346653eb753981a3e24955958f95f695f5ad84e37aeee7674e43506f4e39a79e4edd0a7cc3540524c0e35a3cda72b40a6769add0640490aba387fec49758fea527aee2e3501254e92fc52d9d9b42299c75a050d284bc43b5d24b32b853238b0925777e44b70451d1c3c57febfe88fc1daa04589eebcd42c14061991af034071ec795907198f030e8abe9ca2de2f0f7de28a0270687f210897867dc589ba612d030d2a10c66d46e045eec49a3470aa12c5f0a48101aac8c311b744a7fb3ac81383b0273f0b3ca5023ae119b0e3464aff990dc6907afdf8914bd71d31fb884b804956d55e2ce2e1028eae61e95020f007ddc96cc50a52d78c640076026828e30af8976e605d00375cdf318cba38ef60a7f7e5b10f39caa7f9565dc1263f743078dd9d0cd20de6ac6a63b918e91a5e875567361d9bcb04c88db3fcc293e237a92285f4511c756ba48c3753e660879eaf3874d17b86afcaff8212fdbd61483d2aece242024d980c7e2a55238d567523f4cc6c1be150ba5e08c7d163e8d148164fa5de3752a71d5d88431e89afa7f65b58dfd10455cdf07bbf6c15a572b5b56e73d0fbeac96f8a0b5e73dac9eb4ce5053691084d5a56b9abe5a87bb57ce066697e20b740e83bc02f7f923774e060beb0e0b010dd14f93fec43b52ff916f20b8327fb3ca2723b83acf8ccf146edb39b6d0014b821728b0d02ea7f71f69f9a310fcfd4f4c535289228e38eb30dc086835fd06af0e40d0bad350f6a43a8557ecc7d8da16501550b47e09361e874f571b214ee8cfc5917d68a8103cfb2d8d70d1f289d6148384f3c46585fdbeba41040b71e2642cd8bfada2652fa94fe2d07d1fc6181f37fd91033d948e43ea7a856155aa7a78a47bb9039fc8782f20f8a2a823a109dd9b93dc3ad86fab155d60607b6797457f61c791559e76667427c9e75f81c8646ab59c0328bce16ca5268687f4b69d8083a2b01f7f2bb4f46bc978ef5717e1eb5c9e97f31a5c7ffc901e4d3b33cc8f62b58c1fcc9d7f7945c939851069063fe21cc2a69e52d8942facd73cb9cf5221a0009853e13dabaa5b590526f0c776efd9a0422e33138f953e3306d3691d30adc2295c4994636d25aebf446f7b5bbc14b72531b1724184852374a4c5d5938c4167c27ae2b91d0084071df3906a6f0f9fd9537e2d1b844b96c84927e13c1272e0f307a2ab5fe5a8e1de4c4db62a778689b281eda3bec57db5dafdac68be73fc05c0978d930e94afd81413b9b68ce958a8a208428548e9d20a9f1e6ac277344e0c165040fd6d98eb14e886551999aeaed2396dcea6d968ac48bf29f9563fefd97ccbeba7dd446e155cd98dc4f26c9c88894c5eb7c2d4e90fe3a7a9bdf25e46a9573ea22e4cad0ec04d0c69a65cca5fb52189b099014a3e6347fd87b1d47f8fcebbcddf3d18037d5a948af1073e681516495ebfcf44fae9ee619188f5a3ebbf27ca58ea3517c3aebe4defb5fe5ea16f73d89fcd9d5add4076651ec23692657736ba1fc83312f1163048c076644624f64bceb12b8ca2066157c010c632527ba425dfa124e59555dc547a3ebf6881daef337fee3243f60dd908271ab97d19ce92bd838051803e846998debc8f2821b09b4bc4efd6e792e3c302a91e32ab090da81aa79161cdd402b181f2479a3be8335936d7d22ae3d5f121fe61129740a62d9510814656467e548bcdcbf20f0cc9c34fa5e19bf3e938e08202a3a0b4085a53c246f301f0ca60c674b17812c892609a81f7a324ca35fa87856e6b5259da16c831e70a90eb783a66e8b4c9cc2551992401583316837b4030b05eb739b1778f331eb2a6cd017fdec4269ed2cd5b01d4faf3a10326e7823822101eaade0df329826dfed68e2bed69e84cb9cc3e584746fb6bb728d6e27ed165d9ba6fe597b32e057727fbcf597f7ddfb20ba31925fd2319e293ff8fe34318a8d56182ad3592c19f1b8cf5a94a8be8697b0ea6e66f28f8758aa764b8c203027008febc436154fdb54cecb3976ac990bfe44709c711c305681d37f40b0f9ee9685e485a3b6f7b780ab64a29df74d633bb9a13ccbd505d6b1db41ec3132409f533c241a8b99e67cb4dcf5576892986e7dd805a16b75a7a9543bc6af90b4476134aa87f50967d9b09a4d88e0e0365b7a38362aa46f1b77363b5771410786f925193032163f3b57b91890d8e142ebe50bfbe561d38450ea3e42bbba7ff0574d454c7d40a367c8b4d502ba44adfb545342f36e26d1b14745acd79479f7897272d27a84b94a743e03cc6d6ca27750813fa724ec06e4550ecd61b432bb076ab8e9e7a57ce139d2c0ed9d8e231acecd9c4fb16c757135138ab84342112f42cb346955928dfe02d791cf18e7fac34c73cebd50428a051bf32b7a789e4010baddf240ccff207b467cff9643eb98dfce928e094e4b5bcc8770993e156573e26286c237ad41cc3c13e863a7a1c0ddb37af24a3528e6edca0fe37e1c018568994355d60bc7aaad03978496253783d5e63fc5ac92878c4dc9ab6ead265de62dba06028e73bb8d571d3bcee325d90f8d6085a76bedde6dd60df2363008f4ed13eef1a1807f74131c0f9bdfc4d5907a662bea9efdfe5aad9795c1d0f1eebe7e223577f99fb3fbbb4a55dcf64ee9b230f605220640f5184005d1560cca57950d82efd4df873643b22ad87a7f6d87c0939f5c28d882b6d52a0f690e0f83de3c4cc8344c3d46bfd2d36d5f1f16f3bc516a22ff9724890a08d95d29c1e75c063ecfa26d51ba9abbd4addd3104756e5e5ad010bfcdaf74e91ec720daacd9dbd2c8e114d7d7cdc7c094dca273f75bc9c658071e423cf62e80be45f1b7aa79daf22ef96a53fe06137a5d2975d88f45f8cdf8565333d2b9016f17c6ef1e9f08a1c67cb8575426f0bf9a280c70d26d626665a6084acf58fe50f2af752e93e911d4bad7b4507a91b7e80a411b92f0998c1cacbcd1e36a568339eefc4c19be7a11866d2acb4115bb9fe65e3304358c9e29aaa2880c060215ad5519eb32e5efc5f76d842509a1380ca800650f49731b109264837026e56331bfc593312814fd5cca69abc97c4d1f4d7f25c802536ab3d1d6c459e1f7917630a09088b341f93f11665ba094e6e319880a965c848d92a89e00eb2873aa721abed3fa42dfc0b3c1861342d0128d8b182a86995c8f9aa959ad6dc67960ecfce2a5741c782c094ed88781130c086a36600e716084124c43f38e3c48f3da29bdb6c7cdc363bde72f91cbbac0716c38670e10c5facd6f3841359b9f9fe5b2149725e7b4fa0de684d9f74306a07bca1aebad561a36fd337bb1427c4cb9757ab467ca6ddbed10f02ee5a1d417a81e31246a26bf2d8f0199aa50b1431136bef1ffb281db68326dea80cee1fb4c4f0788b6c70d05a32110a7425021bea91c4793b36a26e07796ded3e6566552409a59718314d704b23f39a74d38afdd21a0f92630a738be4a7e7f7599e82c84c2c582d7032c0870cf548c43fe97d53560500ed08bec0520c800af9c8a5ee9b569588035f69946fa46093ef409982d40f39a0363b2eab4f1ac3c6f879e04b769304c03c62921491feb34ef4b9a696dee7b3d65762b69ce84987b685d707605dbea4386c37c970f71628897119a1933063a191b417df734be85af18958f12ed0f777168c7c6eb6ff2ae758eea88f7d0520cccf982e95c28a3849bf44325325cbb573fe86fe50866d180564a3a660775e7cde5a17585573de0c09da7c788c9f0bae4d7b2774854d8719a035b7a5a533b4361b1f60fd3861f0b5596d086d6d639339263f4fbe42dfbdec881d8fa65d7eff16fed562b54ee6b5b3ea13c86c10bb3c0648fcac5674662d7a4a8b184aa2686552e644d8ede0641b6c6e93fbf29ed5ccca3e4751872c3f8ae202e10f80fa66f7b1aecc8a61b59cb06bfd93b660807f5f8aa9f647fb1d2373416743ec2f152d58d2d892dfa579f51eab074e73145d97ad4491bd24c5945f2d81bf400f6f0191405c613b731359755e36ca46858c55c9f46490b2ca8cd9622ba57e23fb33ee9c05bd5f0d154c3a891e40f26a29838607e516619d563b94a6a990408ae408619c099044b1a112d9bcf3395e4133269f7d32fa73e51d9dc946803da8e0cdf08be658f59ca89c70f6d3b8d6ca8e9df54529642e3dd7c10fb80dc3a4253ca4b37185386ec08dea863af9ad7cbd97207e006ab079a8e1f7a957bae98eb3f3ae7d7734ec4f72280ca78e822ca0a129232538b22d2a535ed0456eb0be5d7d791820f4aab05e9eb78298298a46f45ff01f64f75f8b015735d4cbbf35e7e45f981889eb8e41699a3c59527ea9181b296ead8aa1ed69752af6031266010213e3cb8e6c81a0fdb2458ec5e385f65bad8cb908a55d9ce7e5d4748adcb7b919becaa9971f0f39c92e14c6fdf928187cff7c769ddb7f652f0a7d8b6fa760cc87d18ff723c01a54efa8fcc9000cd87cf02156c661eb68bf5abdc8b0e96a93d0d32bc2df5ae4b9cfe0e49c27fcfd11152edb2f3249cf1f6cddc00c29150b37f60e903fa9271d624a4a30fdd60656c232361d63696ef7e94d4aac6d477c3b1ca801b2e1513d80e55ee78ec3b04a4d2d35b6f369207c3b1c72d339baa9ac81f505abccd658dec858ece83849b45c08a75f7617ba85d6758497d3d69dee65d577e766cf11dfa66cd3f66689d6c9fb23a274f9c1f82804394517849a664692ddb89c13629631a94fe317405fca03e3f3768", "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) dup2(r0, r2) 03:36:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5460, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 444.590879] ? rcu_bh_qs+0xc0/0xc0 [ 444.594447] ? graph_lock+0x170/0x170 [ 444.598274] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 444.603827] ? graph_lock+0x170/0x170 [ 444.607638] ? graph_lock+0x170/0x170 [ 444.611457] ? find_held_lock+0x36/0x1c0 [ 444.615563] ? ___might_sleep+0x1ed/0x300 [ 444.619723] ? __local_bh_enable_ip+0x160/0x260 [ 444.624409] ? arch_local_save_flags+0x40/0x40 [ 444.629007] ? trace_hardirqs_on+0xbd/0x310 [ 444.633336] ? _raw_spin_unlock_bh+0x30/0x40 [ 444.637760] __should_failslab+0x124/0x180 [ 444.642007] should_failslab+0x9/0x14 [ 444.645822] kmem_cache_alloc_node+0x26e/0x730 [ 444.650414] ? __local_bh_enable_ip+0x160/0x260 [ 444.655098] ? _raw_spin_unlock_bh+0x30/0x40 [ 444.659538] __alloc_skb+0x119/0x770 [ 444.663389] ? skb_scrub_packet+0x490/0x490 [ 444.667726] ? netlink_insert+0x15a/0x3f0 [ 444.671883] ? __netlink_insert+0x13b0/0x13b0 [ 444.676387] ? selinux_inet_conn_established+0x110/0x110 [ 444.681843] ? trace_hardirqs_on_caller+0xc0/0x310 [ 444.686779] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 444.691546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.697123] ? netlink_autobind.isra.34+0x232/0x310 [ 444.702157] netlink_sendmsg+0xb29/0xfc0 [ 444.706239] ? netlink_unicast+0x760/0x760 [ 444.710494] ? netlink_unicast+0x760/0x760 [ 444.714736] sock_sendmsg+0xd5/0x120 [ 444.718458] ___sys_sendmsg+0x7fd/0x930 [ 444.722456] ? find_held_lock+0x36/0x1c0 [ 444.726533] ? copy_msghdr_from_user+0x580/0x580 [ 444.731305] ? lock_downgrade+0x900/0x900 [ 444.735456] ? mark_held_locks+0xc7/0x130 [ 444.739615] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 444.744389] ? __fget_light+0x2e9/0x430 [ 444.748369] ? fget_raw+0x20/0x20 [ 444.751857] ? kasan_check_write+0x14/0x20 [ 444.756102] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 444.761042] ? wait_for_completion+0x8a0/0x8a0 [ 444.765645] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 444.771208] ? sockfd_lookup_light+0xc5/0x160 [ 444.775740] __sys_sendmsg+0x11d/0x280 [ 444.779658] ? __ia32_sys_shutdown+0x80/0x80 [ 444.784104] ? __sb_end_write+0xd9/0x110 [ 444.788181] ? fput+0x130/0x1a0 [ 444.791479] ? do_syscall_64+0x9a/0x820 [ 444.795462] ? do_syscall_64+0x9a/0x820 [ 444.799840] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 444.805302] __x64_sys_sendmsg+0x78/0xb0 [ 444.809371] do_syscall_64+0x1b9/0x820 [ 444.813271] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 444.818646] ? syscall_return_slowpath+0x5e0/0x5e0 [ 444.823600] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.828467] ? trace_hardirqs_on_caller+0x310/0x310 [ 444.833498] ? prepare_exit_to_usermode+0x291/0x3b0 [ 444.838538] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.843409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 444.848614] RIP: 0033:0x457679 [ 444.851818] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.870731] RSP: 002b:00007f2cdfb85c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 444.878447] RAX: ffffffffffffffda RBX: 00007f2cdfb866d4 RCX: 0000000000457679 [ 444.885722] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 444.893001] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 444.900291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 444.907581] R13: 00000000004d5538 R14: 00000000004c38e7 R15: 0000000000000000 [ 444.931169] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:44 executing program 0 (fault-call:3 fault-nth:1): sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 03:36:44 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x16) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000001, 0x222800) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000180)=@routing={0x2f, 0xe, 0x3, 0xe807, 0x0, [@loopback, @ipv4={[], [], @multicast1}, @remote, @mcast2, @remote, @dev={0xfe, 0x80, [], 0x1e}, @mcast2]}, 0x78) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002dc0)=[{&(0x7f00000028c0)=""/220, 0xfffffffffffffd8a}, {&(0x7f0000000440)=""/214, 0xd6}], 0x2, &(0x7f0000002d40)=""/47, 0x2f}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="14192b4e3f37130000000000000000ab00000000"], 0x14}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000640)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000002e80)=@deltclass={0x500, 0x29, 0x9, 0x70bd2a, 0x25dfdbfb, {0x0, r4, {0xffff, 0xf}, {0xf, 0xf}, {0xf, 0xb}}, [@TCA_RATE={0x8, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0xff}}}, @TCA_RATE={0x8, 0x5, {0x3, 0x4}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x10001, 0x8, 0x402}}, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x7, 0x471}}, @TCA_HFSC_FSC={0x10, 0x2, {0x8, 0x9, 0x4}}]}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x2}}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x2, 0x2, 0x7fffffff}}, @TCA_HFSC_USC={0x10, 0x3, {0x1, 0x66bc, 0x34}}, @TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x2, 0x8}}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x7, 0xffff, 0x8, 0x20, 0x705396cf}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x72fc, 0x7, 0x5, 0x3, 0xfffffffffffffffe, 0x8, 0x2, 0x7fffffff, 0x2, 0x5, 0x5, 0x5, 0x0, 0xfff, 0x3, 0x3, 0x1, 0x0, 0xef, 0x20, 0x4, 0xe35, 0x3f, 0x400, 0xfffffffffffffff9, 0x3, 0x5a6, 0x1ff, 0x7, 0x6, 0x0, 0x2, 0x2, 0x602, 0x100000001, 0x5, 0x8001, 0xfffffffffffffff8, 0x2, 0x7fffffff, 0x9, 0x401, 0x7ff, 0xe331, 0x6, 0x800, 0x4, 0x2, 0x100000001, 0x6, 0x200, 0x5, 0x81, 0x6, 0x6, 0x5, 0x5, 0x80000000, 0x240000000, 0x7, 0x3f, 0x355, 0x40, 0xfff, 0x6c, 0x0, 0x9, 0x7fffffff, 0x7ff, 0x7ff, 0x7fffffff, 0x5, 0x1, 0x3ff, 0x0, 0xfff, 0x20, 0x1, 0x4, 0x7, 0x10000, 0xff, 0x5, 0x7, 0xffffffffffffffff, 0x100, 0x80, 0xb7c0, 0x7, 0x2, 0x80, 0x88, 0xfffffffffffffff7, 0x3, 0x0, 0x2, 0x0, 0xfffffffffffff35d, 0x3, 0x3, 0xddd, 0xfffffffffffffb86, 0x8001, 0xe, 0xfffffffffffff510, 0xcc5, 0x5, 0x65, 0x10001, 0x0, 0xd02, 0xffffffff, 0x7, 0x9, 0x9, 0xffffffffffffff7f, 0x8, 0x1, 0x1ff, 0x3, 0x401, 0x200, 0x6, 0x9, 0x2, 0x8, 0x5, 0x6, 0x0, 0xfff, 0xaa23, 0x4, 0xfc, 0x5, 0x6, 0x7, 0xde12, 0x400, 0x0, 0x10001, 0x6, 0x10000, 0xd70, 0x30, 0x1, 0xff, 0x6, 0x6780, 0xffffffffffff8000, 0x1, 0x2, 0xbef, 0xbbb, 0x5, 0xffffffff, 0x4, 0x5, 0x2593, 0x1, 0x0, 0x10, 0x1f, 0x9, 0x3, 0x7, 0x8, 0x9, 0x8, 0x8, 0xfffffffffffffffe, 0x205, 0x5, 0x4, 0x1, 0x4, 0x3, 0xa4f, 0x20, 0x7, 0x1, 0x1, 0x51, 0x23, 0x1, 0x5, 0x0, 0x1, 0x7fffffff, 0x3, 0x3ff, 0x400, 0x1, 0x10001, 0x200, 0x5, 0x401, 0x5, 0x80000000, 0xfff, 0x1, 0xcc97, 0x3, 0x8, 0xa5e, 0x3, 0x3, 0xffff, 0x10000, 0x9, 0xffff, 0x80000000, 0x3, 0x3, 0x6, 0x6, 0x3, 0x8232532, 0x2, 0x5, 0x5, 0x4, 0x10001, 0x2, 0x8, 0x9, 0x8b, 0x80000000, 0xba, 0x8, 0x4, 0x3, 0x3, 0xffffffff00000000, 0x8000, 0x1, 0xfa66, 0x8, 0x4, 0x1000, 0x8, 0x2, 0x7, 0x79, 0x3, 0x4, 0x9, 0xcf, 0x1, 0x101, 0x1, 0x5, 0x5, 0x7, 0x0, 0x7fff, 0x2]}]}}]}, 0x500}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socket$inet(0x2, 0x7, 0xd75b) 03:36:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x40049409, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaeb7, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0x20) 03:36:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218]}}, 0x1c) dup2(r0, r2) 03:36:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x400}, 0x28, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x210000, 0x104) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @broadcast, @rand_addr}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'irlan0\x00', 0x0}) recvmmsg(r1, &(0x7f0000004dc0)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/67, 0x43}, {&(0x7f0000000740)=""/30, 0x1e}, {&(0x7f0000000780)=""/94, 0x5e}, {&(0x7f0000000800)=""/29, 0x1d}, {&(0x7f0000000840)=""/179, 0xb3}, {&(0x7f0000000900)=""/106, 0x6a}, {&(0x7f0000000980)=""/9, 0x9}, {&(0x7f00000009c0)=""/17, 0x11}, {&(0x7f0000000a00)=""/55, 0x37}, {&(0x7f0000000a40)=""/7, 0x7}], 0xa, 0x0, 0x0, 0x8}, 0x7}, {{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000bc0)}], 0x1, &(0x7f0000000c40)=""/111, 0x6f, 0xff}, 0x3}, {{&(0x7f0000000cc0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/245, 0xf5}, {&(0x7f0000000e40)=""/146, 0x92}], 0x2, &(0x7f0000000f40)=""/4096, 0x1000, 0x24c2}, 0x13a}, {{&(0x7f0000001f40)=@alg, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001fc0)}, {&(0x7f0000002000)=""/86, 0x56}, {&(0x7f0000002080)=""/52, 0x34}], 0x3, &(0x7f0000002100)=""/147, 0x93, 0x5}, 0x1}, {{&(0x7f00000021c0)=@xdp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002240)=""/79, 0x4f}], 0x1, 0x0, 0x0, 0x4}, 0x9e}, {{&(0x7f0000002300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002380)=""/146, 0x92}, {&(0x7f0000002440)=""/107, 0x6b}, {&(0x7f00000024c0)=""/169, 0xa9}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000003580)=""/108, 0x6c}, {&(0x7f0000003600)=""/98, 0x62}, {&(0x7f0000003680)}, {&(0x7f0000005740)=""/4096, 0x1000}], 0x9, &(0x7f0000003780)=""/136, 0x88}, 0x8}, {{&(0x7f0000003840)=@hci, 0x80, &(0x7f00000038c0)=[{&(0x7f0000006740)=""/4096, 0x1000}, {&(0x7f0000004980)=""/154, 0x9a}, {&(0x7f0000004a40)=""/104, 0x68}], 0x3, &(0x7f0000004ac0)=""/176, 0xb0, 0x9}, 0x5}, {{&(0x7f0000004b80)=@l2, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004c00)=""/17, 0x11}], 0x1, &(0x7f0000004c80)=""/128, 0x80, 0xe77}, 0x3}, {{&(0x7f0000004d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004d80), 0x0, &(0x7f0000007740)=""/4096, 0x1000, 0x6}}], 0x9, 0x100, &(0x7f0000005000)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000005140)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000005180)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000005280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000005380)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000005480)={0x11, 0x0, 0x0}, &(0x7f00000054c0)=0x14) recvmsg$kcm(r3, &(0x7f0000008f80)={&(0x7f0000008940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000008e40)=[{&(0x7f00000089c0)=""/26, 0x1a}, {&(0x7f0000008a00)=""/242, 0xf2}, {&(0x7f0000008b00)=""/77, 0x4d}, {&(0x7f0000008b80)=""/166, 0xa6}, {&(0x7f0000008c40)=""/238, 0xee}, {&(0x7f0000008d40)=""/198, 0xc6}], 0x6, &(0x7f0000008ec0)=""/190, 0xbe, 0x5}, 0x60) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000008fc0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000009000)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000a380)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000a480)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f000000a4c0)={@empty, 