[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.957939] audit: type=1800 audit(1540047588.001:25): pid=6146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.977335] audit: type=1800 audit(1540047588.001:26): pid=6146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.997014] audit: type=1800 audit(1540047588.031:27): pid=6146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2018/10/20 15:00:05 fuzzer started 2018/10/20 15:00:10 dialing manager at 10.128.0.26:43193 2018/10/20 15:00:10 syscalls: 1 2018/10/20 15:00:10 code coverage: enabled 2018/10/20 15:00:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/20 15:00:10 setuid sandbox: enabled 2018/10/20 15:00:10 namespace sandbox: enabled 2018/10/20 15:00:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/20 15:00:10 fault injection: enabled 2018/10/20 15:00:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/20 15:00:10 net packed injection: enabled 2018/10/20 15:00:10 net device setup: enabled 15:02:37 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/140) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x80) ioctl$TIOCNOTTY(r1, 0x5422) fsetxattr$security_selinux(r2, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:chkpwd_exec_t:s0\x00', 0x23, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@remote, @loopback, @mcast1, 0x7fff, 0x20, 0xfffffffffffffffb, 0x100, 0x1ff, 0x80000000, r5}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000300)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x10000, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0xe2}}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}], [{@seclabel='seclabel'}]}}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_WAITACTIVE(r1, 0x5607) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd128)\x00'}, 0x58) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000006c0)=0x1) readlink(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x0) linkat(r2, &(0x7f0000000780)='./file0\x00', r4, &(0x7f00000007c0)='./file0\x00', 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000840)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000008c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000800), r8}}, 0x18) r9 = shmget(0x0, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r9, 0x3, &(0x7f0000000900)=""/151) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000009c0)={0x40, 0x9, 0x5}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x182) socketpair$inet6(0xa, 0x6, 0x2, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000a40)=0x0) write$cgroup_pid(r4, &(0x7f0000000a80)=r11, 0x12) syzkaller login: [ 227.669857] IPVS: ftp: loaded support on port[0] = 21 [ 230.051043] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.057714] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.066331] device bridge_slave_0 entered promiscuous mode [ 230.203484] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.209948] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.218395] device bridge_slave_1 entered promiscuous mode [ 230.354638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.490197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:02:42 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x40000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000000, 0x800) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r1, 0x810, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xd00}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1fffe0000000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48001}, 0x80) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req={0xffff, 0x200, 0x5, 0x6}, 0x10) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r6, r8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="0ddae57532a4b63f19cdaf509d21e88e9955f11a3d00a5e5a4572735fa2d6117187b9be84ecaa7593365d89665b334863045bf8e1e31cc70717cf178ea7e12e8e38a6cd94ed7eb0b049662627bd5a38d99ebe3cbb661f104c73955428bc35d71135eb1d71af7e7a7a9f5b5116d4be69ef676bcea628bbd7096eebb7d0e5e702988f55914224097f7779df519e9ae", 0x8e, r8) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000006c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000600), r9, 0x0, 0x2, 0x4}}, 0x20) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000700)={0x6, 0x4}) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x5165) getsockname$inet(r4, &(0x7f0000000740)={0x2, 0x0, @local}, &(0x7f0000000780)=0x10) getpeername$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000840)={{{@in=@remote, @in6, 0x4e22, 0x0, 0x4e20, 0x4, 0x0, 0x20, 0xa0, 0x87, r10, r6}, {0x8, 0x6, 0x400, 0x9, 0x7, 0x3, 0x9, 0x1}, {0x7fff, 0x7f, 0x9, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x2, 0xfa91500183719625}, {{@in6=@ipv4, 0x4d2, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3506, 0x4, 0x1, 0x400, 0x1f, 0x67, 0x7}}, 0xe8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000940), &(0x7f0000000980)=0x4) r11 = semget$private(0x0, 0x2, 0x500) semctl$SETVAL(r11, 0x1, 0x10, &(0x7f00000009c0)=0x8) socket$kcm(0x29, 0x2, 0x0) setreuid(r6, r6) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000a00)={0xa0, 0x0, 0x1, {{0x0, 0x1, 0x7, 0x101, 0xfffffffffffffffa, 0xffffffff, {0x5, 0x8, 0x5, 0x3, 0x100000001, 0x7ff, 0xfffffffffffff001, 0x1, 0xb63, 0x19cc, 0x1f, r6, r7, 0x9, 0x1}}, {0x0, 0x2}}}, 0xa0) sendmsg$kcm(r3, &(0x7f0000002000)={&(0x7f0000000ac0)=@ipx={0x4, 0x5, 0xad65, "39fd4d17174e", 0xfffffffffffffffc}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000b40)="a3d70749e20a25820ff68cd176e6576cd10c8e1a555c62aff159e7715352f8dac689cb78b1f6cf1a6baac01b07ea0a0fa85f1cce39f8e85547a47ac3563113408465d4093ee3260f45f52d59863ee153d0bc46d92a06084f9c26ee48448ede776aa13c679c30266bf31642f37650d445487b", 0x72}, {&(0x7f0000000bc0)="503a493b2aec1f627d65549adbedfe4b598047670140ca8ac164704c19a536eb66174cac92ccf43a5fa9fede8ad31727d0639085e7f176ec76cacaacaa907e87c32b9ab62da9b3ba8f6a801417658f56f31d5d59ed5bf36f69811f7f5996ae3d69885f938908e0f6c4d49e93caf14b5695bd638b89cf362dfab3cbe5177b158f1c64edcd8c5782b1da3bc6b54f1a33ae47ef40add4e354f0d1f1867e2696175cd4271148a0d6c3c51db9e68324498b277970acb452529757b4ea0f1c6d7fe96c4555f554c19229632d6502", 0xcb}, {&(0x7f0000000cc0)="12ea7a87c81a9d1cb9a9d0f7759b1f28c24a840f17de66eebcb4c93f56d2797f93296a667f6bfc16f0375ad99f8a579489c8856cc971dd914d12bc5bbffc69c86283c3c86d508aa84ea20b26ba4c1c6a3587c8f8bec7a962f65f3f9eb2a4ea11470a5643ea3928f5a93aa4d2822923bc073470a1f7044e045111001e5f7a111b89a7337a2e179766159dc6bbd912e69d54f285e22662bfb856168df74a9dadba83e8a088e4b91cb4a5dd576b0622", 0xae}, {&(0x7f0000000d80)="d1b16c53a2b7fec054d6db4254543087e29295b051cc34e7dfb63549dacac5e9f05f6d7778128b724118532ff080201211d251016ea4207377c624fd9e226ddf9d57dd1ced2f51426026c4d46230b183f2fada7212bbf8d5b487e19f00c48dc661996b9bd192d2b85364429b4ca2690bcd6f071e0d6a3764a30b3510636193d5f08b1958d9536e6a423034a02856cf4680979fd77331", 0x96}, {&(0x7f0000000e40)="1dcb041f1938015a6c191012ca4eff80b54bab202126a918aed73eb4f503e93441936e6eeac33b4d12a5df1027703938191c3c23658b58", 0x37}, {&(0x7f0000000e80)="940e46427ba1e64567dbc7cfe7d9e27db55904b7c993031a56b5ffe4e8ad72cd4928a38942177bfe446442e4a5e9ffec34768511ee0487554990f61b04663442f23b932dea371fa187ece5d2b84a0e2d4cdefa80ee764937496140591bdd0ebcc765d405fadcc338d288872f5e7c9a32e58b768516374b64b7c88f6ec3755aba68a6bc667e3d14f1a9ecde46419f57e7a7ff693da9b0f04e97ef1bf73c0d50da1870b5e6c38a45eac0c2e3b9c5dff4814fbfe42efc825df1b835acedbb4e6137ceaa2bebc51f2d3f510da73f3c8cd58df498055b5cc69d1f427acd2c", 0xdc}, {&(0x7f0000000f80)="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", 0x1000}], 0x7, 0x0, 0x0, 0xc084}, 0x4) pivot_root(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)='./file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000002140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000020c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r12 = shmget$private(0x0, 0x2000, 0x78000400, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r12, 0x0) [ 230.978298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.119502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.489320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.496610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.684247] IPVS: ftp: loaded support on port[0] = 21 [ 232.191815] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.199821] team0: Port device team_slave_0 added [ 232.506015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.514248] team0: Port device team_slave_1 added [ 232.768638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.775767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.784724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.961542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.968846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.977867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.285046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.292776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.301655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.486486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.494163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.503067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.551862] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.558428] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.567107] device bridge_slave_0 entered promiscuous mode [ 235.854102] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.860557] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.869154] device bridge_slave_1 entered promiscuous mode [ 235.918769] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.925344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.932400] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.938851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.947814] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.127980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.352299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.501981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:02:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x101800) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x6, 0x14, 0x9, 0x9, "cb2307448c1da9143d51ecd6d82a5a2d8d0090f0f898bfaa56ffaf00d9be934a"}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/149) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x3, r0, 0x1}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000019c0)={0x0, 0x4ee, 0x10}, &(0x7f0000001a00)=0xc) sendmsg$inet_sctp(r0, &(0x7f0000001ac0)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x8, @mcast2, 0x6}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000000240)="741f8be5fb3409092de831b0e6a9b13f7db75abd9ab96c73a95284423026500c6c2de1038ade1ba2fa967e6470112b0b191ac0696758c8eca4e7ed331682252d55794fac17db2d50e2fd035f7c26ce42ef0a98fab1d818c3acaa49525b82ac148cc580e0efd4700146513b8fc93f3e73cf6eeb6e6823fc444a15597d8ea015c318f2d5c9e6bf379fea35ddb3f8b30fb61db94fd0a9fa76c8ce89fef0f11bd3573e529f90f3769d3428699c9a240337744627129c3a0db153dd0141f7be3bc9390cf110b4d7a9d98d413753f7e0f3b173ac00116caed5d5106f699dbe", 0xdc}, {&(0x7f0000000340)="ca5d0d747ccbc57de8692fec05c995fc3ca4440a5c01bcaad4e0d9580922efa2e76c21fd783ee3839927e9d02180ae555b47e2cecef34d42252bbcec0efcdb9cc6cb283cd4e5b9424fb26bfdb1eb5d5934f14773431067156959d0022dc6237b9ec69d9e64e4f64b703dbb96fa864426ab8072460f9148b7d71f911a5eef49ecd3439400f736356005164f1a4189547337c22848be872407520c886b36809bdddb531a999c630524f78d5028f07892193d964e8bc49e4da58aabadd8d57eb4ac6f446ff1a2c94aa83d42ba6d8e5db5305dad397e20de8ba4161459bb2dc2a17a82a3e6a3fd", 0xe5}, {&(0x7f0000000440)}, {&(0x7f0000000480)="a4dfa877ffca1558b89818e3fe97c2a4d8790cbd06ca43ea517137dd14397d3308cb5d6c1b17fb28317cc157e327fca680d9dca1bf576a31459a4dfa55697f37d80709fbad3631d9cff1d8292e18fbbd85f63a4791454722dd7d7dd70181fef12beb536cd971e94f55804e9dc68c76b93a510e5081065264e38178427e557158bef2d23bf0eda3326151dcfd6d394ebc9f514dcb219aca0b5841439a52e5c050420108a088698b9e519ab0a2a90a579b914b67da61e064a32bd39da2c702e98aeddb48aba7f7f5138401f52bf2c8df7a833e739dc06eb6e5faa2a0cb9d8888ae0d55fc4df79c79dd6aa37be20d54e8", 0xef}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="8ac2fd79c7d29585e41876f4d2c878d05143cc50c660a01d19744e09b67927b2d73a1cfd57005cb8ea63c7b4495c699f929ef3e64de2d49a4338445ab82523decdd1afceb1a2e1012b960a1e369f265508af2b0132f1e785dd74d89a2a3d6dca9ab604e2326f16d6428e06b054efc9655c7a3d5a805ce205881cfbc1530e70968a5cb1a1f8df0fceb08b84", 0x8b}, {&(0x7f0000001640)="e0d18b1e598ac2e68e4c832c227ea5335f935630c840d49054acea0c1fd5b5ad6cb36934efba3a2f9d1ccc0e00920180fd843d6aca35de7cc51f392061d6d4c4fe4e297d72753119a2cca52c0099d09aee2560756f163e19ae5d6ea3c9f090ff7868810672f9d0665226b8874c38d57d74d136eaa10c44eac58128b864d10da659c7c87e132038347efb559b1c004e477d9f8d559c860ff7512d75e7542f99b90df60ddc41a1026d87eab594c937ce106c8bc46217765949156de410d6a8ca36295fb9e6c8ae09fbeb7e65babbfd77248fe4264f16c3119f9e4a", 0xda}, {&(0x7f0000001740)="310e904fbf42a4c97282df7310c6953194a4ca1545c9fec1d0fe2ddaae6b15106ffad94e56fe8d328ffe397b8d5913a43a58e6db8d5753aced1fab11459c5e380928adb4235dc667ed366122dec02ff583c971bbde86062ff95fac975677b39765cca517f936113e5b7e72632d355edbf6747cdde2aa9bed278c506adace53a0553c66b27c7e35802a022c", 0x8b}, {&(0x7f0000001800)="7284927820fc78b56f55b1dd6093be848d36796323a891e184fd2b0831d8f0b8512342a2fd33453a45a88205917f28c6cb72", 0x32}, {&(0x7f0000001840)="30f4f70d7fb475b687e009bc2d4a55d5411dc055a4faefb5deec3d42a45cfa739e85cbaa46c9dd8b3934d08ffa398c78c1b322b66090809f80cf96dcaf8dc6eff4e027f2a0dd23b1bcb7be171e41ab364326fa5ea22073df975d738d4a7bf10d69a7e4bde50fb3d2c71ee6af70c9941db71c27ad5be432e03ba7246331dada7f3be33d8254dfde0730efba74f8634796784eda61a9995c4c38646dc7df4a", 0x9e}], 0xa, &(0x7f0000001a40)=[@init={0x18, 0x84, 0x0, {0x800, 0x8001, 0x3, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x20c, 0x401, 0xd2af, r1}}, @init={0x18, 0x84, 0x0, {0x9e, 0x4, 0x10001, 0x1f}}], 0x50, 0x8000}, 0xc044) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001b00)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001b40)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001b80)={r2, r3, 0x400}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001bc0)=""/154) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000001c80)=0x9, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001cc0)=0x3ff, 0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001e00)={&(0x7f0000001d00), 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, r4, 0x200, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) r5 = syz_open_dev$evdev(&(0x7f0000001e40)='/dev/input/event#\x00', 0x2, 0x400200) fstat(r0, &(0x7f0000001e80)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001f00)=[@in6={0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, [], 0xb}, 0x3}], 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000001f40)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001f80)=0xbef, &(0x7f0000001fc0)=0x2) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000002000)='trusted.overlay.opaque\x00', &(0x7f0000002040)='y\x00', 0x2, 0x1) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vhci\x00', 0x2100, 0x0) write$P9_RSYMLINK(r6, &(0x7f00000020c0)={0x14, 0x11, 0x1, {0x80, 0x4, 0x1}}, 0x14) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000002100)={0x4, r0, 0x1}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000002140)=0x9) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000002180)={0x7f}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000021c0)=0x3, 0x2) connect$unix(r0, &(0x7f0000002200)=@file={0x0, './file0\x00'}, 0x6e) [ 237.182119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.502045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.825765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.832956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.953636] IPVS: ftp: loaded support on port[0] = 21 [ 238.155286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.162460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.012672] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.020669] team0: Port device team_slave_0 added [ 239.332064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.340328] team0: Port device team_slave_1 added [ 239.594631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.613027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.622087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.859263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.866824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.875869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.190437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.198165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.207301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.456419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.464071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.473286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.889269] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.895873] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.904474] device bridge_slave_0 entered promiscuous mode [ 243.252522] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.259015] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.267651] device bridge_slave_1 entered promiscuous mode [ 