0x0}, &(0x7f000000a500)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f000000a540)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000000a640)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000000a740)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000acc0)={&(0x7f0000000240), 0xc, &(0x7f000000ac80)={&(0x7f000000a780)={0x500, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8, 0x1, r8}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x806}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x134, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x4, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x104, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x25}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r18}}}]}}]}, 0x500}, 0x1, 0x0, 0x0, 0x8040}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x8}, 0x8) close(r2) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000140)=0x44) close(r1) [ 445.316455] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 445.425579] FAULT_INJECTION: forcing a failure. [ 445.425579] name failslab, interval 1, probability 0, space 0, times 0 [ 445.459440] CPU: 0 PID: 22805 Comm: syz-executor0 Not tainted 4.19.0-rc4+ #27 [ 445.466769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.466781] Call Trace: [ 445.479227] dump_stack+0x1c4/0x2b4 [ 445.482878] ? dump_stack_print_info.cold.2+0x52/0x52 [ 445.488086] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 445.492851] should_fail.cold.4+0xa/0x17 [ 445.496938] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 445.502052] ? __x64_sys_sendmsg+0x78/0xb0 [ 445.506283] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 445.511049] ? lockdep_hardirqs_on+0x421/0x5c0 [ 445.515638] ? retint_kernel+0x2d/0x2d [ 445.519554] ? trace_hardirqs_on_caller+0xc0/0x310 [ 445.524517] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 445.529291] ? trace_hardirqs_off+0x310/0x310 [ 445.533780] ? find_held_lock+0x36/0x1c0 [ 445.537835] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 445.542613] ? retint_kernel+0x2d/0x2d [ 445.546544] ? __should_failslab+0x14/0x180 [ 445.550866] __should_failslab+0x124/0x180 [ 445.555094] should_failslab+0x9/0x14 [ 445.558884] kmem_cache_alloc_node_trace+0x270/0x740 [ 445.563984] __kmalloc_node_track_caller+0x33/0x70 [ 445.568904] __kmalloc_reserve.isra.39+0x41/0xe0 [ 445.573658] __alloc_skb+0x155/0x770 [ 445.577379] ? skb_scrub_packet+0x490/0x490 [ 445.581707] ? netlink_insert+0x15a/0x3f0 [ 445.585848] ? __netlink_insert+0x13b0/0x13b0 [ 445.590335] ? selinux_inet_conn_established+0x110/0x110 [ 445.595798] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.601325] ? netlink_autobind.isra.34+0x232/0x310 [ 445.606334] netlink_sendmsg+0xb29/0xfc0 [ 445.610408] ? netlink_unicast+0x760/0x760 [ 445.614637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.620182] ? security_socket_sendmsg+0x94/0xc0 [ 445.624941] ? netlink_unicast+0x760/0x760 [ 445.629172] sock_sendmsg+0xd5/0x120 [ 445.632878] ___sys_sendmsg+0x7fd/0x930 [ 445.636860] ? copy_msghdr_from_user+0x580/0x580 [ 445.641626] ? lock_downgrade+0x900/0x900 [ 445.645771] ? mark_held_locks+0xc7/0x130 [ 445.649909] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 445.654665] ? __fget_light+0x2e9/0x430 [ 445.658629] ? fget_raw+0x20/0x20 [ 445.662084] ? kasan_check_write+0x14/0x20 [ 445.666312] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 445.671251] ? wait_for_completion+0x8a0/0x8a0 [ 445.675829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.681372] ? sockfd_lookup_light+0xc5/0x160 [ 445.685861] __sys_sendmsg+0x11d/0x280 [ 445.689760] ? __ia32_sys_shutdown+0x80/0x80 [ 445.694178] ? __sb_end_write+0xd9/0x110 [ 445.698262] ? fput+0x130/0x1a0 [ 445.701533] ? do_syscall_64+0x9a/0x820 [ 445.705523] ? do_syscall_64+0x9a/0x820 [ 445.709494] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 445.714940] __x64_sys_sendmsg+0x78/0xb0 [ 445.718994] do_syscall_64+0x1b9/0x820 [ 445.722874] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 445.728230] ? syscall_return_slowpath+0x5e0/0x5e0 [ 445.733169] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 445.738011] ? trace_hardirqs_on_caller+0x310/0x310 [ 445.743022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.748550] ? prepare_exit_to_usermode+0x291/0x3b0 [ 445.753578] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 445.758415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 445.763611] RIP: 0033:0x457679 [ 445.766795] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.785688] RSP: 002b:00007f2cdfb85c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 445.793390] RAX: ffffffffffffffda RBX: 00007f2cdfb866d4 RCX: 0000000000457679 [ 445.800660] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 445.807934] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 445.815194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 03:36:45 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000140)="06"}) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 03:36:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4020940d, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}, 0x20) [ 445.822452] R13: 00000000004d5538 R14: 00000000004c38e7 R15: 0000000000000001 03:36:45 executing program 0 (fault-call:3 fault-nth:2): sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) dup2(r0, r2) 03:36:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 03:36:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x4, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x5, &(0x7f0000006000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x1000, &(0x7f0000008000)=""/4096}, 0x48) 03:36:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x80086601, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r1 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)="a1e627d5ee976a6e78730bb22482bc2f68af9d165de712b0c0371448bb93c044d1ac612fa311e93a2a0ef6ead495b7473779d80776f8600b127ecfd5fdf8bbff8038cee2a8d151f1f47236d049e0f02821ba53d9cbaaea8df721c8fa6858bb0a3ab550a1834311f39fdd", 0x6a, 0xfffffffffffffff8) keyctl$setperm(0x5, r1, 0x1000000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 445.989334] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0x20) [ 446.322971] audit: type=1400 audit(2000000206.170:43): avc: denied { set_context_mgr } for pid=22828 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 446.350033] audit: type=1400 audit(2000000206.180:44): avc: denied { map } for pid=22828 comm="syz-executor2" path="/dev/binder0" dev="devtmpfs" ino=639 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 446.358371] FAULT_INJECTION: forcing a failure. [ 446.358371] name failslab, interval 1, probability 0, space 0, times 0 [ 446.396614] CPU: 0 PID: 22855 Comm: syz-executor0 Not tainted 4.19.0-rc4+ #27 [ 446.403948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.413299] Call Trace: [ 446.415877] dump_stack+0x1c4/0x2b4 [ 446.419513] ? dump_stack_print_info.cold.2+0x52/0x52 [ 446.424707] ? should_fail.cold.4+0x5/0x17 [ 446.428952] should_fail.cold.4+0xa/0x17 [ 446.433035] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 446.438150] ? lock_release+0x970/0x970 [ 446.442132] ? arch_local_save_flags+0x40/0x40 [ 446.446706] ? graph_lock+0x170/0x170 [ 446.450499] ? graph_lock+0x170/0x170 [ 446.454320] ? find_held_lock+0x36/0x1c0 [ 446.458396] ? __lock_is_held+0xb5/0x140 [ 446.462459] ? ___might_sleep+0x1ed/0x300 [ 446.466716] ? __netlink_dump_start+0x107/0x6f0 [ 446.471397] ? arch_local_save_flags+0x40/0x40 [ 446.475972] ? __netlink_lookup+0x5b6/0xa90 [ 446.480315] __should_failslab+0x124/0x180 [ 446.484590] should_failslab+0x9/0x14 [ 446.488396] kmem_cache_alloc_node+0x26e/0x730 [ 446.492992] ? lockdep_hardirqs_on+0x421/0x5c0 [ 446.497619] ? retint_kernel+0x2d/0x2d [ 446.501528] __alloc_skb+0x119/0x770 [ 446.505250] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 446.510017] ? skb_scrub_packet+0x490/0x490 [ 446.514350] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 446.519123] ? retint_kernel+0x2d/0x2d [ 446.523038] netlink_dump+0x6e3/0xd50 [ 446.526954] ? rcu_bh_qs+0xc0/0xc0 [ 446.530505] ? netlink_broadcast+0x50/0x50 [ 446.534764] __netlink_dump_start+0x4f1/0x6f0 [ 446.539277] ? mpls_get_stats_af_size+0x1c0/0x1c0 [ 446.544172] rtnetlink_rcv_msg+0x809/0xc20 [ 446.548419] ? rtnetlink_put_metrics+0x690/0x690 [ 446.553180] ? mpls_get_stats_af_size+0x1c0/0x1c0 [ 446.558070] netlink_rcv_skb+0x172/0x440 [ 