243.596117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.615291] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.621815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.628746] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.635362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.644189] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.702666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.761201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.573961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.899387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.158687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.167585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:02:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x54) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x6100, 0x200, &(0x7f0000000100)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21}, {0x307, @local}, 0x40, {0x2, 0x4e20, @rand_addr=0x2}, 'ip6_vti0\x00'}) r1 = socket$inet6(0xa, 0x2, 0xf12) r2 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x6, {0x3, 0x1, 0x7, 0x7, 0x4, 0x2, {0x3, 0x7, 0x959, 0x100000001, 0xffffffff, 0x0, 0x8, 0x1, 0x800, 0x20, 0x5, r2, r4, 0x3, 0x8000}}}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1000) r5 = dup3(r0, r0, 0x80000) execveat(r5, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000440)='#\x00', &(0x7f0000000480)='ip6_vti0\x00'], &(0x7f0000000500), 0x1000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000540)=0x20, 0x4) ioctl$KDDELIO(r0, 0x4b35, 0x5) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000580)={0x40}) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) utimes(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)={{r6, r7/1000+10000}, {0x0, 0x2710}}) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000680)=0x7, 0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$FIBMAP(r1, 0x1, &(0x7f00000006c0)=0x80000001) r8 = semget$private(0x0, 0x6, 0x20) semctl$IPC_RMID(r8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x2c, &(0x7f0000000700)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0xfff, @local, 0xe4b1}]}, &(0x7f0000000780)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000007c0)={r9, 0x7f}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000800)=0xffc0000000000000, 0x4) rt_sigqueueinfo(r3, 0x19, &(0x7f0000000840)={0x16, 0x9, 0x4000000000000000, 0x4}) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000880)=0x80000001, 0x4) fchdir(r5) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000008c0)={0x0, 0x8, 0x0, 0x3, 0x1, 0x1, 0x100, 0x9, 0x1, 0x0, 0x8001, 0x1}) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000940)={@rand_addr=0x5, @loopback, r10}, 0xc) [ 245.536305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.544124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.458020] IPVS: ftp: loaded support on port[0] = 21 [ 246.674423] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.682671] team0: Port device team_slave_0 added [ 247.112053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.120025] team0: Port device team_slave_1 added [ 247.516627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.523900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.532768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.873337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.880402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.889284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.210058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.217711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.226708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.568942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.576653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.585728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.699292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.115970] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.342493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.348841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.356972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.489631] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.496201] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.504719] device bridge_slave_0 entered promiscuous mode [ 252.596809] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.603337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.610268] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.616847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.625767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.692307] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.833229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.934450] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.940902] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.949556] device bridge_slave_1 entered promiscuous mode [ 253.260840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.647722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.853214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.196576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.525893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.533070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:03:06 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x20000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x27, {{0xa, 0x4e23, 0x38ce, @dev={0xfe, 0x80, [], 0xc}}}}, 0x88) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000140)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) execveat(r0, &(0x7f0000000240)='\x00', &(0x7f0000000300)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='*mime_typewlan1lo\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='-\x00', &(0x7f0000000380)='vmnet1keyringppp0bdev&wlan1loppp0#-\'\x00'], 0x400) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x37) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r5, 0x8}}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000680)=0x3, 0x4) lsetxattr$system_posix_acl(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x1, r3}, {0x2, 0x2, r1}, {0x2, 0x0, r1}], {0x4, 0x7}, [{0x8, 0x4, r2}, {0x8, 0x5, r2}, {0x8, 0x4, r2}, {0x8, 0x4, r2}, {0x8, 0x4, r2}, {0x8, 0x1, r4}], {0x10, 0x4}, {0x20, 0x2}}, 0x6c, 0x3) setxattr$trusted_overlay_nlink(&(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'U+'}, 0x28, 0x3) pread64(r0, &(0x7f0000000880)=""/188, 0xbc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000940)=[0xfddb, 0x20]) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000009c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r5, r0}}, 0x18) sendto$unix(r0, &(0x7f0000000a00)="1f971812d76e17d84754ef6fc9b07aeaf1fbe18e5100436c26db6f0e88823235f18f1ba8de3b69a7c94b63979d518e7c71b415d3b5bd2aeb31a9d6950f4a8b70c9d891951b551c2062516236b8dde18f95eeaeae2760f90996a5785e155c464a952cda779c3bd0df7430bc2cf17c3763e6fb3f0708cd0636a88fba972fb5d4cdd9c566afd86b2d5b24f21f46fc3f1c5ec064d3ca15e5506f17a5012c3693dc86b5b80777b7a937", 0xa7, 0x20004084, &(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000b40), 0x4) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000b80)={0x0, 0x3f, 0x64000000000000, 0xb32d, 0x1, 0x6, 0x3f, 0x5ec, 0x2, 0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000bc0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000c00)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000c40)={r6, 0xfff, 0x0, 0xac2, 0xffff}, &(0x7f0000000c80)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000cc0)={r6, 0x6}, &(0x7f0000000d00)=0x8) write$P9_RXATTRCREATE(r0, &(0x7f0000000d40)={0x7, 0x21, 0x1}, 0x7) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000d80)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000dc0)={0x8, 0x4, 0x1, 0x200}, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000e00)={'dummy0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000e40)={0x1ff, 0x400, 0x9, 0x8000, 0x1, 0x10001, 0x10001, 0x10001, r7}, 0x20) [ 255.981273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.989152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.129086] IPVS: ftp: loaded support on port[0] = 21 [ 257.308792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.317080] team0: Port device team_slave_0 added [ 257.742037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.749999] team0: Port device team_slave_1 added [ 258.093903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.100931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.110069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.493957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.500992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.510003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.920263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.928136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.937166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.373983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.402281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.411360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.424503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.007488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 15:03:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team_slave_1\x00') [ 262.740546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.748720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.756539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.940692] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 15:03:14 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {r1, r2+30000000}, 0x4, 0x5}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 15:03:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) ioctl$int_in(r0, 0xc00008c004500a, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x18081, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x237) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) [ 264.439395] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.547575] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.554176] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.562925] device bridge_slave_0 entered promiscuous mode [ 264.573579] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.580044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.587107] bridge0: port 1(bridge_slave_0) entered blocking state 15:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x800) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)=0x206) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x4, 0x7, 0x4, 0x2, 0x5, 0x4, 0x1, 0x8001, 0x10001, 0xff, 0x7fffffff, 0x4, 0x7}, {0x3, 0x7, 0x0, 0xd0aa, 0xff, 0x3, 0x0, 0x100000001, 0x8, 0x44d1, 0x101, 0x0, 0x1}, {0x8d, 0xff, 0xffffffffffffffff, 0x2d824afd, 0xff, 0xffffffffffff5b88, 0xffff, 0x7fffffff, 0x80000001, 0x16}], 0xfffffffffffffffd}) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, 0x0) [ 264.593667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.602580] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 15:03:16 executing program 0: r0 = socket$inet(0x2, 0x7, 0x796) sendto$inet(r0, &(0x7f0000000000)="3eef474b65f98ce604038fcd3bbe44f875bcc30623b6bc7f84d46ee0746139712eee694b0a2cd328f22c242bc7cdcaa4743db8ac34d69a1041df9f026dd6a2c50b62d5dcbb35b54a3ec003b4734f096e5b1f8a112a689b336b5efd2b13e8aa0ef1922cdbd544f0689852c995a07638d229486e59d9c71c89", 0x78, 0x4000000, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x25a94a9a}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x100) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r4 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="05e7b30c07495fe835394a9d33e74dc7832eca12a2e51c09ef06cb9a51ee8ba021b4f25c142219f21054c3f310a8af48ed1d6c695d1219ea4bed3d0dc0b1", 0x3e, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r3, r4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) unshare(0x2000400) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 265.104004] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.110499] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.119322] device bridge_slave_1 entered promiscuous mode [ 265.383155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:03:16 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/151, 0x97}], 0x1) syz_extract_tcp_res(&(0x7f0000000180), 0x3ce2dec, 0x3) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000001280)=""/206) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) tkill(r0, 0x1000000000016) [ 265.620570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.099984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:03:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x400000) r1 = socket(0xf, 0x3, 0xfffffffffffffffb) write(r1, &(0x7f0000000040)="3e0000004e007f6efdcc459e0900e9cb0520981b06b21f00ff03f4f9002304000a04f51108000100020100020a0062969c8f849c20e1e9f70b190add836d", 0x3e) 15:03:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x8000}, &(0x7f0000000040), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000000), 0x8}) fsync(r0) [ 267.395114] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.841944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.226316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.233506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.622199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.630919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.486021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.494263] team0: Port device team_slave_0 added [ 269.823584] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.831874] team0: Port device team_slave_1 added [ 269.933667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.054666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.061919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.070547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.314261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.321321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.330153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.665104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.672819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.681559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.941131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.948753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.957675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.256517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.550818] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.557377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.565309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:03:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x80) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001140)=0x14) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0x34000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x2) r4 = dup3(r3, r0, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000040)) write(r0, &(0x7f0000001180)='Y', 0x1) [ 273.716714] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.046278] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.052826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.059735] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.066315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.075168] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.081799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.615220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.408538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.187909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.194631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.202571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:03:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) [ 279.023133] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.659331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.196155] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 15:03:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000340)=""/4096) [ 282.689749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.696200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.704212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.055406] 8021q: adding VLAN 0 to HW filter on device team0 15:03:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 15:03:36 executing program 0: r0 = socket$kcm(0xa, 0x4004000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote, 0x20}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000000), 0x8}, 0x20000000) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) 15:03:36 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x50, 0x40500) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) r1 = dup2(r0, r0) prctl$intptr(0x18, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'irlan0\x00', 0x2}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000001c0)=""/197, &(0x7f00000002c0)=0xc5) fstatfs(r0, &(0x7f0000000300)=""/96) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000380)=""/19) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000003c0)={0x1, 0x100000000, 0x2, 0x4}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) fcntl$setpipe(r1, 0x407, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000400)={0x2, 0x3, 'client0\x00', 0x7, "27e57f59bc5c18c8", "1600c19dcd93780af9dd588ee7691e86ace1d77cd7ccc1922f0466c014ed44e7", 