446.562147] ? rtnetlink_put_metrics+0x690/0x690 [ 446.566916] ? netlink_ack+0xb80/0xb80 [ 446.570824] rtnetlink_rcv+0x1c/0x20 [ 446.574556] netlink_unicast+0x5a5/0x760 [ 446.578640] ? netlink_attachskb+0x9a0/0x9a0 [ 446.583083] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.588660] netlink_sendmsg+0xa18/0xfc0 [ 446.592738] ? netlink_unicast+0x760/0x760 [ 446.597005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.602574] ? security_socket_sendmsg+0x94/0xc0 [ 446.607357] ? netlink_unicast+0x760/0x760 [ 446.611611] sock_sendmsg+0xd5/0x120 [ 446.615335] ___sys_sendmsg+0x7fd/0x930 [ 446.619312] ? find_held_lock+0x36/0x1c0 [ 446.623381] ? copy_msghdr_from_user+0x580/0x580 [ 446.628145] ? lock_downgrade+0x900/0x900 [ 446.632303] ? proc_fail_nth_write+0x9e/0x210 [ 446.636949] ? __fget_light+0x2e9/0x430 [ 446.640930] ? fget_raw+0x20/0x20 [ 446.644399] ? kasan_check_write+0x14/0x20 [ 446.648644] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 446.653613] ? wait_for_completion+0x8a0/0x8a0 [ 446.658215] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 446.663788] ? sockfd_lookup_light+0xc5/0x160 [ 446.668309] __sys_sendmsg+0x11d/0x280 [ 446.672219] ? __ia32_sys_shutdown+0x80/0x80 [ 446.676632] ? __sb_end_write+0xd9/0x110 [ 446.680703] ? fput+0x130/0x1a0 [ 446.684002] ? do_syscall_64+0x9a/0x820 [ 446.687979] ? do_syscall_64+0x9a/0x820 [ 446.691979] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 446.697434] ? sched_setaffinity+0x740/0x740 [ 446.701871] __x64_sys_sendmsg+0x78/0xb0 [ 446.705942] do_syscall_64+0x1b9/0x820 [ 446.709850] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 446.715220] ? syscall_return_slowpath+0x5e0/0x5e0 [ 446.720157] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 446.725031] ? trace_hardirqs_on_caller+0x310/0x310 [ 446.730078] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 446.735099] ? prepare_exit_to_usermode+0x291/0x3b0 [ 446.740122] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 446.744976] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 446.750168] RIP: 0033:0x457679 [ 446.753378] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:46 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = getpid() socket$bt_rfcomm(0x1f, 0x3, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000480), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000600)=""/162, 0xa2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000240)={"7261b10000000000000000000000000200000000000000009ee2e9fafe89ee34"}, &(0x7f0000000080)=0x54) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'bpq0\x00', 0x4}, 0x18) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, r4}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r5+10000000}) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000090000000000000000000000004000000000003abf4ff0a8612ba4000000000000000038000000000000000000000000000000eeff000000000000000000000000000000000000000ef400000001000000000000000000000000000000000000000000dc00"], 0x78) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r6 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) accept4(r3, &(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000340)) 03:36:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}, 0x20) 03:36:46 executing program 0 (fault-call:3 fault-nth:3): sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x81a0ae8c, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) dup2(r0, r2) [ 446.772291] RSP: 002b:00007f2cdfb85c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 446.780039] RAX: ffffffffffffffda RBX: 00007f2cdfb866d4 RCX: 0000000000457679 [ 446.787326] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 446.794603] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 446.801876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 446.809147] R13: 00000000004d5538 R14: 00000000004c38e7 R15: 0000000000000002 03:36:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 03:36:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8004ae98, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 446.895061] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5421, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0x20) 03:36:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4040aea0, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 447.354801] FAULT_INJECTION: forcing a failure. [ 447.354801] name failslab, interval 1, probability 0, space 0, times 0 [ 447.366657] CPU: 0 PID: 22902 Comm: syz-executor0 Not tainted 4.19.0-rc4+ #27 [ 447.373947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.383308] Call Trace: [ 447.385907] dump_stack+0x1c4/0x2b4 [ 447.389547] ? dump_stack_print_info.cold.2+0x52/0x52 [ 447.394757] ? mark_held_locks+0xc7/0x130 [ 447.398918] should_fail.cold.4+0xa/0x17 [ 447.402994] ? retint_kernel+0x2d/0x2d [ 447.406886] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 447.411994] ? trace_hardirqs_off+0x310/0x310 [ 447.416490] ? retint_kernel+0x1b/0x2d [ 447.420378] ? trace_hardirqs_on+0x310/0x310 [ 447.424799] ? graph_lock+0x170/0x170 [ 447.428664] ? graph_lock+0x170/0x170 [ 447.432479] ? find_held_lock+0x36/0x1c0 [ 447.436549] ? __lock_is_held+0xb5/0x140 [ 447.440633] ? ___might_sleep+0x1ed/0x300 [ 447.444785] ? graph_lock+0x170/0x170 [ 447.448599] ? arch_local_save_flags+0x40/0x40 [ 447.453187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.458736] __should_failslab+0x124/0x180 [ 447.462992] should_failslab+0x9/0x14 [ 447.466798] kmem_cache_alloc_node_trace+0x270/0x740 [ 447.471919] __kmalloc_node_track_caller+0x33/0x70 [ 447.476858] __kmalloc_reserve.isra.39+0x41/0xe0 [ 447.481635] __alloc_skb+0x155/0x770 [ 447.485366] ? skb_scrub_packet+0x490/0x490 [ 447.489691] ? netlink_recvmsg+0x1480/0x1480 [ 447.494109] ? kasan_check_write+0x14/0x20 [ 447.498349] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 447.503287] ? wait_for_completion+0x8a0/0x8a0 [ 447.507872] ? lock_downgrade+0x900/0x900 [ 447.512028] ? check_preemption_disabled+0x48/0x200 [ 447.517062] netlink_dump+0x6e3/0xd50 [ 447.520865] ? rcu_bh_qs+0xc0/0xc0 [ 447.524444] ? netlink_broadcast+0x50/0x50 [ 447.528707] __netlink_dump_start+0x4f1/0x6f0 [ 447.533203] ? rtnetlink_rcv_msg+0xa87/0xc20 [ 447.537623] ? mpls_get_stats_af_size+0x1c0/0x1c0 [ 447.542468] rtnetlink_rcv_msg+0x809/0xc20 [ 447.546710] ? rtnetlink_put_metrics+0x690/0x690 [ 447.551473] ? mpls_get_stats_af_size+0x1c0/0x1c0 [ 447.556331] netlink_rcv_skb+0x172/0x440 [ 447.560396] ? rtnetlink_put_metrics+0x690/0x690 [ 447.565179] ? netlink_ack+0xb80/0xb80 [ 447.569100] rtnetlink_rcv+0x1c/0x20 [ 447.572818] netlink_unicast+0x5a5/0x760 [ 447.576893] ? netlink_attachskb+0x9a0/0x9a0 [ 447.581312] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.586868] netlink_sendmsg+0xa18/0xfc0 [ 447.590946] ? netlink_unicast+0x760/0x760 [ 447.595196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.600737] ? security_socket_sendmsg+0x94/0xc0 [ 447.605499] ? netlink_unicast+0x760/0x760 [ 447.609744] sock_sendmsg+0xd5/0x120 [ 447.613467] ___sys_sendmsg+0x7fd/0x930 [ 447.617447] ? find_held_lock+0x36/0x1c0 [ 447.622044] ? copy_msghdr_from_user+0x580/0x580 [ 447.626807] ? lock_downgrade+0x900/0x900 [ 447.630978] ? __fget_light+0x2e9/0x430 [ 447.634961] ? fget_raw+0x20/0x20 [ 447.638453] ? kasan_check_write+0x14/0x20 [ 447.642690] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 447.647634] ? wait_for_completion+0x8a0/0x8a0 [ 447.652243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.657786] ? sockfd_lookup_light+0xc5/0x160 [ 447.662292] __sys_sendmsg+0x11d/0x280 [ 447.666190] ? __ia32_sys_shutdown+0x80/0x80 [ 447.670602] ? __sb_end_write+0xd9/0x110 [ 447.674675] ? fput+0x130/0x1a0 [ 447.677961] ? do_syscall_64+0x9a/0x820 [ 447.681935] ? do_syscall_64+0x9a/0x820 [ 447.685925] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 447.691388] __x64_sys_sendmsg+0x78/0xb0 [ 447.695472] do_syscall_64+0x1b9/0x820 [ 447.699365] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 447.704738] ? syscall_return_slowpath+0x5e0/0x5e0 [ 447.709677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 447.714532] ? trace_hardirqs_on_caller+0x310/0x310 [ 447.719584] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 447.724614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.730167] ? prepare_exit_to_usermode+0x291/0x3b0 [ 447.735199] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 447.740079] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 447.745272] RIP: 0033:0x457679 [ 447.748472] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.767379] RSP: 