0x7f}) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x10b, 0x3ec2, 0x1fc, 0xde, 0xb2, 0x200, 0x347, 0x7f}, "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", [[], [], [], [], []]}, 0x1520) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000001a00)=0xffff) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001a40)=@routing={0xefa37774e89816a, 0x6, 0x2, 0x6, 0x0, [@empty, @ipv4={[], [], @rand_addr=0x7ff}, @loopback]}, 0x38) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000001a80)=0x3ff) munlockall() ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000001ac0)={0x9, 0x1, 0x1}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/rtc0\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000001b40)={0x2}) inotify_add_watch(r2, &(0x7f0000001b80)='./file0\x00', 0x1000042a) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001cc0)=0xe8) fstat(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() write$P9_RSTATu(r0, &(0x7f0000001d80)={0x9a, 0x7d, 0x1, {{0x0, 0x85, 0x9, 0x9, {0x1, 0x0, 0x5}, 0x20000000, 0x6, 0x80, 0x1, 0x45, 'vmnet0posix_acl_accessppp1system^posix_acl_accessposix_acl_accesseth1', 0x0, "", 0xd, '/dev/dmmidi#\x00'}, 0x0, "", r3, r4, r5}}, 0x9a) write$selinux_attr(r1, &(0x7f0000001e40)='system_u:object_r:cpu_online_t:s0\x00', 0x22) r6 = semget$private(0x0, 0x2, 0x8) semtimedop(r6, &(0x7f0000001e80)=[{0x0, 0xda9, 0x1800}, {0x1, 0x7e5ba882, 0x800}, {0x2, 0x10000, 0x1800}, {0x2, 0xffff, 0x1800}, {0x1, 0xffff, 0x800}, {0x2, 0x9, 0x1000}], 0x6, &(0x7f0000001ec0)={0x0, 0x1c9c380}) open(&(0x7f0000001f00)='./file0\x00', 0x200001, 0x10) 15:03:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)) 15:03:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000340)=""/4096) 15:03:36 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) prctl$setptracer(0x59616d61, r0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) memfd_create(&(0x7f0000000a40)='/dev/loop#\x00', 0x4) [ 285.196463] sit: non-ECT from 9.0.0.0 with TOS=0x1 [ 285.242468] sit: non-ECT from 9.0.0.0 with TOS=0x1 15:03:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000b040)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}], 0x1, 0x0) 15:03:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f00008bbfba)=ANY=[@ANYBLOB="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"], &(0x7f0000775000)) 15:03:36 executing program 1: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000b80)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@mcast1, @loopback, @mcast2]}, 0x38) write$FUSE_ENTRY(r1, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x4, 0x0, 0x40, 0x0, 0x4, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, 0x90) 15:03:36 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 15:03:36 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0}) [ 285.684503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:03:36 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) 15:03:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)="e2", 0x1, 0xfffffffffffffffe) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000001c0)=""/4) [ 285.932380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 285.982097] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 286.016779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 15:03:37 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)={0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000200), 0xffffff9c) [ 286.098781] encrypted_key: insufficient parameters specified [ 286.124637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 286.146752] encrypted_key: insufficient parameters specified [ 286.637822] IPVS: ftp: loaded support on port[0] = 21 [ 287.992424] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.998953] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.006902] device bridge_slave_0 entered promiscuous mode [ 288.083934] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.090380] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.098369] device bridge_slave_1 entered promiscuous mode [ 288.172958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.248131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.478035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.557985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.707096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.714234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.944828] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.952895] team0: Port device team_slave_0 added [ 289.029373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.036986] team0: Port device team_slave_1 added [ 289.113821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.193419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.272827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.280083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.289160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.365892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.373297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.382238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.232348] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.238753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.245690] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.252125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.259789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 290.652008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.377565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.677917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.970520] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.976820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.985091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.284016] 8021q: adding VLAN 0 to HW filter on device team0 15:03:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/255) 15:03:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0xffffffffffffffff) 15:03:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) 15:03:47 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001580)={{{@in6}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0xe8) 15:03:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r3 = accept4(r1, 0x0, &(0x7f0000000440), 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002300)={&(0x7f0000000000), 0xc, &(0x7f00000022c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000011d168c500000000030000007b81ea027ef1473a462d371456048dd8713d37a9162677d073701ee8a67e4b13f799e3d3"], 0x1}}, 0x0) close(r0) 15:03:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='user.\'']) 15:03:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xf000, 0x1d000, [], 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x40001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000700)={0x0, 0x4b, 0xffffffffffffffe0, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) msgget(0x1, 0x8) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x37f}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000640)=0x40) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000940)=ANY=[@ANYBLOB="720000000000000000000000000000020000b3001100ed95433074da0af16c0314755badc6c77458dc4b7bbd93077a4bc9ad45ef0c3656635b87288a7727cf55895aa61675e1a522aeae994c18ad883bff7b24f84c506e706a7ccd5a72dd10185ca342a6395101e5db706bfbdf1b62e97cdd7525d6b0444b35444711bb0219637c5c87bc7115b906ccd325fa16c7bd45f054152ad18e91926e6aef226e2df7f12b0161ed41aabecf1a4f1c958a7bb6fb5689466f26df9d44ebdbc1945c0ef5c47fe802a13397bbd00000"], &(0x7f00000003c0)=0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000480), &(0x7f0000000380)=0x12b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000a40)) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:03:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x0, 0x0, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xfff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 15:03:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x1, &(0x7f0000001a00)=[0xee00]) getresgid(&(0x7f0000001c40), &(0x7f0000001c80), &(0x7f0000001cc0)) sendmmsg$unix(r0, &(0x7f000000a7c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000001c0)="5cc50bb8751f90adfda76e4d4ebd7fa7f12a620721e270d6076b4bf7813a445e6ad36805f020b024c646c162b0d0b81de16320ee82ba9e5d6e8ce6f96decd470e71ea5", 0x43}], 0x1, &(0x7f0000000580), 0x0, 0x80}, {&(0x7f0000005b80)=@abs, 0x6e, &(0x7f0000005f00), 0x0, &(0x7f000000a6c0)}], 0x2, 0x24000004) 15:03:47 executing program 0: socketpair(0x18, 0x0, 0x10000000000003, &(0x7f00000001c0)) 15:03:47 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 296.784803] hrtimer: interrupt took 33444 ns 15:03:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000001700)=""/119, &(0x7f0000001780)=0x77) 15:03:48 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) io_setup(0x0, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'erspan0\x00', 0x1001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000300)={0xb17}, 0x8) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) getgroups(0x0, &(0x7f0000000580)) getgid() setgroups(0x2, &(0x7f0000000640)=[r4, 0x0]) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x0) [ 297.902671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 297.909480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:03:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x0, 0x0, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xfff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 15:03:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x14, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100), 0x20) 15:03:49 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xa6c, 0x0, 0x0, 0x0, 0x2fb, 0x38, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x1}, [{0x0, 0x27, 0x7fffffff, 0x0, 0x1e, 0x0, 0x3}]}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)='vmnet0\x00', 0x7, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 15:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000840)={[0x0, 0x0, 0x3f7, 0x4]}) ioctl$KVM_NMI(r2, 0xae9a) memfd_create(&(0x7f0000000040)="73656c6627707070306e6f646576776c616e307d106b657972696e674440282373656c667070703100", 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x2a7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.598431] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:03:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = memfd_create(&(0x7f0000000680)=')+#trusted\x00', 0x2) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000006c0)=0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getuid() setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000200)={0xe7, @multicast1, 0x4e22, 0x4, 'rr\x00', 0x0, 0xff, 0x16}, 0x2c) pwritev(0xffffffffffffffff, &(0x7f0000000cc0), 0x1000000000000271, 0xfffffffffffffffe) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0xffff) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000340)=0x5d, 0x3, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x14, "53d5fd702d949f4f8e55597c04961a440cbfbc596bb7ace3b28247851e662a58c6d5385270579aa89a1d4344761b852294d5b646a84651ad6cc21f5172fbe4ab", "4517f229af7a1974baf8f3d23ea900135d199e8ade6228a70ab19e44e6cc9e7453ab8d2d5ce38829c5504f137ec2e82a21851623f64aa0a51260a0135246889e", "a54caf7d3e4236881f6b24c00d5474a2bffdc5204f793819878f2a0f869bdf5d"}) fstat(r0, &(0x7f0000001700)) [ 298.755668] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:03:49 executing program 0: 15:03:50 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000000180)='./control/file0\x00') write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x3eb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ftruncate(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r1) close(r0) 15:03:50 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0xfff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)) setuid(r1) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 15:03:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, 'syzkaller\x00'}}, 0x2b) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000000c0)=0x4adb, 0x13) 15:03:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x30a, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xfffffffffffffee2}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 15:03:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xf000, 0x0, [], 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x40001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000700)={0x0, 0x4b, 0xffffffffffffffe0, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) msgget(0x1, 0x8) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)={0x35c8}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000640)=0x40) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000940)=ANY=[@ANYBLOB="720000000000000000000000000000020000b3001100ed95433074da0af16c0314755badc6c77458dc4b7bbd93077a4bc9ad45ef0c3656635b87288a7727cf55895aa61675e1a522aeae994c18ad883bff7b24f84c506e706a7ccd5a72dd10185ca342a6395101e5db706bfbdf1b62e97cdd7525d6b0444b35444711bb0219637c5c87bc7115b906ccd325fa16c7bd45f054152ad18e91926e6aef226e2df7f12b0161ed41aabecf1a4f1c958a7bb6fb5689466f26df9d44ebdbc1945c0ef5c47fe802a13397bbd00000"], &(0x7f00000003c0)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000002c0)={0xa, 0x6, 0x2, 0x335, 'syz1\x00', 0x4}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000480), &(0x7f0000000380)=0x12b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e", 0x8) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000a40)) 15:03:50 executing program 0: [ 299.570749] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 299.615766] mmap: syz-executor4 (8090) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:03:50 executing program 0: 15:03:51 executing program 2: 15:03:51 executing program 3: 15:03:51 executing program 0: 15:03:51 executing program 1: 15:03:51 executing program 5: 15:03:51 executing program 0: 15:03:52 executing program 3: 15:03:52 executing program 2: 15:03:52 executing program 5: 15:03:54 executing program 0: 15:03:54 executing program 1: 15:03:54 executing program 3: 15:03:54 executing program 4: 15:03:54 executing program 2: 15:03:54 executing program 5: 15:03:54 executing program 5: 15:03:55 executing program 2: 15:03:55 executing program 1: 15:03:55 executing program 3: 15:03:55 executing program 0: 15:03:55 executing program 4: 15:03:55 executing program 3: 15:03:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:03:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40)="ba", 0x1, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x30a, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xfffffffffffffee2}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 15:03:55 executing program 1: 15:03:55 executing program 0: [ 304.627930] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:03:55 executing program 4: 15:03:55 executing program 0: 15:03:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) socketpair$inet(0x2, 0x2, 0x6, &(0x7f0000000080)) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 15:03:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1000, 0xffffffff, 0xc00}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x30000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r1}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000340), 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r3, &(0x7f0000000480), 0x2000000000000113, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r5 = socket$l2tp(0x18, 0x1, 0x1) userfaultfd(0x80000) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) socket$inet6(0xa, 0x3, 0x3a) r6 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) inotify_rm_watch(r3, r6) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) listen(r4, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) 15:03:56 executing program 2: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) socket$inet(0x2, 0x4000000803, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@xdp, &(0x7f0000003740)=0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)='U?b4\a\x00\x00\x00v`p') syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 15:03:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:03:56 executing program 4: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @remote, 0x3}, 0x1c) [ 305.229011] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 15:03:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 15:03:56 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) [ 305.774320] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:03:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000200)=""/155, 0x9b) 15:03:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 306.859067] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:03:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001400), 0x0) dup2(0xffffffffffffffff, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 15:03:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:03:58 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) [ 307.364473] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:03:59 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 15:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xf000, 0x1d000, [], 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x40001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000700)={0x0, 0x4b, 0xffffffffffffffe0, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) msgget(0x1, 0x8) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x37f}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000640)=0x40) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000940)=ANY=[@ANYBLOB="720000000000000000000000000000020000b3001100ed95433074da0af16c0314755badc6c77458dc4b7bbd93077a4bc9ad45ef0c3656635b87288a7727cf55895aa61675e1a522aeae994c18ad883bff7b24f84c506e706a7ccd5a72dd10185ca342a6395101e5db706bfbdf1b62e97cdd7525d6b0444b35444711bb0219637c5c87bc7115b906ccd325fa16c7bd45f054152ad18e91926e6aef226e2df7f12b0161ed41aabecf1a4f1c958a7bb6fb5689466f26df9d44ebdbc1945c0ef5c47fe802a13397bbd00000"], &(0x7f00000003c0)=0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000480), &(0x7f0000000380)=0x12b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000a40)) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:03:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1000, 0xffffffff, 0xc00}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x30000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r1}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000340), 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r3, &(0x7f0000000480), 0x2000000000000113, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r5 = socket$l2tp(0x18, 0x1, 0x1) userfaultfd(0x80000) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) socket$inet6(0xa, 0x3, 0x3a) r6 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) inotify_rm_watch(r3, r6) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) listen(r4, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) 15:03:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:03:59 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) 15:03:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0xfffffffffffffffd) [ 308.589507] binder: 8241:8246 ioctl c0046209 fffffffffffffffd returned -22 [ 308.764146] binder: 8241:8253 ioctl c0046209 fffffffffffffffd returned -22 [ 309.502785] misc userio: The device must be registered before sending interrupts 15:04:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:01 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) 15:04:01 executing program 4: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 15:04:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000180)) 15:04:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:02 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) 15:04:02 executing program 3: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 15:04:03 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc, 0x4000000004001) 15:04:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x2}) 15:04:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 15:04:03 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) 15:04:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x3fffffd, 0x9) 15:04:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[]}, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 312.633834] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:04 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000140)=""/100) 15:04:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000280)={"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"}) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000680)=""/4096) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvfrom$inet(r1, &(0x7f0000000200)=""/129, 0x81, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0xffffff19) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:04:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:04:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0xf2) 15:04:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) [ 313.451240] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:04 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) 15:04:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:04 executing program 3: [ 314.055364] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:05 executing program 0: 15:04:05 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) 15:04:05 executing program 3: 15:04:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000280)={"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"}) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000680)=""/4096) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvfrom$inet(r1, &(0x7f0000000200)=""/129, 0x81, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0xffffff19) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:04:05 executing program 0: socketpair(0x18, 0x0, 0x4, &(0x7f00000001c0)) 15:04:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) socketpair$inet(0x2, 0x2, 0x6, &(0x7f0000000080)) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003f80)={'dummy0\x00'}) 15:04:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:05 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) 15:04:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 15:04:06 executing program 0: 15:04:06 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:06 executing program 3: 15:04:06 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 315.380030] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:06 executing program 0: 15:04:06 executing program 4: 15:04:06 executing program 3: 15:04:06 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:07 executing program 4: 15:04:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) socketpair$inet(0x2, 0x2, 0x6, &(0x7f0000000080)) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003f80)={'dummy0\x00'}) 15:04:07 executing program 0: 15:04:07 executing program 3: 15:04:07 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:07 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 316.946625] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:08 executing program 3: 15:04:08 executing program 0: 15:04:08 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:08 executing program 4: 15:04:08 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:08 executing program 3: 15:04:08 executing program 0: [ 317.653566] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:09 executing program 1: 15:04:09 executing program 4: 15:04:09 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:09 executing program 0: 15:04:09 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:09 executing program 3: [ 318.588394] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:09 executing program 3: 15:04:09 executing program 0: 15:04:09 executing program 4: 15:04:09 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:04:10 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:10 executing program 1: 15:04:10 executing program 4: 15:04:10 executing program 3: [ 319.253495] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:10 executing program 4: 15:04:10 executing program 0: 15:04:10 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:04:10 executing program 1: 15:04:10 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:10 executing program 4: 15:04:10 executing program 3: 15:04:10 executing program 0: [ 319.903623] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:11 executing program 1: 15:04:11 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:04:11 executing program 0: 15:04:11 executing program 3: 15:04:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x8, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="000000009500ea008d0000074f7722937aefd47e6601040000000000000bf59c09cc0c5fbab73802002821d29e32c8b035"], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 15:04:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 15:04:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)) 15:04:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) read(r1, &(0x7f0000000000)=""/126, 0x7e) [ 320.703791] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:11 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000001340)=""/4096) 15:04:11 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x40000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000000, 0x800) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r1, 0x810, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xd00}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1fffe0000000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48001}, 0x80) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req={0xffff, 0x200, 0x5, 0x6}, 0x10) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r6, r8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="0ddae57532a4b63f19cdaf509d21e88e9955f11a3d00a5e5a4572735fa2d6117187b9be84ecaa7593365d89665b334863045bf8e1e31cc70717cf178ea7e12e8e38a6cd94ed7eb0b049662627bd5a38d99ebe3cbb661f104c73955428bc35d71135eb1d71af7e7a7a9f5b5116d4be69ef676bcea628bbd7096eebb7d0e5e702988f55914224097f7779df519e9ae", 0x8e, r8) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000006c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000600), r9, 0x0, 0x2, 0x4}}, 0x20) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000700)={0x6, 0x4}) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x5165) getsockname$inet(r4, &(0x7f0000000740)={0x2, 0x0, @local}, &(0x7f0000000780)=0x10) getpeername$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000840)={{{@in=@remote, @in6, 0x4e22, 0x0, 0x4e20, 0x4, 0x0, 0x20, 0xa0, 0x87, r10, r6}, {0x8, 0x6, 0x400, 0x9, 0x7, 0x3, 0x9, 0x1}, {0x7fff, 0x7f, 0x9, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x2, 0xfa91500183719625}, {{@in6=@ipv4, 0x4d2, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3506, 0x4, 0x1, 0x400, 0x1f, 0x67, 0x7}}, 0xe8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000940), &(0x7f0000000980)=0x4) r11 = semget$private(0x0, 0x2, 0x500) semctl$SETVAL(r11, 0x1, 0x10, &(0x7f00000009c0)=0x8) socket$kcm(0x29, 0x2, 0x0) setreuid(r6, r6) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000a00)={0xa0, 0x0, 0x1, {{0x0, 0x1, 0x7, 0x101, 0xfffffffffffffffa, 0xffffffff, {0x5, 0x8, 0x5, 0x3, 0x100000001, 0x7ff, 0xfffffffffffff001, 0x1, 0xb63, 0x19cc, 0x1f, r6, r7, 0x9, 0x1}}, {0x0, 0x2}}}, 0xa0) sendmsg$kcm(r3, &(0x7f0000002000)={&(0x7f0000000ac0)=@ipx={0x4, 0x5, 0xad65, "39fd4d17174e", 0xfffffffffffffffc}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000b40)="a3d70749e20a25820ff68cd176e6576cd10c8e1a555c62aff159e7715352f8dac689cb78b1f6cf1a6baac01b07ea0a0fa85f1cce39f8e85547a47ac3563113408465d4093ee3260f45f52d59863ee153d0bc46d92a06084f9c26ee48448ede776aa13c679c30266bf31642f37650d445487b", 0x72}, {&(0x7f0000000bc0)="503a493b2aec1f627d65549adbedfe4b598047670140ca8ac164704c19a536eb66174cac92ccf43a5fa9fede8ad31727d0639085e7f176ec76cacaacaa907e87c32b9ab62da9b3ba8f6a801417658f56f31d5d59ed5bf36f69811f7f5996ae3d69885f938908e0f6c4d49e93caf14b5695bd638b89cf362dfab3cbe5177b158f1c64edcd8c5782b1da3bc6b54f1a33ae47ef40add4e354f0d1f1867e2696175cd4271148a0d6c3c51db9e68324498b277970acb452529757b4ea0f1c6d7fe96c4555f554c19229632d6502", 0xcb}, {&(0x7f0000000cc0)="12ea7a87c81a9d1cb9a9d0f7759b1f28c24a840f17de66eebcb4c93f56d2797f93296a667f6bfc16f0375ad99f8a579489c8856cc971dd914d12bc5bbffc69c86283c3c86d508aa84ea20b26ba4c1c6a3587c8f8bec7a962f65f3f9eb2a4ea11470a5643ea3928f5a93aa4d2822923bc073470a1f7044e045111001e5f7a111b89a7337a2e179766159dc6bbd912e69d54f285e22662bfb856168df74a9dadba83e8a088e4b91cb4a5dd576b0622", 0xae}, {&(0x7f0000000d80)="d1b16c53a2b7fec054d6db4254543087e29295b051cc34e7dfb63549dacac5e9f05f6d7778128b724118532ff080201211d251016ea4207377c624fd9e226ddf9d57dd1ced2f51426026c4d46230b183f2fada7212bbf8d5b487e19f00c48dc661996b9bd192d2b85364429b4ca2690bcd6f071e0d6a3764a30b3510636193d5f08b1958d9536e6a423034a02856cf4680979fd77331", 0x96}, {&(0x7f0000000e40)="1dcb041f1938015a6c191012ca4eff80b54bab202126a918aed73eb4f503e93441936e6eeac33b4d12a5df1027703938191c3c23658b58", 0x37}, {&(0x7f0000000e80)="940e46427ba1e64567dbc7cfe7d9e27db55904b7c993031a56b5ffe4e8ad72cd4928a38942177bfe446442e4a5e9ffec34768511ee0487554990f61b04663442f23b932dea371fa187ece5d2b84a0e2d4cdefa80ee764937496140591bdd0ebcc765d405fadcc338d288872f5e7c9a32e58b768516374b64b7c88f6ec3755aba68a6bc667e3d14f1a9ecde46419f57e7a7ff693da9b0f04e97ef1bf73c0d50da1870b5e6c38a45eac0c2e3b9c5dff4814fbfe42efc825df1b835acedbb4e6137ceaa2bebc51f2d3f510da73f3c8cd58df498055b5cc69d1f427acd2c", 0xdc}, {&(0x7f0000000f80)="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", 0x1000}], 0x7, 0x0, 0x0, 0xc084}, 0x4) pivot_root(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)='./file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000002140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000020c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r12 = shmget$private(0x0, 0x2000, 0x78000400, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r12, 0x0) 15:04:12 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x8, 0x0, 0x6, "7175657565300000dfff000000000000001c000000000000000000000000000000000000000000000000281bf030832271c50e00000000000000c9ad00"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x300}}) 15:04:12 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:12 executing program 0: unshare(0x203fd) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20004, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bcsh0\x00', 0x4}, 0x18) fanotify_init(0x0, 0x41000) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06f}, 0xffffffffffffffff, 0x0, r0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)) [ 321.384907] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:12 executing program 1: r0 = gettid() mprotect(&(0x7f0000325000/0x4000)=nil, 0x4000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f0000305000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) 15:04:12 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'erspan0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:12 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f00000000c0)=""/85, 0x4}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) 15:04:12 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 321.999264] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) 15:04:14 executing program 4: r0 = socket$inet6(0xa, 0x800, 0x7fff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20}}}, 0x118) uselib(&(0x7f0000000280)='./file0\x00') getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f00000002c0)=""/174, &(0x7f0000000380)=0xae) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 15:04:14 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/31, 0x1f}, {&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/67, 0x43}], 0x7, &(0x7f0000000880)=""/157, 0x9d, 0x81}, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x4, 0x0) 15:04:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000012c0)={0x0}, &(0x7f00000014c0)=0xfffffffffffffee3) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001500)=@assoc_value={r1, 0xffffffffffffff00}, &(0x7f0000001300)=0x8) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000013c0)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x5a000, 0x4, 0x81, 0x6, 0x4}, &(0x7f0000001480)=0x98) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x30000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x200, {0x2, 0x4e24, @local}, {0x2, 0x4e21}, {0x2, 0x4e23}, 0x200, 0xfff, 0x2, 0x0, 0x46, &(0x7f0000000040)='gre0\x00', 0x80000000, 0x345, 0xa}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000001340)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001180)={0x0, 0x7fffffff}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001540)={r1, @in={{0x2, 0x4e20, @remote}}}, 0x316714b4c25f16e) setsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000000180)="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", 0x1000) 15:04:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 324.128634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:04:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) fstat(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)=0x0) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000340)="7a5686eaed679d1c2b81f58ded602256b9ce70a34f93a4eb8e01de6be1b6e671c1a71f6b8a9ba31ca3a05e3e0a90e9db36b4b75c8399f664c538f85e342111ee985ceadce3eb5421eb5e12189a43f335b57c287e28ee7c9437c4869d839360e547a389a74accc2a3b5331c94cde6a6d8b9e3325a4564fb6c9326e773703717221efb5fe8ad0128b89459b72c0fd8c017e06e73d7e8b0fe15a45d87b9b2650b85f9727a923814e8e719b6585866a6ad04914e94ae77b620011324c4875cb1a413d7acc66e2f2db733c3daf8f5e5eddcd0177d7dec7173a47a827d86dd", 0xdc}, {&(0x7f0000000240)="735eb41a8900e13410c277fbdc7b9cd945a9c6f590fe4bff4657a30885765d39d854727eb618bf1f4e48713c92d4652c206853146ba130665c", 0x39}], 0x2, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x20, 0x1, 0x1, [r3, r0, r3, r0]}], 0x90, 0x800}, 0x4004001) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x5ae8, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, [], 0x80ffff}]}}) [ 324.222716] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="180000001d00fdff00000000000000800400270000000000"], 0x18}}, 0x0) 15:04:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x5f) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000f1100000000000000000000000000009500000000000000000000000000000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 15:04:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:15 executing program 0: accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20800, 