002b:00007f2cdfb85c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 447.775097] RAX: ffffffffffffffda RBX: 00007f2cdfb866d4 RCX: 0000000000457679 [ 447.782368] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 447.789642] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 447.796921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 03:36:47 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:36:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}}, 0x1c) dup2(r0, r2) 03:36:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}, 0x20) [ 447.804207] R13: 00000000004d5538 R14: 00000000004c38e7 R15: 0000000000000003 03:36:47 executing program 0 (fault-call:3 fault-nth:4): sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8040ae9f, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:47 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff8000, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x2) rmdir(&(0x7f0000000380)='./file0\x00') [ 447.860291] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x541b, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0x20) 03:36:47 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x41) 03:36:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) dup2(r0, r2) 03:36:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}, 0x20) 03:36:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xae80, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:48 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000000, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="800000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 03:36:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400e80, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)) r3 = dup2(r1, r0) r4 = getpid() r5 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x8240, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f00000000c0)=0x8) sched_setscheduler(r4, 0x5, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r3, 0xc0045878, 0x0) [ 448.222609] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:48 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 03:36:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4b47, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:48 executing program 2: syz_mount_image$f2fs(&(0x7f00000008c0)='f2fs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000000)="fb25c838108938ed7d85f51e9fb22917bc196846c54b70f62b93d1fb9cbc7d6e467a902f1ad3206173d854cab74dcf347d1cf1e84a2a718145", 0x39, 0x200}], 0x0, &(0x7f0000000a80)) 03:36:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1802]}}, 0x1c) dup2(r0, r2) [ 448.582268] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) [ 448.637513] f2fs_msg: 6 callbacks suppressed [ 448.637525] F2FS-fs (loop2): Unable to read 1th superblock [ 448.654906] F2FS-fs (loop2): Unable to read 2th superblock 03:36:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc0189436, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 448.753700] F2FS-fs (loop2): Unable to read 1th superblock [ 448.759751] F2FS-fs (loop2): Unable to read 2th superblock 03:36:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}}, 0x20) 03:36:48 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000000, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="800000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 03:36:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, 0x20) 03:36:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) 03:36:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x2, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 449.091727] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 449.240539] F2FS-fs (loop2): Unable to read 1th superblock 03:36:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) 03:36:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}, 0x20) 03:36:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5451, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 449.283363] F2FS-fs (loop2): Unable to read 2th superblock [ 449.297533] F2FS-fs (loop2): Unable to read 1th superblock [ 449.307465] F2FS-fs (loop2): Unable to read 2th superblock 03:36:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="0001000000ff000000010000c9030000ec007ce28a0208000000000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef6b385359c71ac2eb8041339de663fba069ea8f5a6cafa4513c3cee2db98ad0321bcde95fb7229006090ac0f16045ddcb06ac252ef4fab3f03f6c054a845ccb1a49e48a3de17814f71e2df6ba01b4259620423eabb6814d2f9afb05ad57b2583c685a81badeb8ee91b6a4a6342ca7c5528d17675501929c71497a9db9dc2b621f852de76a530a845a7d52cfda314300a6574d3b848f5abe1ca82868d1fd04277eb08fa353843e5e748270de67f90e9c893adf0a1a8febf6ff1ec9181a7a08e3d76ad962a435ea3c", 0x101, 0x400}], 0x0, &(0x7f0000000100)) 03:36:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x200000a0) 03:36:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) dup2(r0, r2) 03:36:49 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() openat$zero(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/zero\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000fb5efb4e85d79339ded10b272638506939d908fe2029b5fa5d6d5be43847c0065719ca500e5f0754812b25bd095e93bb33ed0edf16e617efdde82990423f74676af710d377ca52383a7882958f5310bf8dc022ee99cd05a1a42c2b4c9e8c3d16a37aac472fb995f816b422a4ef94d90fab9ba42347645e706fbc49542207929813a90f9b0b909ce6b371da507b569339fc77825f6276d60ad5a11f27816fb8625efeadad0b6ccc92b1222556b84073c948e4696c2c177a5fd6555b0897d3c721fbf49a3b29"], 0x24}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) inotify_init1(0x0) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 03:36:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x23) [ 449.570153] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8138ae83, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:49 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000540)={&(0x7f0000000680)="aff080159c9f0000d1"}, &(0x7f0000000080), 0x8, &(0x7f0000000380)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) fallocate(r0, 0x0, 0x0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000016, 0x8, 0x0) socket$inet6(0xa, 0x1200000000003, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f00000005c0)=""/164, 0xa4) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, &(0x7f0000000700)={0x2, 0x3}) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127, 0x400000000}) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) renameat2(r4, &(0x7f0000000300)='./file0\x00', r3, &(0x7f0000000340)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000140)) tee(r1, r1, 0x2, 0x9) dup2(r1, r1) 03:36:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x50, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x8000) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e20, @local}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0xa) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') write$binfmt_aout(r0, &(0x7f0000000080), 0x20) [ 449.871238] audit: type=1400 audit(2000000209.720:45): avc: denied { map } for pid=23061 comm="syz-executor4" path="/dev/sg0" dev="devtmpfs" ino=16248 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 03:36:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xae9a, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) dup2(r0, r2) 03:36:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0xa}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) [ 450.024868] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 450.186352] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 450.198231] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 450.207641] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (a080000) [ 450.263763] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 450.279398] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (a080000) 03:36:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340), &(0x7f0000000500)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r4, r3}, &(0x7f00000002c0)=""/5, 0x5, &(0x7f0000000100)={&(0x7f0000000140)={'sha256-generic\x00'}}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000004c0)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x9, &(0x7f0000002cc0)=[{&(0x7f0000000540)="040da6f68f7705c358cb92af6add9262cf9e2793bcb98adf9dc5439acddd6d74b13a43e5b77d0deb3f927c0438d32945fb04fb4d9647c82a7cd46c8993a44749d737d2e4e16da8e9e5e6a4c52fc07b8a9a768c32e8984ebac666be7fe56e0a2fd3847683d5681145c2691d66aa56604bcba047696c77785d205092f702b35f633fdda98c91e54cf50ed397c78cdbe71d48af22e67fa7811ffef4d5b0591126883cfe80353eeab7488aa75aa6b1eacd63cbb310ebf078cef7491152125a1909eae6016f1ace5f2ea6296282b1520e6dd111ffcbe81049fa4c041a0fb6a9f88eba204f07", 