0x100) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x40, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x400200, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x10000000000020, 0x1fb, 0x1}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r3, 0x5, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0xfff, 0x97}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="c79a956fe762", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x0, 0x0, 0x429]}) 15:04:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x10001, 0xfffffffffffffff7, 0x7ff, 0x1, 0x34a2, 0x4, 0xffffffffffffff7f, 0x8, 0x8, 0x80}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x8, 0xc, 0x5, 0x0, 0x2a, r0}, 0x329) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f00000000c0), &(0x7f0000000100)="8eaace0b3366f636fb03004c0dceecd1f91aee9c4fb05906000000000000000000006b602e535b2036458b6d082e2cb7a8ff55efb4c2bc6547f0d4eab7268bcaea9b6990afe4962446796b157d76c61669ef"}, 0x16) 15:04:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000080)=0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 15:04:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000003c0)}, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$SG_IO(r2, 0x2285, &(0x7f00000013c0)={0x53, 0x0, 0x51, 0x3, @buffer={0x0, 0x1000, &(0x7f00000003c0)=""/4096}, &(0x7f0000000100)="6ca2fa20992f06b59ffcbdddaa07856a8e385ec9b35abbd82b06d63f33de564e51e74285c9a8b58b4cc963edaa6331cc6c3f379978cdb857c7c7e91f6ce4336e2ae26a6cb54b46ee6dff8487716f270561", &(0x7f00000001c0)=""/62, 0x9, 0x10000, 0xffffffffffffffff, &(0x7f0000000200)}) close(r2) utimes(&(0x7f0000000240)='./file0\x00', &(0x7f0000001440)={{0x0, 0x7530}, {0x0, 0x2710}}) 15:04:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2208a911993f0260100cfbfab3103", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r2, 0x1000000008912, &(0x7f0000000000)="15000001008dd2de766070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(aegis128l)\x00'}, 0x58) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x400002d, 0x0, &(0x7f0000005c00)={0x77359400}) 15:04:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:16 executing program 0: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='team_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4000) r2 = geteuid() r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x2022, {0x20, 0x4, 0x1}, 0x140, r2, r3, 0x7, 0x0, 0x4080000000000000, 0x2, 0x0, 0x5b, 0x7, 0xc1, 0x80000001, 0x399, 0x3, 0x4, 0x2, 0x8a, 0x6}}, 0xa0) pwrite64(0xffffffffffffffff, &(0x7f0000000240)="2f716b0c82d7327bf76f386e87d00e0a13bcd0b9efb1a8a6a9e0011c764b578b7a96a62981538fbe34700a6ce2e9e596545a892a7a080d478cb80ce0773f7b1e3675fb19c49d01b5d3cf38ddd622dd3c", 0x50, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000240)) [ 325.222153] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="a497369c582cbafceac28f593a6b399fe9c09fbb6d0cb4c2f5729f08a2c7784b1fc744a65722d30ad7a9475f063d567eec0eb9a6ad7a58cfc1f7f2f655c34b050c8c6fc324562a5a36b1e3fc1d73f65717138d3db5c7b8b6863a88d1cdeb0cddf123b2d64612cc5277a7715d0b5ee7fb4764b8153e5a03076d4950c070191a6f1855ecc78b6168784469dca19b1d6240a2bb") dup3(r1, r0, 0x0) 15:04:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="2f02113800000000fe80ffffff3533c4c8ac867b094a3c33ffffffffe58000000000bb"], 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000640)}]) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd}]) fdatasync(r2) [ 325.875529] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:17 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) recvfrom$inet6(r0, &(0x7f0000000100), 0x0, 0x10041, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @local, 0x7f}, 0x1c) r1 = dup(r0) write(r1, &(0x7f00000003c0)="2400000058001f02ff07f4f900230400080000000800010002800100000086d6bd76d5d3", 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r3 = fcntl$getown(r1, 0x9) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000080)={r1, r1, 0x6a8}) 15:04:17 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x4200, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x400) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000005c0)=0xffffffffffffff9c) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x12, &(0x7f0000000080)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x19}, @call={0x85, 0x0, 0x0, 0xc}, @map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x7, 0x6, 0xe, 0x3, 0x6, 0x0, 0xfffffffffffffff0}, @exit, @generic={0x460d, 0xfffffffffffffffb, 0x8, 0x20}, @jmp={0x5, 0x9, 0x9, 0x7, 0x0, 0xfffffffffffffffc, 0x8}, @call={0x85, 0x0, 0x0, 0x2e}], &(0x7f00000001c0)='syzkaller\x00', 0x100, 0x84, &(0x7f00000002c0)=""/132, 0x0, 0x1, [], r2, 0xd}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="ff250a000000080004000400000008000600ffff000014000100080008000800000008ae242c000000080006000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000380), 0x8) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000580)={0x18, 0x1, 0x0, {0x45}}, 0x18) 15:04:17 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) [ 326.151053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 15:04:17 executing program 5: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 326.252620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 15:04:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) bind$can_raw(r3, &(0x7f0000000200)={0x1d, r1}, 0x10) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@empty, 0x0, r1}) getsockopt(r0, 0x3, 0xfffffffffffffff9, &(0x7f0000000080)=""/239, &(0x7f0000000180)=0xef) [ 326.473303] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:17 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x80011, r0, 0x0) 15:04:17 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:04:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x14, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000240)=""/221) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x631}]}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x100, 0x5, 0x0, 0x1, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="01040400aaaaaaaaaa0e17"]) 15:04:17 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000340)=""/197, 0xff18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r0, 0x0) dup2(r3, r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x3, 0x3}) 15:04:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x8001) sendmmsg(r0, &(0x7f0000008380)=[{{&(0x7f0000000600)=@sco={0x1f, {0x0, 0x0, 0x0, 0x6}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x5}, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:04:17 executing program 5: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 327.017706] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:18 executing program 3: socketpair(0x0, 0x6, 0x100000001, &(0x7f00000000c0)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x80000080000000d0, &(0x7f0000000080), 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) 15:04:18 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:04:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x401, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x8a, {{0x2, 0x4e22, @local}}}, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x90) close(r3) close(r2) 15:04:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbaf8, 0x400000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x4000000000000001, 0x400000000007ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 15:04:18 executing program 5: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:18 executing program 4: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) close(r0) 15:04:18 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x2, 0x0, [], [{0x40, 0x9, 0x2, 0x4, 0x10001, 0x5b6}, {0x9, 0x0, 0x9, 0x2, 0x800, 0x100}], [[], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x2, 0x40000000001, 0x3fffffffffffff}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000240)="c4c37d08c90366ba4300b022eec74424009cf9fb9cc744240206000000c7442406000000000f011c24640f01c9b8010000000f01c1e7e7c4c178288102000000c7442400c3000000c744240200000000c7442406000000000f011424c4c1381220c4c16d668f0f9f0000", 0x6a}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16=r0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=r5, @ANYRES32=r6, @ANYRES32=r6, @ANYRESDEC=0x0, @ANYPTR, @ANYRES64=r2, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r3, @ANYBLOB="eaabef4687908ae0848ccbe4843a1903b059ead3a3c9d235dcbf9d037ca75132b3f8b74e4085d91ca8ed2631b4a7b8e43f3442707630ef45e2710df784c24a10e72282ad45a553fd4c71101177c2a8a59b03e49ecfc820b27730d8d631407d8eeb14480e7389507f5dbd1d4020", @ANYRES16=r5, @ANYRES16, @ANYRES32=r6, @ANYRES32=r2], @ANYRES32=r5], @ANYRESDEC=r6, @ANYRESDEC=r4, @ANYRESOCT=r4, @ANYRES64=r4, @ANYBLOB="6def8834cd9114954f2da81a47b7f1c9217830fc7abb0793612fdfdf73436629c03f5fa1a6d9634171c07acff14fd04ef8e104fa57f39ab95aa98bd99d1fb86124c9613d070f42f8aa02ac6dbfa00ad0e856bebf9121424493b9ed"]) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000010]}) 15:04:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x0, &(0x7f0000000080)) 15:04:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fce1"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 15:04:19 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) [ 328.229509] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x0, &(0x7f0000000080)) 15:04:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0xfffffffffffffe04, 0x6c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 15:04:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000340)="030002", 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt(r0, 0x6ec6, 0x2, &(0x7f0000000140)=""/19, &(0x7f0000000180)=0x13) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x87f, 0x4, 0x7}) sendto$inet(r0, &(0x7f0000000080)="0900d1eae6423f5aefbbe220000011000055a6c91fcc709529", 0x19, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 328.857284] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000280)={0x8, {{0xa, 0x4e22, 0x9, @local}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 15:04:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000400ff6)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/80) alarm(0xcda3) 15:04:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x0, &(0x7f0000000080)) 15:04:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:21 executing program 0: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) getegid() 15:04:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0xfffffffffffffe04, 0x6c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 330.759967] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:21 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:22 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x101, 0x204001) recvfrom$inet(r0, &(0x7f0000000200)=""/145, 0x91, 0x2041, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x50, &(0x7f0000000100)}, 0x10) fchdir(r1) 15:04:22 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x20400) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0x3) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$getflags(r1, 0x401) 15:04:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xfffffffffffffffe) ioctl$TIOCSBRK(r0, 0x40044591) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x1000001, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f0000000000)=0x54) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000284}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x310, 0x70bd29, 0x25dfdbfc, {0x2, 0x30, 0x10, 0x200, 0xfc, 0x4, 0xfd, 0xf, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @rand_addr=0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xc810}, 0x4800) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+10000000}, &(0x7f0000000140), 0x8) 15:04:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20080, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x4000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_int(r1, 0x10d, 0xae, &(0x7f0000000080), &(0x7f0000000040)=0x4) 15:04:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x20) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 331.428958] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f00000000c0), 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x100) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000040)={0x6, 0x9, 0x10001, 'queue0\x00', 0xd04}) 15:04:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffff9c, 0x101000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0x9, 0xe6c, 0x2, 0x4}) 15:04:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x5) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x30, "01f2cb38782baf11160c051547d928ba355d091e9851718032ec4406ed30cdcefdee7ac889ac22050afc5b225e84333d"}, &(0x7f00000000c0)=0x38) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000940)={r2, 0x1000, "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"}, &(0x7f0000000100)=0x1008) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) times(&(0x7f0000000400)) 15:04:23 executing program 1: r0 = getpgrp(0x0) tgkill(r0, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x400) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'syzkaller1\x00', 0x5}) [ 331.975844] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) close(r0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000)=[0xffffffffffff5397], 0x1, 0x7, 0x3, 0x9, 0x28, 0x2, {0x4, 0x4, 0x1f, 0x8, 0x14, 0x1, 0x3aa, 0x5, 0x9, 0x5, 0x3cb6bb4e, 0x73, 0x2, 0x58, "742fd1ff54d190dc78b3d7f4ea459c32d7cbf44aa4d4fffb45dc9e3759a8590e"}}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x5, 0xb, &(0x7f0000000040)="6a87c08c193b5141d55c20"}) 15:04:23 executing program 4: r0 = socket(0x1e, 0x1, 0x80000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:04:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 15:04:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="260775b005db139d225c54db87d7e8f4", 0x10) [ 332.568702] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:23 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r1, 0x214, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9b2e}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'irlan0\x00', 0x2}, 0xffffffffffffff9d) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x10000) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000000c0)) ioctl(r2, 0x800000000008985, &(0x7f0000000540)="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") 15:04:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1, 0x3e0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={@local, 0x77, r2}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="ceaffb3e04f9e7fa5e16b7572c1f882575adddc35ad552cc517af54b81b96b7383a9c0cc301ed08faf48c6f3d46253f57e4ba57d6161daf165ad1a9bc7d34a9211e62d655faa4ebe0f27df235daed0f4c093ebc406e5a2ebfc293b0370481fe1a898d20ef9") preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1, 0x2000107c) mlockall(0x2) 15:04:23 executing program 4: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6(0xa, 0x3, 0x100000005) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:04:23 executing program 3: r0 = epoll_create(0x6) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 15:04:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) memfd_create(&(0x7f00000000c0)='/dev/audio\x00', 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1c, 0x4) ioctl(r0, 0x800000000008982, &(0x7f00000000c0)) [ 333.188600] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 15:04:24 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="65c179c1710575d63c4e31e0189566f9d001229411a1d7340167195e4411573d4b27868a8256a4c4b560c10ed1a1c3cc7033b623199f59f61f97bf40bf6558bc1a26fa8b9d209106100098791f708d68fb029d1004341c22fd3fd1aef7af141d31ef365d36c581255a68b6045c5135231af453531095240b4d57b3167c0a8921ffe7eb8d513feb0a4606f7f7ad51cc4bf7", 0x91}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x2c7) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x1) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 333.691862] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) r2 = dup3(r0, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @local, 0x0}, &(0x7f00000000c0)=0xc) sendto$packet(r2, &(0x7f00000001c0)="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", 0xfd, 0x4000000, &(0x7f00000002c0)={0x11, 0xf7, r3, 0x1, 0x6, 0x6, @broadcast}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 15:04:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffbffffc, 0x0, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0xfffffffffffffffd}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x6, 0x4, 0x200, 0x7, 0x10}, 0x2c) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x200280) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x9, 0x7, 0xeb87, 0x95, 0x1, 0x1}) unshare(0x2000c00) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f0000000080)}, 0x29c) 15:04:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x2, &(0x7f0000000080)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x400000000000001) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="0d47e984c0f50f7e4d65ca2d10679429b5748b71c40b408948324c9faaa3c016c064a3bca0f4693cb1796dfa81a26bd3c683967711396860d4f76d86219f2aad3bd01f95056929256eebbbb7911a0ff2f0507f4476e86e62e98a05dc771371b32ba4cb6802fa9a79") 15:04:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x100000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000340)={0x1, 0x3, 0x1f, 0x0, 0xff, 0x6, 0xeb, 0x70000, 0xffff, 0x7, 0x6, 0x7ff, 0x0, 0x7, 0x6, 0x2, 0x9, 0x3f}) close(r1) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x8, 0xfff, 0x8}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', r2}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000380)={0xe, 0x7, 0x1f, 0x8, 0x6, "4d8c02e791ce"}, 0x12) [ 334.337045] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10000, 0x0) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 15:04:25 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000000002, 0x0) splice(r2, 0x0, r1, 0x0, 0x200, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x1) 15:04:25 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "10611a9fda1aa083"}) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x24a, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x2c80, 0xdc96, 0x8, 0x9}, 0x8) read$FUSE(r1, &(0x7f00000014c0), 0x1000) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0364121dd600000000b1a3bcc5a39a04765e6bb51c4cec62c3a2c74e1bff888d5169882de50ed6e5635b1fa68f8717d7df7ebda6d9ee2832d09b0cf0618b60932d17960ad922ad97"], 0x2) 15:04:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0xa, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r2 = getuid() r3 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000100)={0x90, 0x0, 0x6, {0x6, 0x1, 0x500000000000000, 0x401, 0xff0d, 0x9, {0x0, 0x8, 0x2, 0x8, 0x5, 0x3, 0x31a7004, 0x6, 0x3, 0x7, 0x81, r2, r3, 0x81, 0x5}}}, 0x90) getgroups(0x9, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xee01]) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) 15:04:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 334.973676] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000840)=0xffffffffffffff95) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0), 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000180)=""/149) recvfrom$unix(r1, &(0x7f0000000080)=""/11, 0xb, 0x0, 0x0, 0x0) 15:04:26 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x448400) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x2) setrlimit(0x1, &(0x7f0000000100)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x20000000) fallocate(r1, 0x0, 0x8, 0xa) chroot(&(0x7f0000000080)='./bus\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 15:04:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x100000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000340)={0x1, 0x3, 0x1f, 0x0, 0xff, 0x6, 0xeb, 0x70000, 0xffff, 0x7, 0x6, 0x7ff, 0x0, 0x7, 0x6, 0x2, 0x9, 0x3f}) close(r1) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x8, 0xfff, 0x8}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', r2}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000380)={0xe, 0x7, 0x1f, 0x8, 0x6, "4d8c02e791ce"}, 0x12) 15:04:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffff0ff, 0x0) r2 = add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f00000004c0)='vmnet1\x00') fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x6001, 0x8e, &(0x7f00000000c0)=""/142}, {0x2, 0xc6, &(0x7f0000000340)=""/198}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000200)="bc9f9e27fb95f3d81261deea3b66c1edfc0b1a8144ade971c8a444e39cb2d1c4d2752ff81e83a627744930680440f9161b177815d76bc2eab3ab5ec19dea877858c5c69eff004dc2a32392bb83a0cdd5d554699360571e1d252ee0f9e992140600378e32c716205e55eb4634b6250f64f5b1f4a627b5e77718c43ff1835dfdf21c4b9b03629d346571ebf3ce15165cedc273033b2f4b5ebb78e49f730706b3ecf00d7c11f69538b396048d37857d301b4bc715b00e8a293899d5c8150efa1c6861a1a1690ff8443f3d5aa55e1851197088274df73062c35a5be1ffa55b5c4a071ee915d76b27d4ee93574d4212a02bf71d3cc381350321564f69b1e74ffd632e7a6678707133268e0f21bb71c17d2a26c0c625432ea932f7e454658b30d9b7c3ac9b53a0d9c247e9bacb0a15bb4fd752a60c8f37d1cc40a90ba2e1") 15:04:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x2c0000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="02002abd7000fedbdf25029ddb0a85f20000000c00060002000000000000000c00040003000000000000000c00050021af00000000000c00080001b65eb346937e9df8453b81a7d8b50100003003471830db46b508d1c5b3e296992ba88cd052559a8b8b3a898ec27fe1d9f06dfc"], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0xc0) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0xff2d) 15:04:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = semget(0x3, 0x1, 0x400) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000080)=0x10001) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='affs\x00', 0x2, &(0x7f0000000180)='mime_type&GPL-/\x00') [ 335.506840] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffffe0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000010c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x41, &(0x7f0000000000)={0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xffff}, 0x1c) 15:04:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x62000, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000027000/0x3000)=nil, 0x3000, 0x4) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x100000001, 0x1f}) 15:04:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x9a040, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast1}, &(0x7f0000000180)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0xb, 0x60, {r2}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10280, 0x80) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x7) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x2}, 0x7a80}}, 0x18) 15:04:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9205, &(0x7f0000000180)) 15:04:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="0a0775b005e381e5b3c6000000000000001cc42c7fd316c60b289bdbb7", 0x1d) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)="85dd30556da4fb2113f968dcfaa1c3e8b75e21cc7ee64fc5bca88d9ef246fabe79cc926e349da3ad2ac69b8ab7c1c4a9f76c76b2eba5dc82baae751572d4e2563b54961981b5ef74ce6834da1be1cbc454d4a7a86ecb3eccc35ecd50f9e17cc8d74bd1621e25cea4d4a404cab167ecf2ecb7d7d82e3974f75dc8f807b661a0061f5ebe6b729a2dcacbc0261fd2a512bc7720", 0x92, 0xfffffffffffffffe) r3 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="776c616e30bc00", 0xfffffffffffffffa) keyctl$reject(0x13, r2, 0x3, 0x0, r3) sendmmsg$alg(r1, &(0x7f00000035c0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001300)="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", 0xe01}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140), 0x1d4, &(0x7f0000001200)=""/87, 0x57}, 0x0) [ 336.143395] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:27 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8080) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 15:04:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0), 0x1000000000000024) 15:04:27 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x4000, 0x0) mknodat(r0, &(0x7f0000000240)='./control\x00', 0x80, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000001c0)) creat(&(0x7f0000000200)='./control\x00', 0x90) mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) removexattr(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 15:04:27 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc09, 0x8000) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/148, 0x94}, {&(0x7f0000000440)=""/80, 0x50}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x4, &(0x7f00000014c0)=""/230, 0xe6, 0xfffffffffffffffc}, 0x40000000) openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x501000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000001640), 0x4) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) keyctl$join(0x1, &(0x7f00000015c0)={'syz', 0x3}) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) [ 336.740250] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:27 executing program 0: r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x8910, &(0x7f0000000080)="153f6234488d6d5d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x80) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000100)) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:04:27 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = dup2(r0, r0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000002c0)={0x3, 0x0, 0x2080, {0x1000, 0x0, 0x2}, [], "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", "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"}) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="de08000000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:04:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) 15:04:28 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x4000, 0x0) mknodat(r0, &(0x7f0000000240)='./control\x00', 0x80, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000001c0)) creat(&(0x7f0000000200)='./control\x00', 0x90) mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) removexattr(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 15:04:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101600, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{0x4, 0x6}, {0xe5, 0x5}, 0x5, 0x3, 0x5}) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8ab, 0xfffffffffffffc00, 0x3, 0x5, 0x200, 0x0, 0x3f, 0x3, 0x3a, 0x40, 0x27f, 0x5, 0x6, 0x38, 0x1, 0xffffffffffff0f29, 0x6, 0x80}, [{0x70000007, 0x4a8, 0x3, 0x10001, 0x80000001, 0xff, 0x6, 0x3}, {0x60000003, 0x1, 0xc4f6, 0x2, 0x4, 0x6, 0x5, 0x6}], "09e5ed544ac59058771a373202181707928ac9588beecc8eea5cd798bdd55e4ac29e108bf4562ccaf1a8d4097885cd4f8d9b35fbdb6d50223693ae5c2ceabf5a5adb03fc8052446d3a933e244f1e77cc75ef60468fbd0793bd39bcb23375ac8c644f8f24572671e92ac4f4fff8fe718553b4c69f2afad5905b3eefbc1d4e2bb0ca1767a4edbd2166a2bf9fada9577955a1ac9a2622ab5a599b6f703aea867d16ec072d", [[], [], []]}, 0x453) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x802) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e51835760e91d40a19201979693232f202e2f66696c65300a24b0eb7946c64808cb75712dddc47b4969c2df"], 0x2c) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/4, 0xffffffffffffff58}, {&(0x7f0000000140)=""/69, 0x45}], 0x100000000000012a) 15:04:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x141080, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffc01, 0x6, 0x8000000000, 'queue1\x00', 0x1}) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x6, "895ee8fb5e54"}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x3289, 0x0, 0x7}, &(0x7f00000001c0)=0x10) 15:04:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x6, &(0x7f00000000c0)="8c39487a4954a5f3a1a2cc810211f12816c75af97cfaa3923cbb9086c2b69d3bc7a9b4a2c12582924fe8411c04441de70c615c0b0ae73a449479f313c2705611812eb56b7bb5f9dc0023afdd0566ee280e51f34ab2a5f0d2a9243ce65dcf41e6a66c8656d869c9fc8a54feede1ac7e90a8676e43202655f0073315f07e680f527ca316aec0f0d602411fb639cceeeab4243bdee7a5c724625931ca0a2f17cdce9c6e6789225545ca86d6d26aa5ab58b5918b44a4f6d70890d136026d86a860b4435562016f9f7eb15cfd099d7819385cff9dc9ffd5a3c53f8a52b275d4d28472d54a0c16d50c6293111dd7cfb93e961172fe27de60") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, 'em1'}}, 0x2c) [ 337.460917] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000c60000"]) 15:04:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000030c0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000500)}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) vmsplice(r1, &(0x7f0000000100), 0x39c, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@multicast2}, &(0x7f00000000c0)=0xc) 15:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x105000, 0x114000}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'tunl0\x00', 0x400}) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/241) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) 15:04:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x800, 0x0) sendto$inet(r1, &(0x7f0000000200)="edcde687ee712e57d5beaa1adb699335d0f5ed2e037c5da75096daa4e648a743a3b16ebbb8aac0f617d28b7ee304967d1f69c4409c4134ed1b06c29d339fc24995827cde2c8690b39132062e8fcd4f3041247deeb2684f9494c45b5b25bad421b5eed91b644f53635c11776ef1f80d0da0a15eca864fbbcdf210715ec30aa9f460701f220f0c40aad56624820407d667603b23ed4f6e5bfa974157257202303d57dd1b7dce7cc418c6e1d6f9837c5d037e8a19292b77c907b2589d65289944669822122c32d84708b30bcdbd7367a2d3a71e28ac03290d012efe66e22082338894ac7b5a0d", 0xe5, 0x20000000, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000210081ae00060c00000f000000000008000000f28701546fabca1b4e7d06a4", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="9ddea9590c713543bd06e5d01c3651ef8a8f55b6f57be13ca4416db3713d5adba17fb560306ddcca0c1c5d23246fc0b88022075599bdb4817912b2bd8d18c9201020e309d243064208d3b0aa3950649b6123603ea62f0532f8ad1074b44e332e39a46cf97ad56403fac9195f111c05b2") r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x10000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) fsync(r0) [ 338.004121] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x8, 0x40) write$P9_RREADLINK(r1, &(0x7f0000000340)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000000c0)=""/217, &(0x7f00000001c0)=0xd9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf2e701edd8b55b06295ef86bc01abc8464d050090", 0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x17c}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280)={r4, 0x3}, &(0x7f00000002c0)=0x8) 15:04:29 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="f8000000d6455e9837f5cd3fb9eb0c59cf54996cc830a3097f61dd0aa3a33f743a2ce8746fc0d9e069250b29629fb7f300ba442424eda33e4a39c7b98e55209fb981464f41d667d257548b3ebbb02deb1aeb29c0fa9e7859fa8e29813d2529aa24c5d141916037a0b1924ecde7ce8665efeacc95c5a6a385101063690b57738c0adb06ee01af743700d6d46b1746957d5498d3d96c55e334602cb80c6a73d2e7a600be1242889cb4f2feec7b1dfa300cb83ea7f0ed0ef2e8a1f0a8b7cd5979b880118bc027d43600c656220fc483b4d5f174e352dd550d3205d4003ec0f4ef6edb0dbc59d2b378fbd1625481e9442eaef5af3267a25e75947fb3974b"], &(0x7f00000002c0)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="97cd0a000000ff7f060003148dccffff030040004000bd05"], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'tunl0\x00\x00\x00xD\x00', 0x40000000004}, 0x18) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200240, 0x0) splice(r2, &(0x7f00000001c0), r2, &(0x7f0000000200), 0x1, 0x2) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={0x0, 0xa0, 0x789f}, 0x8) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x71}, 0x4) ioctl(r2, 0x8, &(0x7f0000000340)="de382f6c95827b80ff4b601edccd9486ca3ed0d11b6b640b0e36d3f1327be5f955280f57da96e8127f7f25aeaf6ad688e7d05cf8d2b835e93f1e000000000000000000000000000000") 15:04:29 executing program 0: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 15:04:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f0000000080), 0x492492492492960, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_names\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x1, @empty, 0x1}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={r4, 0x1000, "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"}, &(0x7f0000001240)=0x1008) epoll_wait(r2, &(0x7f0000001900)=[{}], 0x1, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffb) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000001280)=0x1000000) keyctl$negate(0xd, r5, 0x0, 0x0) dup3(r2, r0, 0x0) 15:04:29 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000100)="f9c7c593837d77c2087957f3556a74e7b56d7eb6dd410532f14e64747d2a13424068ad2a1a843b2c743e20b1b53fd746a7c54b66adc5f24311d1a462daa904a5de2860f3538b2482ba4526a6250ff29d01579a176b0d2ec41084c23c39751d2d1d729157f3371e60dcdea95b99df6543cc679811085072d835706d166836259cdb90ef778063c451c41c4aeeefdad27bb8e42696ad1c3b87cc", 0x99) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r2, 0x600, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2ae}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd42}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x5}, 0xfffffffffffffded) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 15:04:29 executing program 3: r0 = timerfd_create(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {r1, r2+30000000}}, 0x0) [ 338.682789] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x2, 0x0, 0x8000000080000004}) 15:04:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:30 executing program 3: r0 = timerfd_create(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {r1, r2+30000000}}, 0x0) 15:04:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x401}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x970, 0x10, 0xfffffffffffffffc, 0x3}, &(0x7f0000000140)=0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(r3, 0xc0045878) 15:04:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xff, 0x4000) timer_create(0x3, &(0x7f0000000180)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000240)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x8118, 0x0, 0x2, 0xffffffff80000000, 0x1b, 0x2}) r5 = msgget$private(0x0, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000002c0)={0x80, 0x10001, 0x3, 0x4}) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000000c0)=""/131) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="143d8e1353dc48f1583e9c2fc02c00000000000000"], 0x15}}, 0x0) [ 339.255093] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) read(r0, &(0x7f00000003c0)=""/99, 0x63) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80800) 15:04:30 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x13d) 15:04:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8}]}, 0xfffffff6}}, 0x0) 15:04:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x400) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x100, 