0xe3, 0xee}, {&(0x7f00000006c0)="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", 0x1000, 0x1}, {&(0x7f00000016c0)="b345bc96042f6040fbe17dd4bb19896112c989643ec4e0bb315adb049d28df18c163cd3743f59387e505bd9fc12c892347191f37b07807a5e73090527997d44448935a985d5674f3f1010c7110a11dced2ad8b4bac5df34fb0d7de1edd00cd59b1bd5e6a299b994acb3ac074c821f49d7fe81eda6ef6f2049a9ff57f28f1dd0115a15462266a47b90e01284ecef0cf5d905827e6f14149116321f3e943794aab8beb83a36490b27d9db855178f1d40be6faa1cfee71bb4c74a68494cc0376b80c4b4206553b61c5576d1860e4a33e955f90ab803dc9bbeaeb37160b9a6b76c52", 0xe0, 0x7}, {&(0x7f00000017c0)="ce3de78191e363db862872fc7e6f82c42a47e767d3df65d14f6d0a2aae1c37db7d1d34e80cd27892fba58a959ff6a7d8d69042b53f9375bab6c0f4c3efe509d7c5c664100e5bedf8d495fa40ddabce8d83ac065e8919f7379e9bb1d2edc9a25cf140b3705fca347115f473c02da6e2f78c3e8f86627072e018ac490a2e8df5e8391bda8e6fb0e7ee530be5f6c1bd861eba6fd6e460645e0e6989fa947dd854271554c22297cfc7f210a8ce14e8c7800235c2ec8563e4f66ea39b1be08f4ee850f848804ca5ef3f5179afe42a0f2057fc4ae7377c9022613020900295244b7525072eae89f0e3d26d281dd6a8d1fa2f8f0fb2cb2f4fd15368ec5e3a", 0xfb, 0x9dfb}, {&(0x7f00000018c0)="e3a3bd8e574cbf2e6fa1884e6c0d2ff48e08869cfb2edd72dce1eb6a9019a2e36956df9dc0c74bff51014f34c0569533d96cb53c16cfacf039dc2efdb0b1ed798f097bf829d0d3e5aec30dab9e4af11ae09dda56991a9fcd74f1569fbb02f07217a70acbcedf410cc5fd97f24e908749b414245ab00ac55c0722f26dbb64427bf9d4f2e135ad49f36eb01993f7df2b978fffb0b6d91c39b6510d03c02d75a68cee815683a83244f5e0fa0f45e4149c2ea40c3aa30366723e3c73f436cf5e960402c4415027668dec423700cf269e29a6bd9903370e4f53abb9a1c784a8ac45b117feaf09afdc041a3e7ac0a7242db1e2c1d482ca7138ce3b41e89d10da1afd3fa1b0f84485217047111f3bc7b8c1a944468e2fa911fab050e0ec3e41a3849d4d344d7830b8fa15f927a42c53b3dcd9d94ee91a94be251b011ba77720bacea0c81d2e66c0f41aab48afe890a05e6a58a5e5e2071d82f49b7de07d01f42c2f2e55f567c64c52178922919e383d068ee15643661515f57dfb79e7431accdb5b62ffdbb0baafef50006c35ddb23523fbf7b836b094e7a4259252ca34777da4053a188f6495aaf6b6c80844d4b90a1eb78f9dc38c1d075596fbe752d13ac2b644dfd09fb900ae64300d5435c8b283bd32cf08e41a708a5b55f482d57b53da5d954e109510a4e92ecf0cd9ca73119d690810a4c08187aa9d2db5584253ce82cabbfd78d4d17c51df59004f3d77ab8a963efff4ae444c1325147058980a67bb135db1e996bf3d13d4211a074c2ad376bd34a6fe7d55de7ac5dd458b1e2ed2dadca3c0ac467706f13c8f1f4a902a59434f0aa0f330098ca040fbe2b91f55ac680629653b49a3705e6942220a1f69cc6e025c23bd5e7b03c27b308966037c08c957a8714bac2304d5dd407c4d7a3778db22708f3b6c91ecd17e9c413a4963da62e6107487c1b1a9beb8780a4116d7df15c8961f1bb66aba2ec596843cfa9a73740c0f2aa645ce57ece697a3c1e4eac488523e8d93e5c414b1b82a8d147728366ee800adc8dcd7fba638a4486232ee0f4ab9882dde1045c67e0668855ee7ce333f120f94fe26160430dce22395525198b39666e9a2840f757fb851973cc232ad7be82c4201b8ef95737ab201b29098d98d5a3c046f8299f74c6227ccd3a913af7c2203e6bdfc2d5e8e56c9f88305ded5f6088e858180c94278290bcb61332e3b345d4d4a41a4294e12c1b042f3d95b1c642ab06dabca784c81581a9203f65eaa70f29fa9580bd6acbcbc9129b10a30d0bca63082c035c7b7c3fbf84197f4f15833aac238ac6ad251e0eb2ae4f022d90439cc3fb65969c8ce2cb253f6ebbf18cc0c44f7eb15837db70d454eb815db32d87a03ee656e0d5ae34c69e2108b05ffb69fe4b53d6943a0730402b996c2f22a5d5969dfb8e47971bfa0cccaf71397aa6cb34ff4a1bd42a6efbd35ce71c933a1d852f6a1ad588b431d59c7d8c976678c144ff77537895c85bed9afc6a6cd0575b56badb735271c297af0c86f34d62ee3733722a94d997f2782251b6f019747bbb1188433a7a63e84d7fcbb0c223ad6d460a0b206075a53fd1b21d12a5a09d8deb9d1725d41f986f03c73273109dafe401630c2dc99036b088b21a27321df2ecad568a4999d27adea507299011d48dfdd0bac5f66ddc9383cb8f4531b42d2c24d35a73d4ab669b5f77291dbcde40345ce420a62327bfffdd927386ed55e15548c87ce6868b54991873f333ecfb5bb92e4fc2f22743912911230c08de5308ac27ddbd80f73f0a9fa2f71f2a043f4df26cd8d446ade667a9523307719d70c0eea76bf34496f105827fcd5b553b90b6b64a615e4612048f226e22f04f06a99ad602b15678d85091d4d703777033ddb1ef53ce39d6b5b8012ff18cfb29411d166c53d2d2cc04f875dde46a5888ea1cde9657afac4281932cdbc43b5b3dedfa1748c6f87f7069ba98b69c87dd37368661d3b8659a2feb45ffae91b63b72528e49a73d8cd706dc64b1b9d6354ee486f46cbf3dd46f86b8b579a540c78a63c91852326b5d4133be5e85e927ab4e2ff1e7c7500fd8193f5888b5a92040934421ec1bd5e62336cbad0de45774a5b7f5201d95573fffc7a6d12c1c11f3e43fbc46881bfec62a0a260a5356fd948d62bb8ce7d247c1ab1859b48205a7c4b105d1c843316b92a065a832038d043644fe2cb0fc2cc27b783042c358594d5df0a1b030bcfe79e3c2119d2c78e564d092f99e601f59fad17caf91ccbee4dbdc07539309affcd4853964d7d233ffa84beb89b7d8c24691131f17d21620cca04ce03db57ff6b018a3dcdf166d571bd11da9c7c8ca7550900a0be7f6d3d25051128a12d991a366c92f1f1065a34dc7b23630c2c2659ff137de60ff01aba5fcb422088705e4a078d87a4f5cb2b1331961e2c0934b35ecc5cf78755861a423f3b5cae9b850c5a285554b9cff4f03681124ace7730664cf9c0fd7592f54953d4494d036bfef374e0071f4867a1130b3a6fab70b0ddfde1b0619cf70f00083e6e6dac923d2946fba03f72b2c2efd052b1d652eeddec2b008879e5fb35698cfe2035a96a9dbeb829241758ae85eb6de27f161b141248ebb8c762cc9a6b448e0cd920697dcabc7e168cb81d88efda6d0c75e87c2fb3157c247a269ad698002be39dd41db436d272899a0fdfd0663aed31ba34c7d9835795636acfa7a0212e12afc8989f40de8de62655b63416084c04765a7276499fa46a74382ca8758f5c62da46db93f216a13df8c0c450ab13d040a2183e12e8a917112c336c0882691ee45de0eed9d4e0e81355d258cb7f7f5c22c3cea903d9810fee737763dbae5bcda850306a2dae869c594ae66c98cbe6ffbb946e71aca2f2b36e3940d4e46640d32c6aa58f7c2316ed6e8304d717710b4ae5f09c01e861743c48c371a13cf445b7775cad43da5b221f0bedbee7dc1968ef396a44987f05eaf0bf927e98165528f3fe2ea39e555f10d6b06c78b3c46c3ccbe9c37bb3693fa9828afc3b09d3ce0e8b228d67f1338d8ccf9ab03b3351a1301c2164b3e1396c9701e13555c1c662d5926f73c68f13d1f48762654a090bc9b9f3f5a00515a2cfdac58fdcc503cdff0f2417f3c31833eb82cf3f6a42817f3fc30c80a1d5cb9a4c8e932d6261d1f6412934324c6c1c0c15c300167d2dbda9d573d0f3561bf1c875506c90695ed3f98afeec9a47c9dfd1a5061b2925e00954cdb5b50285cb53ce3adaacf5585d6453a8bc00ba1b5fb192351250fe75c7c778da316ce65e00c4bb8558ca4b3adffc5e6df7258c242bf8af84e681967018c55a0be836eef96ef812518b886b04adbc5d6e0eb1430db4929bea03dd64a0999ee17df63cff399d4e0e053c0db861cd15abd36c450958312845a669f07d2b3baebb95bddeddd464b9e01179b8d0222a212f860abd1b41995d4bd62a502b064cae704c4e4274ee89e1a4251adf4029c716a3770d4700cfc16e936c8b59dc1b94e28bbdd97d318ddb4047e601fff4b990dc57173feef01e76f37fd01e011dc87141a25c7c1766ec8033f6906c5964814cd55dcb04857fbbeebb32a6033792e52092e901d70363f5b93f28704a71906151897fe429179048615e46e4db18a5b61dae106678fca3d35971993b4c247c32e1d049e2f815cac74cd9989c6d6b1f1e93ab7cddc91ae95acd2fd23193d5f50ed4f373b6d991861f639ca699eee5d352714588436eca46b27f61348d9e7217a5747e04225023a7a4c8197225f3ab90bd38e486b61d5235a6591a89bae3b1b3efcc77a2014d353b8b183e15033084a58f0a063a977643285fda196336c6eae2a99f620399404d70178dde41b4fcca4cb8dd8b83df43f60b7b822aae3cef1655172568b19a49fc0b997e0fced4b69bb030ece27d87346152a4ffaf5f16d20036738938a477eeec8a2c7b9405eb17cfbeae8a589e17bff92685d1918a0c6b921358e9ed91f925eff6270dec2bab4089dbd2e2d1c842f0aab86513fbabd578087a068713f0399bab490ff066875d3c63a1a9f08ba6bdb2ec6ce5b9154fe908fdd57df18c357aca6361b2399fd4d94cbcfbd51828c0296bdb16527332d68145e43d31b6c4ed444429e6a563119747de9de7df6ded58358e3782a769849ecaf03ee670b997517edca977619f099e703b7a22cbb427838b383b2ea9832a8fa18b9c89524b67754849b951dcf2750367132b8a7b4781dff9d53f860e669ce47ec2b42c19ce885ef0254d4e3ca4c8d0172c6d4190c5e0fd6f7927d06f535e20478c87beda511c6888454fa3ec024a868a66fd078221fa85f3ba63db140e1fb91fca57f985c52ed0ab5ebfc9e7f364fe156647aea83b74ab6b77577cd26755d32cab35426caf39e90731e1c82f5993ccc9d695d0ec482a6f6c510297ca43e6f6f4b7a0e5ee7e4e56aa4231a85ba0ebbb52209be3f50fdb8e0d7e2d591bf2620f1e4adc1d4c5e970dea40fc2477b0b917b199eb9a5bdfc62b6640e7fc3f17fd4ce46c5acfc9afb6cf514b58fece8102200c360f5d791b35741b98c6034591713a31453088f6bf28dd5d1cbe5b924529c47d865feefa98d3aae4138f6bd03e2703a2d92bd0fef94ca3301d7ce44e28d9c2d72a537164fe543f7c425bf3a8572d82b3c9e05c0e0868e24ba4b4b2e9ad686151cc3116c8e08bb4dfcb6dae7d0565814c7549a6a7e52493c5402b7b69f350d4b5ea1610d711490e13a1693b4b11a2a1ed2bbb5fd310ec0ff46782f0fbe1352989c85b652e4e2dc11d698486c7dfb8aa9eca0c085a24eca15e59db2f135e48d10dc3754f70471c6516a469b679ec2af827e534f3cce3a1d4b4fc755466081d0e50a725af001d26dafd95f96138735b8f8fba13f2226fd000c7118af7eca69f5b89480d04bf545574823eb73eb7e4d1eb29090b8c4e0651b03f7ffa783de4664b87ed4105a01f805149393310cec41caa0a62c490a5bf8618ef0df935cfe2d56ee240c00a3dec528232689f244ed3c6a3b21610c32bfb50d31b26b9bc92b1f59dbd2debab11358bf31a86d25e35143d09edee5684623056d4fd981d4aa0f309cc9477ffc4ee28c51e6805c739e106d7cf966a1630de5f70393360f0a6df13e2bacd5a6d4b25b40e5b881b38f24359027db6108635b74ab7b5066c0c7188126543119cd28f2a55a9e05cc134ef3d3318689c64bdfb149e17c7c4d56d50aadeea3f5e6f93dc2e418e0c4b0b7847bcbbdb49b985ea915e3a072e0cdf5d28bacc402565258bff3a4cde3d51c9a9543ad39c9312292dfc830eab00b7b3e612dea39f240bc5ed019c29945e2f6cd8156aa0f48495640b8d64382c6b92455eabc188dbcd44f5fc1f706cebec59d70a394dcc2fbada3d0f8ab9f4bba4cd8b666ea650f4d3dac27389de61706b6be229fe4e04ec26e3eeb6e26b3a13e910d9e264a45ed8bb8f4ddd501c36db3ae88d04ee88c7f6aca6bf48febe3acbf53be5ea1661bac8aff9e9db7b2f339fec7c8e5498fd0d959683adb77b548d9659003dcd21a0acbb544ae7274f1643fe9681731a8976ee93b2b95a4379744ee86f20873c9ee28e07cd53b375940d5eac2a692d11b9624d7fd86b1acf66ed1b508374cefc7329f1e5651214eb18df8cfb2497916525077376dff0712ee62427ed3d962df9bcb283a4aa5788789d439f73c1a5206a60ff099cc7093fb8b9e53efe485aa4c03e1e88af452cba130bab8b132a008ba7961e1d176b8757e71e8e406cb2fee3cef7dfec27b802e841cfde0f693ee285c91e52773b1ddde64fc2903012afea655a67e3b44f", 