0x2081, 0x20000000000001, 0x3, r1}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r2, &(0x7f0000000080), &(0x7f0000000240), 0xfffffffffffffffd}, 0x20) open(&(0x7f0000000200)='./file0\x00', 0x802, 0x3) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r2, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x1804) [ 339.764813] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000140)={r4}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1, 0x21}, 0x10) 15:04:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x258864cd553c4be2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x2c, 0x37, 0x2, {0x0, 0x20, 0x5, r2, 0xe, 'veth1_to_bond\x00'}}, 0x2c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$KDSKBLED(r0, 0x4008744b, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, r1, 0x201, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72b0}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20080000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8e68}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xdd4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 15:04:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8000000000803) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) r2 = getpid() waitid(0x0, r2, &(0x7f0000000200), 0x8, &(0x7f00000003c0)) 15:04:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x30100, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/8, 0x5}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 15:04:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000001680)=0x8) 15:04:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x96709648d280b290, 0x0, &(0x7f000005ffe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) sendmsg$key(r2, &(0x7f0000000200)={0x5a8, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fff1000000e49191ce0276e48a2e361223d6db35b4c394eab2effebd2ac93f6fc419239ea9c22463506c61c615c1d57e26ac5d087d664f2a5fea81afb16e0a4c7b"], 0xfffc}}, 0x0) 15:04:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0xc000) [ 340.528375] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2000000000005) mprotect(&(0x7f00002f9000/0x3000)=nil, 0x3000, 0xfffffffffffffffe) unshare(0x400) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffffffffffffff83) 15:04:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010003100000000000000000000000000", @ANYRES32=r2, @ANYBLOB="0000002300000062e0fa387269646fc00aa271f0576785c946af8466821528827679353b14937a1dd95d12ded24f95e34d90c93292cfc0c1c3488f6e5bf2a57b19e603d0b50fe156b131a827dbd2483ab5e583573d8349bb4d9d253c180468e203b9174846df78aa268e1981361c37d1336768b9"], 0x34}}, 0x0) 15:04:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0xfffffddd) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000026c0)="91a49052ff0f8986d8b6da66f7cd9faff311a9c45ee8bb893aebe0e1d9296999e956f93ca413f2744b6126d391ac2b3cddfa1ea94ef29cd93e242048631edec4cb51b063e415664b1d58b171eece7ab679271ae8063dc8a3535230c8bf01308c06b83e8b98beb7a5ac08cb440e68606b0eec826efd7e6253c7f9f82bfb96ea80f574c84a17ccb971df3605b5f76741da", 0x90}], 0x1, &(0x7f0000001340)}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffe99, &(0x7f0000000b80)=[{&(0x7f0000000780)=""/242, 0xffffffffffffffd8}], 0x1, &(0x7f0000000c00)=""/117, 0x75}, 0x1fffffffc}], 0x1, 0x0, &(0x7f0000002240)={0x0, 0x989680}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20200, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x120000000) [ 341.099311] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:32 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x9, 0x3, 0x209, 0x4, 0x6000000000, 0x0, 0x80, 0x4, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'veth1_to_bond\x00', 0x5}, 0x18) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000080)=0x7fff, 0x2) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) [ 341.146044] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 341.200879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 15:04:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x220) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB='5'], 0x1) 15:04:32 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000280)="c758a632b83678005dfcffffffffffff4ac485b35cbdefb03d08b66f69a6bec1eb15897f00000000000000010001007321ebe27263f8895eff47d420310a0e50ea087fd869") pipe2(&(0x7f0000000000), 0x800) 15:04:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:32 executing program 3: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$rds(r0, &(0x7f0000000f00)={&(0x7f0000000300)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000002280)=""/210, 0xd2}], 0x1, 0x0, 0x0, 0x10}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000002140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1f, 0x400800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000ac0)={0xb, 0x10, 0xfa00, {&(0x7f0000000bc0), r3, 0x7fffffff}}, 0x18) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002380)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000c80)) 15:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x3}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x12000) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000140)=0x3, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$apparmor_exec(r4, &(0x7f0000000080)={'stack ', '/dev/kvm\x00'}, 0xf) 15:04:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x100000001, 0x1000, 0x7, 0x6, 0x401, 0x8000, 0x7}, 0x1c) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) [ 341.724913] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)) 15:04:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x2, 0x6, 0xd, 0x6, 0x3e9, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={r3, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000100)={r4}, 0x10) 15:04:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x154) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xffffffffffffff31, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0x2f, "2264e8204bea150ffa8ee62ee8333216f5f57ea89ed714413e94f224497444b144d505c4bb93e653e98afa84fc99c4"}, &(0x7f0000000100)=0x37) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0x4008ae9c) 15:04:33 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xff, 0x2) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000180)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x20d02, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001280)) ioctl(r1, 0x800000000008984, &(0x7f0000000080)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000012c0)=""/4096) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000000c0)=""/122) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x600402, 0x0) [ 342.381436] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:33 executing program 0: r0 = epoll_create1(0x0) r1 = getpgrp(0x0) socketpair$inet6(0xa, 0x0, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = getpid() socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r1, 0x7, r3, &(0x7f00000000c0)={r0}) 15:04:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080)=0x2, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bond\x00'}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x44eb0f30cb82c9d) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x8) ioctl(r0, 0x5, &(0x7f0000000080)) 15:04:33 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, &(0x7f00000000c0)=""/24, 0x18}, 0x0) close(r0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1039c0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) 15:04:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) dup3(r0, r1, 0x0) 15:04:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002480)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000500400000000000000000000f0020000f002000000010000c0030000c0030000c0030000c0030000c003000005000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000596f000000000000d2000000000000000000000000df000003ae72d345485e6596dd2245b379c273a31205eed5e7fdb5d591b9b11f0000000000000000000000000000d2222eeab385ef19ac140b564cd07e99fc827b5b597ea5146b1788ea4d23799b2ea3c4e7d7f52c0d4e4335236fd1d21f95b0511dc0b0a337a1282454cea7ed9a4ca06374a66ab666586bb8aded9d7098ff61f4b739fab346d100d45ee552d8367802cd4ba91bb15947490cd85123245dbf6444d518b094925d03724267530837830e47a80d9ac95413560d2880e6c78cff51"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b00f8000000000000000000000000000000000000000000000000000000736574000000000000000000000000000000000000000000000000000000ff010000fdb3000007000000040f00000000000002000000040000000006080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000000000000000000000ffffffff4e2200670000000000000007ac1414aaff000000ffffff00627071300000000000000000000000007663616e300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c00024000000000000000000000000000002efe200100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000ff0000000f00000002000000000000003800524544495245435400000000000000000000000000000000000000000000010000001e000000ac14140dffffffff4e24080000000000e0000002ac1414bb000000ffffffff006e7230000000000000000000000000006c6f0000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006f0002080000000000000000000000000000edfcd00000000000000000000000000000000000000000000000000000005245444952454354000000000000000000000000000000000000000000000100000004000000ffffffffac1414aa4e234e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00980000000000000000000000000000000000000000003900000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0xfffffffffffffe80) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x2) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000640)="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", 0x1000) [ 343.011490] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x142}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{}, {0x2b}], r1, 0x1, 0x1, 0x90}}, 0x20) 15:04:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x80) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x68, 0x7d, 0x1, {0x0, 0x61, 0x6, 0x3, {0x4, 0x2, 0x4}, 0x0, 0xb9, 0x1ff, 0xc1, 0xe, 'veth1_to_bond\x00', 0x0, "", 0xe, 'veth1_to_bond\x00', 0x12, 'selinux@ppp1@}lo)!'}}, 0x68) 15:04:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setregset(0x4205, r1, 0x3, &(0x7f0000000080)={0x0}) 15:04:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x2, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:04:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000001f64)) 15:04:34 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) set_mempolicy(0x4003, &(0x7f00000001c0)=0xffffffffffff8001, 0x81) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1) inotify_rm_watch(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 343.723201] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:34 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:04:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000040)='fd') mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x20, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 15:04:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) faccessat(r1, &(0x7f0000000100)='\x00', 0x20, 0x1000) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000000)={0x3, "003ae4"}, 0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000180)=0x8) prctl$intptr(0x0, 0x6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0xffffffffffbfffff}, 0xfffffffffffffd6e) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xf000, 0x1d000, [], 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x40001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000700)={0x0, 0x4b, 0x0, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) msgget(0x1, 0x8) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x37f}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000640)=0x40) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000940)=ANY=[@ANYBLOB="720000000000000000000000000000020000b3001100ed95433074da0af16c0314755badc6c77458dc4b7bbd93077a4bc9ad45ef0c3656635b87288a7727cf55895aa61675e1a522aeae994c18ad883bff7b24f84c506e706a7ccd5a72dd10185ca342a6395101e5db706bfbdf1b62e97cdd7525d6b0444b35444711bb0219637c5c87bc7115b906ccd325fa16c7bd45f054152ad18e91926e6aef226e2df7f12b0161ed41aabecf1a4f1c958a7bb6fb5689466f26df9d44ebdbc1945c0ef5c47fe802a13397bbd000"], &(0x7f00000003c0)=0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000480), &(0x7f0000000380)=0x12b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000a40)) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:04:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000), 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000680)=""/4096) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvfrom$inet(r1, &(0x7f0000000200)=""/129, 0x81, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast2, [0x3f000000]}, 0xffffff19) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:04:35 executing program 0: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) socket$inet(0x2, 0x4000000803, 0x4) ioctl(r0, 0x8912, &(0x7f00000000c0)='U?b4\a\x00\x00\x00v`p') syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 15:04:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000380)="959ce5fc0021bda80ca9c96e9db12ac3d4cda6833b147f5206d310eb1655174a4f7b4b2c9a98709833bfad1e58f23314d32b1d19ec7ead395f82602f7088bca4b9893940f20a60a79b7618d9d7eee4bc55c70609ba9f4e1f6d1602000000d373b5b628792a131788fd12d32c5cdae99fb55e1ec5012999d848c96dbcf355dc4bb48b9e68f44ff7fd0b98022e9ee123cf93bce6997a9bccc16ec185da34d0f91f865c836f6854ed18253f5a9afab1f93b998af45a58198b77a46b29cdebf3637730fe7791c8c8dc6857178ce546b560806020a6fae9ce44c35a0a953b04dc57f2016a5c7b710698b002d7c4a63f1aed0a9deea1a91119f4f5ad6452a13a38075a52dc7446762d54f9d6367e6b6538a200b1ce9d7128b996c9d5a838d78d8c7c8e456c58e1451bd6ba64") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) socketpair$inet6(0xa, 0x5, 0x80, &(0x7f0000000000)) [ 344.912977] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 15:04:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000020) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r1, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 15:04:36 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@remote, 0x3e, r2}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:37 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 15:04:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:37 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:39 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d877b7d34003c99a163464f6ce5270d3954e4141bffc1c01a94343aa686e6cc9acae08269ec7d69083e3ff997274b4ae7986f25c323c797159ecc1b54720e6dcef3d12aebb63343559b4c3c314e8453679ed8df80701c7c671f327b6983fa5cc8bd10fe4cc0784208d0cf8a695faef9b9c23f7fefe67b4"], 0x1) 15:04:39 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendfile(r0, r1, &(0x7f0000000000), 0x8a) 15:04:39 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfbc2, 0x20080) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 15:04:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:04:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:39 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xf000, 0x0, [], 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x40001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000700)={0x1, 0x4b, 0xffffffffffffffe0, 0x7, 0x0, 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget(0x3, 0x4) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000300)=""/64) open(&(0x7f00000002c0)='./file0\x00', 0x8201, 0x0) syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) msgget(0x1, 0x8) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x37f}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000640)=0x40) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)=0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000480), &(0x7f0000000380)=0x42) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000c00)={[], 0x800, 0x1f, 0x3f, 0x0, 0xb58e, 0xf002, 0xd000}) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000a40)) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:04:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000000c0)='v'}) 15:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80300, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) 15:04:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1) 15:04:40 executing program 3: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000200)=""/100, 0x64) 15:04:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4), 0x1c) 15:04:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='md5sum\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)='{\x00', r1) ioctl(r0, 0x80000800000897e, &(0x7f00000000c0)="65816228aa0a518c251d395bfa42deebd94241013cb1038718559f707627dda74f1b7e7d66c4580e88d95d39f4e8588483a2d9ac49b3e9c2d271471c46c01e6e9971e83c91c38d691892eabcf4c36fa51b2694528146cc47069eb87de0d009ae237dd5b3bdc9d2e590b626eec83eea8fa269cc12794c01a7b2de86") 15:04:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x100, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000900)={0x1000000000000000, 0x5000, 0x2, 0x4, 0x18}) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x24d, 0x3) semget$private(0x0, 0x6, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000940)={0x3, &(0x7f0000000400)=[{0x9, 0x0, 0xb1b4, 0x2}, {0x9, 0x8, 0x8, 0x9}, {0x8, 0x0, 0x0, 0x2}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000840)={0x14, 0x11, 0x1, {0x6, 0x4, 0x4}}, 0x14) socket$packet(0x11, 