0x1000, 0x3}, {&(0x7f00000028c0)="8c5c2243eab029c009e21d53dd8210a34eca48e1c2d3d05e36d9ec67ca86eb11bcfe5edb0938e9285e7bc609ad07777f06bb12364be649f3aa53c36f59c8b1df81b1e0d29b0236ddb5a942a06c89806d17fc2f9ebebb7d80bb2829b91e31a1396c5074e8c01ea4ba5d9e3869e453f47d97df8b59d4f1cd45074d33d866f41afc77d99eadc03fcd2c6f9b76984aa36397410290a402ee386db7877bc201583bcd0749ffcb1d36f0caec410f15838d3b5a6737971271153fea49fa379d1ce7fa734b4954d2ec7dfaf9d268ca164c7245b2b920095db362635f437c901357216a6d7ebe7ca83709ca7c803ae12f", 0xec, 0x58f9b94d}, {&(0x7f00000029c0)="f29b47e2cae7ecec248e411cc27bc508d739e5d71fb2588f2d571ea180eeab38058d4dd71a734eeefc90a7a1531b10a0ff181116fcf1837ba7b68a89c54aaf88ddfb393d39938c68e7ea719d3c3599eb35198e417a51c502c5c8918ac2373f610e9945f61ff189bf5ba7ff89338c4683732c61e872b8dd6c6d2fa8355efe22d96c6a568713e41386936a136edff1d2fe63db8afbea54ba82b15577166ccf60ec8980ba839de861e6622dc276ab2e79ddcb1f71e1be3c75a6233d28d13c6affc5f798", 0xc2, 0x9}, {&(0x7f0000002ac0)="85d165a9ccd462bec2b41506040a034bf7bf185046156ee05fe47db62f2cfe41d751b16f83bbd5d93e33eebef97c4958ab15ec7564e98d6f26d8c25acd2764514cb5405c2a97b15ebaa5869b83cc2aea6de9e6dd01994eb71c659fea2a5de3a25857a948170dc9507015a5be38018f5bae8e8b704afbfdc8b71af958cccf93e4e5990f52e39d27c3fbd81f8cfc23bc7b97d5d7f8a4184d3ba92db235d053b18e21ebd5747361006bf0b799d4a2022c0e26f0e14c075ca5b94d19c8b2f9a3ef296b8d843f96e74b38e83060351b5c928c4e7d49b9c63bc5a8b69ffa55b306990362364ab26f053ea1", 0xe8, 0xfffffffffffffffb}, {&(0x7f0000002bc0)="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", 0xfd, 0xb7b}], 0x2000002, &(0x7f0000000300)={[{@discard='discard'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200500}}, {@quota='quota'}]}) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x100000, &(0x7f0000000480)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000002e00)={'irlan0\x00', &(0x7f0000002dc0)=@ethtool_sset_info={0x37, 0x8, 0x3f, [0x9, 0x3]}}) 03:36:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) dup2(r0, r2) 03:36:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5452, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 03:36:50 executing program 3: clone(0x2102001bfb, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x104) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffa) ioctl$RTC_PIE_OFF(r1, 0x7006) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000280)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xfe85}, 0x118) 03:36:50 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x32}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0xd11}, 0x14}}, 0x0) [ 450.369874] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00006604aef100000000000000000019000e8d1e80b24c872181270000000000000000000000000000000000000000"], 0x20) 03:36:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x200402) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x19bd4d49421f1f2) set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 03:36:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaea3, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) 03:36:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000080), 0x20) 03:36:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000001908a6c833b3300000109ef76100000000e57c000000000100a6b700005effcf709a0867e895a4e48054381983a6c6285b"], 0x20) 03:36:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000021}]}) [ 450.709489] ================================================================== [ 450.717166] BUG: KASAN: use-after-free in finish_task_switch+0x5a5/0x900 [ 450.724014] Read of size 8 at addr ffff880192629a58 by task syz-executor1/23140 [ 450.731454] [ 450.733101] CPU: 0 PID: 23140 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 450.740381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.749818] Call Trace: [ 450.752429] dump_stack+0x1c4/0x2b4 [ 450.756061] ? dump_stack_print_info.cold.2+0x52/0x52 [ 450.761271] ? printk+0xa7/0xcf [ 450.764554] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 450.769340] print_address_description.cold.8+0x9/0x1ff [ 450.774712] kasan_report.cold.9+0x242/0x309 [ 450.779120] ? finish_task_switch+0x5a5/0x900 [ 450.783619] __asan_report_load8_noabort+0x14/0x20 [ 450.788554] finish_task_switch+0x5a5/0x900 [ 450.792882] ? __switch_to_asm+0x34/0x70 [ 450.796948] ? preempt_notifier_register+0x200/0x200 [ 450.802066] ? __switch_to_asm+0x34/0x70 [ 450.806126] ? __switch_to_asm+0x34/0x70 [ 450.810189] ? __switch_to_asm+0x40/0x70 [ 450.814249] ? __switch_to_asm+0x34/0x70 [ 450.818309] ? __switch_to_asm+0x40/0x70 [ 450.822378] ? __switch_to_asm+0x34/0x70 [ 450.826440] ? __switch_to_asm+0x40/0x70 [ 450.830516] ? __switch_to_asm+0x34/0x70 [ 450.834598] ? __switch_to_asm+0x34/0x70 [ 450.838684] ? __switch_to_asm+0x40/0x70 [ 450.842745] ? __switch_to_asm+0x34/0x70 [ 450.846807] ? __switch_to_asm+0x40/0x70 [ 450.850877] ? __switch_to_asm+0x34/0x70 [ 450.854938] ? __switch_to_asm+0x40/0x70 [ 450.859007] __schedule+0x874/0x1ed0 [ 450.862735] ? __sched_text_start+0x8/0x8 [ 450.866896] ? graph_lock+0x170/0x170 [ 450.870716] ? plist_check_list+0xa0/0xa0 [ 450.874869] ? mark_held_locks+0x130/0x130 [ 450.879120] ? find_held_lock+0x36/0x1c0 [ 450.883196] schedule+0xfe/0x460 [ 450.886577] ? lock_downgrade+0x900/0x900 [ 450.890735] ? __schedule+0x1ed0/0x1ed0 [ 450.894727] ? rcu_bh_qs+0xc0/0xc0 [ 450.898293] ? kasan_check_read+0x11/0x20 [ 450.902444] ? do_raw_spin_unlock+0xa7/0x2f0 [ 450.906877] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 450.911487] ? lock_acquire+0x1ed/0x520 [ 450.915474] futex_wait_queue_me+0x3f9/0x840 [ 450.920605] ? refill_pi_state_cache.part.9+0x320/0x320 [ 450.925981] ? kasan_check_write+0x14/0x20 [ 450.930234] ? do_raw_spin_lock+0xc1/0x200 [ 450.934474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.940015] ? get_futex_value_locked+0xcb/0xf0 [ 450.944701] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 450.949723] ? futex_wait_setup+0x266/0x3e0 [ 450.954059] ? futex_wake+0x760/0x760 [ 450.957884] ? rcu_bh_qs+0xc0/0xc0 [ 450.961450] futex_wait+0x45c/0xa50 [ 450.965089] ? futex_wait_setup+0x3e0/0x3e0 [ 450.969501] ? kfree+0x107/0x230 [ 450.972873] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 450.978075] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 450.983183] ? futex_wake+0x304/0x760 [ 450.987022] ? kvm_dev_ioctl+0x18a/0x1b10 [ 450.991186] do_futex+0x31a/0x26d0 [ 450.994735] ? rcu_bh_qs+0xc0/0xc0 [ 450.998283] ? unwind_dump+0x190/0x190 [ 451.002198] ? exit_robust_list+0x280/0x280 [ 451.006581] ? kasan_check_read+0x11/0x20 [ 451.010735] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 451.016020] ? rcu_bh_qs+0xc0/0xc0 [ 451.019607] ? ___might_sleep+0x1ed/0x300 [ 451.023781] ? arch_local_save_flags+0x40/0x40 [ 451.028379] ? kasan_check_write+0x14/0x20 [ 451.033056] ? trace_hardirqs_off+0xb8/0x310 [ 451.037502] ? kvm_debugfs_release+0x90/0x90 [ 451.041911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.047464] ? do_vfs_ioctl+0x201/0x1720 [ 451.051534] ? ioctl_preallocate+0x300/0x300 [ 451.055975] ? selinux_file_mprotect+0x620/0x620 [ 451.060747] ? path_mountpoint+0x461/0x2190 [ 451.065075] ? rcu_read_lock_sched_held+0x108/0x120 [ 451.070111] ? kmem_cache_free+0x24f/0x290 [ 451.074353] __x64_sys_futex+0x472/0x6a0 [ 451.078424] ? do_futex+0x26d0/0x26d0 [ 451.082228] ? trace_hardirqs_on+0xbd/0x310 [ 451.086552] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 451.092102] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.097486] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 451.102941] ? ksys_ioctl+0x81/0xd0 [ 451.106599] do_syscall_64+0x1b9/0x820 [ 451.110487] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 451.115856] ? syscall_return_slowpath+0x5e0/0x5e0 [ 451.120788] ? trace_hardirqs_on_caller+0x310/0x310 [ 451.125820] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 451.130842] ? recalc_sigpending_tsk+0x180/0x180 [ 451.135624] ? kasan_check_write+0x14/0x20 [ 451.139863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 451.144717] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.149923] RIP: 0033:0x457679 [ 451.153131] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.172043] RSP: 002b:00007fb0f0dd7cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 451.179814] RAX: ffffffffffffffda RBX: 000000000072bf08 RCX: 0000000000457679 [ 451.187095] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 451.194362] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.201630] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 451.208907] R13: 00007fff5c76c98f R14: 00007fb0f0dd89c0 R15: 0000000000000000 [ 451.216191] [ 451.217821] Allocated by task 23140: [ 451.221537] save_stack+0x43/0xd0 [ 451.224996] kasan_kmalloc+0xc7/0xe0 [ 451.228722] kasan_slab_alloc+0x12/0x20 [ 451.232697] kmem_cache_alloc+0x12e/0x730 [ 451.236850] vmx_create_vcpu+0xcf/0x25e0 [ 451.240928] kvm_arch_vcpu_create+0xe5/0x220 [ 451.245338] kvm_vm_ioctl+0x470/0x1d40 [ 451.249227] do_vfs_ioctl+0x1de/0x1720 [ 451.253140] ksys_ioctl+0xa9/0xd0 [ 451.256604] __x64_sys_ioctl+0x73/0xb0 [ 451.260497] do_syscall_64+0x1b9/0x820 [ 451.264401] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.269588] [ 451.271216] Freed by task 23138: [ 451.274591] save_stack+0x43/0xd0 [ 451.278054] __kasan_slab_free+0x102/0x150 [ 451.282288] kasan_slab_free+0xe/0x10 [ 451.286091] kmem_cache_free+0x83/0x290 [ 451.290068] vmx_free_vcpu+0x26b/0x300 [ 451.293955] kvm_arch_destroy_vm+0x365/0x7c0 [ 451.298379] kvm_put_kvm+0x6c8/0xff0 [ 451.302094] kvm_vcpu_release+0x7b/0xa0 [ 451.306069] __fput+0x385/0xa30 [ 451.309361] ____fput+0x15/0x20 [ 451.312658] task_work_run+0x1e8/0x2a0 [ 451.316562] exit_to_usermode_loop+0x318/0x380 [ 451.321177] do_syscall_64+0x6be/0x820 [ 451.325073] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.330257] [ 451.331887] The buggy address belongs to the object at ffff880192629a40 [ 451.331887] which belongs to the cache kvm_vcpu of size 23872 [ 451.344478] The buggy address is located 24 bytes inside of [ 451.344478] 23872-byte region [ffff880192629a40, ffff88019262f780) [ 451.356436] The buggy address belongs to the page: [ 451.361370] page:ffffea0006498a00 count:1 mapcount:0 mapping:ffff8801d6175380 index:0x0 compound_mapcount: 0 [ 451.371345] flags: 0x2fffc0000008100(slab|head) [ 451.376021] raw: 02fffc0000008100 ffffea00063f3608 ffffea0006369408 ffff8801d6175380 [ 451.383920] raw: 0000000000000000 ffff880192629a40 0000000100000001 0000000000000000 [ 451.391797] page dumped because: kasan: bad access detected [ 451.397503] [ 451.399132] Memory state around the buggy address: [ 451.404066] ffff880192629900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 451.411424] ffff880192629980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 451.418784] >ffff880192629a00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 451.426137] ^ [ 451.432369] ffff880192629a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 451.439730] ffff880192629b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 451.447099] ================================================================== [ 451.454453] Disabling lock debugging due to kernel taint [ 451.460911] Kernel panic - not syncing: panic_on_warn set ... [ 451.460911] [ 451.468304] CPU: 0 PID: 23140 Comm: syz-executor1 Tainted: G B 4.19.0-rc4+ #27 [ 451.476971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.486330] Call Trace: [ 451.488933] dump_stack+0x1c4/0x2b4 [ 451.492580] ? dump_stack_print_info.cold.2+0x52/0x52 [ 451.497778] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 451.502541] panic+0x238/0x4e7 [ 451.505744] ? add_taint.cold.5+0x16/0x16 [ 451.509896] ? trace_hardirqs_on+0xb4/0x310 [ 451.514237] kasan_end_report+0x47/0x4f [ 451.518210] kasan_report.cold.9+0x76/0x309 [ 451.522528] ? finish_task_switch+0x5a5/0x900 [ 451.527063] __asan_report_load8_noabort+0x14/0x20 [ 451.532028] finish_task_switch+0x5a5/0x900 [ 451.536360] ? __switch_to_asm+0x34/0x70 [ 451.540421] ? preempt_notifier_register+0x200/0x200 [ 451.545518] ? __switch_to_asm+0x34/0x70 [ 451.549594] ? __switch_to_asm+0x34/0x70 [ 451.553664] ? __switch_to_asm+0x40/0x70 [ 451.557724] ? __switch_to_asm+0x34/0x70 [ 451.561787] ? __switch_to_asm+0x40/0x70 [ 451.565846] ? __switch_to_asm+0x34/0x70 [ 451.569909] ? __switch_to_asm+0x40/0x70 [ 451.573979] ? __switch_to_asm+0x34/0x70 [ 451.578057] ? __switch_to_asm+0x34/0x70 [ 451.582115] ? __switch_to_asm+0x40/0x70 [ 451.586188] ? __switch_to_asm+0x34/0x70 [ 451.590247] ? __switch_to_asm+0x40/0x70 [ 451.594307] ? __switch_to_asm+0x34/0x70 [ 451.598376] ? __switch_to_asm+0x40/0x70 [ 451.602436] __schedule+0x874/0x1ed0 [ 451.606182] ? __sched_text_start+0x8/0x8 [ 451.610350] ? graph_lock+0x170/0x170 [ 451.614151] ? plist_check_list+0xa0/0xa0 [ 451.618312] ? mark_held_locks+0x130/0x130 [ 451.622581] ? find_held_lock+0x36/0x1c0 [ 451.626661] schedule+0xfe/0x460 [ 451.630038] ? lock_downgrade+0x900/0x900 [ 451.634199] ? __schedule+0x1ed0/0x1ed0 [ 451.638173] ? rcu_bh_qs+0xc0/0xc0 [ 451.641713] ? kasan_check_read+0x11/0x20 [ 451.645864] ? do_raw_spin_unlock+0xa7/0x2f0 [ 451.650273] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 451.654857] ? lock_acquire+0x1ed/0x520 [ 451.658862] futex_wait_queue_me+0x3f9/0x840 [ 451.663270] ? refill_pi_state_cache.part.9+0x320/0x320 [ 451.668634] ? kasan_check_write+0x14/0x20 [ 451.672889] ? do_raw_spin_lock+0xc1/0x200 [ 451.677122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.682665] ? get_futex_value_locked+0xcb/0xf0 [ 451.687335] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 451.692351] ? futex_wait_setup+0x266/0x3e0 [ 451.696679] ? futex_wake+0x760/0x760 [ 451.700478] ? rcu_bh_qs+0xc0/0xc0 [ 451.704021] futex_wait+0x45c/0xa50 [ 451.707673] ? futex_wait_setup+0x3e0/0x3e0 [ 451.712011] ? kfree+0x107/0x230 [ 451.715380] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 451.720579] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 451.725687] ? futex_wake+0x304/0x760 [ 451.729513] ? kvm_dev_ioctl+0x18a/0x1b10 [ 451.733677] do_futex+0x31a/0x26d0 [ 451.737217] ? rcu_bh_qs+0xc0/0xc0 [ 451.740758] ? unwind_dump+0x190/0x190 [ 451.744660] ? exit_robust_list+0x280/0x280 [ 451.748993] ? kasan_check_read+0x11/0x20 [ 451.753142] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 451.758423] ? rcu_bh_qs+0xc0/0xc0 [ 451.761975] ? ___might_sleep+0x1ed/0x300 [ 451.766125] ? arch_local_save_flags+0x40/0x40 [ 451.770707] ? kasan_check_write+0x14/0x20 [ 451.774960] ? trace_hardirqs_off+0xb8/0x310 [ 451.779372] ? kvm_debugfs_release+0x90/0x90 [ 451.783780] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.789319] ? do_vfs_ioctl+0x201/0x1720 [ 451.793377] ? ioctl_preallocate+0x300/0x300 [ 451.797793] ? selinux_file_mprotect+0x620/0x620 [ 451.802586] ? path_mountpoint+0x461/0x2190 [ 451.806913] ? rcu_read_lock_sched_held+0x108/0x120 [ 451.811931] ? kmem_cache_free+0x24f/0x290 [ 451.816168] __x64_sys_futex+0x472/0x6a0 [ 451.820235] ? do_futex+0x26d0/0x26d0 [ 451.824124] ? trace_hardirqs_on+0xbd/0x310 [ 451.828469] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 451.834020] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.839390] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 451.844842] ? ksys_ioctl+0x81/0xd0 [ 451.848476] do_syscall_64+0x1b9/0x820 [ 451.852387] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 451.857751] ? syscall_return_slowpath+0x5e0/0x5e0 [ 451.862696] ? trace_hardirqs_on_caller+0x310/0x310 [ 451.867715] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 451.872734] ? recalc_sigpending_tsk+0x180/0x180 [ 451.877493] ? kasan_check_write+0x14/0x20 [ 451.881733] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 451.886591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.891780] RIP: 0033:0x457679 [ 451.894985] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.913882] RSP: 002b:00007fb0f0dd7cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 451.921596] RAX: ffffffffffffffda RBX: 000000000072bf08 RCX: 0000000000457679 [ 451.928859] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 451.936127] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.943400] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 451.950668] R13: 00007fff5c76c98f R14: 00007fb0f0dd89c0 R15: 0000000000000000 [ 451.958949] Kernel Offset: disabled [ 451.962581] Rebooting in 86400 seconds..