0x6, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000440)={'ah\x00'}, &(0x7f0000000980)=0x1e) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000600)) sendto$packet(0xffffffffffffffff, &(0x7f0000000300)="91", 0x1, 0x0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) clock_gettime(0x1, &(0x7f0000000340)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000640)={0x3, 0x0, 0x1, 0x2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000880)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x1}, 0xfffffe88, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400800, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)={0x1}) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000004c0)=0xe8) 15:04:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000000080)=0x2, 0x88) 15:04:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 15:04:47 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) dup2(r1, r0) read$FUSE(r0, &(0x7f0000001440), 0x1000) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020000000904000000000000380000000000000000bebc4a5aae71b2710000000000200000fcffffffffffffff0000000000000000000000"], 0x48) 15:04:47 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000200)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r2, r3}) ioctl(r0, 0x800000000008982, &(0x7f0000000000)="35d0cae99cc407c5634002e7aab5782e60fff2997c33b6527f5cfcefad70c4a0ac2a1ac149030fe42229768525562ff2f143ee8abe8cd48a3886caafb06298") 15:04:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x100, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000900)={0x1000000000000000, 0x5000, 0x2, 0x4, 0x18}) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x24d, 0x3) semget$private(0x0, 0x6, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000940)={0x3, &(0x7f0000000400)=[{0x9, 0x0, 0xb1b4, 0x2}, {0x9, 0x8, 0x8, 0x9}, {0x8, 0x0, 0x0, 0x2}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000840)={0x14, 0x11, 0x1, {0x6, 0x4, 0x4}}, 0x14) socket$packet(0x11, 0x6, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000440)={'ah\x00'}, &(0x7f0000000980)=0x1e) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000600)) sendto$packet(0xffffffffffffffff, &(0x7f0000000300)="91", 0x1, 0x0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) clock_gettime(0x1, &(0x7f0000000340)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000640)={0x3, 0x0, 0x1, 0x2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000880)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x1}, 0xfffffe88, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400800, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)={0x1}) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000004c0)=0xe8) 15:04:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000000c0)={0x1000, "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"}) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0x18) 15:04:48 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:48 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)="e204", 0x2, 0xfffffffffffffffe) 15:04:48 executing program 1: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 15:04:48 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x8a) [ 357.627164] encrypted_key: insufficient parameters specified [ 357.673142] encrypted_key: insufficient parameters specified 15:04:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x202, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f0000000400)=@can={{0x1, 0x1, 0x5, 0x80}, 0x1, 0x2, 0x0, 0x0, "fed813621d43bfe1"}, 0x10}}, 0x40000) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xac, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x1ff}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r3], @ANYBLOB="6d0000002575e0992d772a980ecfb5df85899c3fd7822977cc54ce89d8128ff6437aa5ce7cdca0073e78650b6cdf7f0cc882bbfe4d421450c6dacaab3a02d26e36de51ba617978f9a6a60c1d9433b592fcd6beb00c9176b700000000000000000000000000000000"], &(0x7f0000000240)=0x2) 15:04:48 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 15:04:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x9) 15:04:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) 15:04:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 15:04:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:04:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) 15:04:49 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:49 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:49 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff6000/0xa000)=nil, 0xa000}, &(0x7f00000000c0)=0x10) ioctl(r0, 0x800000000008982, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xfff) memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x3) 15:04:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7fff, 0x202) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000001400)={0x3, 0x80007}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2a00c0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2000000000000}, 0x0, 0x0, r2, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, 0xfffffffffffffffd) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001200)={0x0, 0x3}, &(0x7f0000001240)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000001280)={r5, @in6={{0xa, 0x4e22, 0x100000000, @mcast1, 0xa0c}}, [0x600000000000000, 0x8, 0xb3a, 0xacd5, 0x5, 0x2, 0xfffffffffffffff9, 0x1a5, 0x8000, 0x80, 0xb67, 0x800, 0x40, 0x2, 0x3]}, &(0x7f0000001380)=0x100) write$UHID_INPUT(r4, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) 15:04:50 executing program 5: r0 = gettid() r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200)=0x8, 0x4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000380), &(0x7f0000001380)}}, &(0x7f0000000340)) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) r3 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) tkill(r0, 0x15) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/77, 0x4d) [ 359.107012] FAULT_INJECTION: forcing a failure. [ 359.107012] name failslab, interval 1, probability 0, space 0, times 1 [ 359.118680] CPU: 1 PID: 9561 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #70 [ 359.125920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.135325] Call Trace: [ 359.138004] dump_stack+0x306/0x460 [ 359.141753] should_fail+0x1170/0x1350 [ 359.145743] __should_failslab+0x278/0x2a0 [ 359.150102] should_failslab+0x29/0x70 [ 359.154085] __kmalloc+0xcf/0x440 [ 359.157600] ? tcp_sendmsg_locked+0x6410/0x6c50 [ 359.162366] tcp_sendmsg_locked+0x6410/0x6c50 [ 359.166966] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.172415] ? aa_label_sk_perm+0x8da/0x950 [ 359.176816] ? kmsan_set_origin_inline+0x6b/0x120 [ 359.181741] ? __local_bh_enable_ip+0x44/0x170 [ 359.186410] ? local_bh_enable+0x36/0x40 [ 359.190556] ? local_bh_enable+0x36/0x40 [ 359.194727] tcp_sendmsg+0xb2/0x100 [ 359.198426] ? tcp_sendmsg_locked+0x6c50/0x6c50 [ 359.203178] inet_sendmsg+0x4d8/0x7f0 [ 359.207046] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.212478] ? security_socket_sendmsg+0x1bd/0x200 [ 359.217473] ? inet_getname+0x490/0x490 [ 359.221513] __sys_sendto+0x975/0xb70 [ 359.225463] ? syscall_return_slowpath+0x112/0x880 [ 359.230489] __se_sys_sendto+0x107/0x130 [ 359.234655] __x64_sys_sendto+0x6e/0x90 [ 359.238691] do_syscall_64+0xbe/0x100 [ 359.242581] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.247838] RIP: 0033:0x457569 [ 359.251094] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.270050] RSP: 002b:00007ff640336c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 359.277836] RAX: ffffffffffffffda RBX: 00007ff640336c90 RCX: 0000000000457569 [ 359.285162] RDX: 0000000001000000 RSI: 0000000020f6f000 RDI: 0000000000000004 [ 359.292483] RBP: 000000000072bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 359.299894] R10: 0000000020000004 R11: 0000000000000246 R12: 00007ff6403376d4 [ 359.307213] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 15:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100008c0acff500f2b0f7f3000000000000000000000000"]) 15:04:50 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0xe52bd62d36643165, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getpeername(r0, &(0x7f0000000740)=@rc, &(0x7f00000007c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x5}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}], {0x4, 0x2}, [{0x8, 0x1, r6}], {0x10, 0x3}, {0x20, 0x1}}, 0x54, 0x2) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x101000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x200000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="2f00000003000000000000000000000002000000000000000e0600000000000076657468315f746f5f626f6e640000"], 0x2f) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f00000005c0)="cb941f7b656b133b1f9a0c3847ccd29e90261b90a44e0015b2a0dbb3f101a820dfcf957b5740562855f2b539249cb050ff3f30fc286817b0b3fd6a891ca43586e444b0c1304b0f7d1b370b72423b566d4a6dc2036be25f1b9e47520243cebd85606b5ac488fabeb884f2c9b7f4c30b42a00051cdc52012616e705196336beff8ed586163f02094e836aeaa6e4ba5ef0cc70c033634735353369e2156e5796ec6dfadba9510c329038891c41a1046c2e2375baa16ccce7204fbe11ca375b666ff966affde59f5b79fe5f60ac910936a6b7e59b354752b2ad398068ee9b3f5afdc152a35bfaf91846e279cb0e2c25caef193ef54a376b3c601cd9455260aa6f40ed7ff2c319873874e5e5641ce273013ab913243970d6b22d130da3768141570e029b436022a5a1acf8822c93fd45dde") 15:04:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) r1 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x20000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x6, 0x0, 0x2, 0xfffffffffffffffa}, {0x7f, 0x80000000, 0x984}, {0x200, 0x8001, 0x0, 0x7}, {0x80, 0x0, 0x1, 0x8}, {0x0, 0x800, 0x100, 0x8}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000280)={0x2710, 0x0, 0x2000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="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", 0xff, 0xffffffffffffffff) keyctl$unlink(0x9, r4, r5) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x3d}, {}, {0x6}]}, 0x10) r6 = msgget(0x0, 0x220) msgctl$MSG_STAT(r6, 0xb, &(0x7f0000000340)=""/162) 15:04:50 executing program 1 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:51 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') pread64(r0, &(0x7f0000000100)=""/247, 0xfffffe7c, 0x0) [ 360.104376] FAULT_INJECTION: forcing a failure. [ 360.104376] name failslab, interval 1, probability 0, space 0, times 0 [ 360.116056] CPU: 0 PID: 9590 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #70 [ 360.123283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.132670] Call Trace: [ 360.135354] dump_stack+0x306/0x460 [ 360.139070] should_fail+0x1170/0x1350 [ 360.143034] __should_failslab+0x278/0x2a0 [ 360.147342] should_failslab+0x29/0x70 [ 360.151285] kmem_cache_alloc+0x146/0xd50 [ 360.155484] ? __inet_hash_connect+0xd90/0x1de0 [ 360.160205] ? vmalloc_to_page_or_null+0x3b/0xa0 [ 360.165062] __inet_hash_connect+0xd90/0x1de0 [ 360.169612] ? inet6_hash_connect+0x1a0/0x1a0 [ 360.174222] inet6_hash_connect+0x179/0x1a0 [ 360.178626] tcp_v6_connect+0x2289/0x2a90 [ 360.182895] ? __msan_poison_alloca+0x17a/0x210 [ 360.187674] ? tcp_v6_pre_connect+0x1e0/0x1e0 [ 360.192258] ? tcp_v6_pre_connect+0x1e0/0x1e0 [ 360.196859] __inet_stream_connect+0x3ea/0x1540 [ 360.201573] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 360.207031] ? tcp_sendmsg_locked+0x6410/0x6c50 [ 360.211782] tcp_sendmsg_locked+0x6661/0x6c50 [ 360.216389] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.221848] ? aa_label_sk_perm+0x8da/0x950 [ 360.226258] ? kmsan_set_origin_inline+0x6b/0x120 [ 360.231169] ? __local_bh_enable_ip+0x44/0x170 [ 360.235812] ? local_bh_enable+0x36/0x40 [ 360.239980] tcp_sendmsg+0xb2/0x100 [ 360.243660] ? tcp_sendmsg_locked+0x6c50/0x6c50 [ 360.248398] inet_sendmsg+0x4d8/0x7f0 [ 360.252249] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.257665] ? security_socket_sendmsg+0x1bd/0x200 [ 360.262645] ? inet_getname+0x490/0x490 [ 360.266670] __sys_sendto+0x975/0xb70 [ 360.270582] ? syscall_return_slowpath+0x112/0x880 [ 360.275602] __se_sys_sendto+0x107/0x130 [ 360.279756] __x64_sys_sendto+0x6e/0x90 [ 360.283792] do_syscall_64+0xbe/0x100 [ 360.287667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.292897] RIP: 0033:0x457569 [ 360.296136] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.315076] RSP: 002b:00007ff640336c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 360.322848] RAX: ffffffffffffffda RBX: 00007ff640336c90 RCX: 0000000000457569 [ 360.330157] RDX: 0000000001000000 RSI: 0000000020f6f000 RDI: 0000000000000004 [ 360.337478] RBP: 000000000072bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 360.344817] R10: 0000000020000004 R11: 0000000000000246 R12: 00007ff6403376d4 [ 360.352122] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 15:04:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x8, &(0x7f0000000040)=[{0x575, 0x562d, 0x8, 0x100}, {0x1, 0xfff, 0x2, 0x8}, {0x40, 0x4000, 0x6, 0x32}, {0xfff, 0x7, 0xcf6, 0x81}, {0x8, 0xc5, 0x3, 0xfffffffffffffc00}, {0x1, 0x450, 0x3, 0x178a}, {0x1, 0x1000, 0x1000, 0x2}, {0x5, 0x100, 0x80000001, 0x9}]}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)=""/217, &(0x7f0000000000)=0xd9) 15:04:51 executing program 1 (fault-call:7 fault-nth:2): r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:51 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000001380)='I', 0x1}], 0x1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={0x6}, 0x8) 15:04:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x800, 0x4000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='veth0_to_bridge\x00') 15:04:52 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth3_to_bond\x00'}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'bcsh0\x00', 0xffffffffdd413f4c}) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) ioctl(r6, 0x4, &(0x7f0000000480)="e2600b72a3042ac46307d9537c9822186494ef7d8d4517a5ca55c7d9296f1e85c36694b698b99d1a6265b03ec6a9ad240c87c23c540ccc931ac90196fb9f1dc612d8fdc126e2e4b44376178529c1ae84a68bee1f26080f2f8a9a11e5578bc23afae34de345fe515eac6ffbe59b5b6eb9227ea0991d0e80ccb73954f73d522611c0ff264ae153de2c207fbd4b298196ab99a12cd6bd78b889f7f55fc37be530f81709ea0e165ada1903775afd7be85491e282749574fb244221fa2d9d4c317fbe92b5f7b7222bab62534bced443000d26f7") socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r6, &(0x7f0000000240)={0x2c, 0x5, r7, 0x33}, 0x10) 15:04:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {}, 0x1}, 0xfe46) 15:04:52 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000001380)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000003180)={{0x77359400}}) [ 361.566511] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:52 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x80000000000897e, &(0x7f0000000080)) 15:04:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x716e, 0x2d2000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000140)=""/109) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10fcc"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$KVM_SMI(r3, 0xaeb7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0xffffffffb77310e6, 0x0, 0x0, 0xd6}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000180)=0x800, 0x4) 15:04:53 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:53 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, "76657468315f746f5f626f8c6400"}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) ioctl(r6, 0x4, &(0x7f0000000480)="e2600b72a3042ac46307d9537c9822186494ef7d8d4517a5ca55c7d9296f1e85c36694b698b99d1a6265b03ec6a9ad240c87c23c540ccc931ac90196fb9f1dc612d8fdc126e2e4b44376178529c1ae84a68bee1f26080f2f8a9a11e5578bc23afae34de345fe515eac6ffbe59b5b6eb9227ea0991d0e80ccb73954f73d522611c0ff264ae153de2c207fbd4b298196ab99a12cd6bd78b889f7f55fc37be530f81709ea0e165ada1903775afd7be85491e282749574fb244221fa2d9d4c317fbe92b5f7b7222bab62534bced443000d26f7") socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r6, &(0x7f0000000240)={0x2c, 0x5, r7, 0x33}, 0x10) [ 362.432570] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:53 executing program 3: unshare(0x400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7326aad76d0dbe6cb7ef170cff51735b4df94f9177acdb9e4742bc1bf4be8f0943c576a82d2c037baadc4c257082f1545d662618f74d8e6ab366b65c4f88ba3fd54718f1fc056242f3df8e31e86b0acc733ca3014cf558413c9a875e7ddaad4d659362a87683db2b77e5edb7a36a6bb90fb59b987352bb5a6a8be1ab34f6f37228419d60f66bf4fdca7981248034988510"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/56, 0x38) fremovexattr(r0, &(0x7f0000000240)=@random={'os2.', "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402"}) [ 362.687008] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @empty, 0xfffffffffffffffd}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000000)=0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x45000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="040028bd7000fbdbdf25080000000800040005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) 15:04:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) ioctl(r6, 0x4, &(0x7f0000000480)="e2600b72a3042ac46307d9537c9822186494ef7d8d4517a5ca55c7d9296f1e85c36694b698b99d1a6265b03ec6a9ad240c87c23c540ccc931ac90196fb9f1dc612d8fdc126e2e4b44376178529c1ae84a68bee1f26080f2f8a9a11e5578bc23afae34de345fe515eac6ffbe59b5b6eb9227ea0991d0e80ccb73954f73d522611c0ff264ae153de2c207fbd4b298196ab99a12cd6bd78b889f7f55fc37be530f81709ea0e165ada1903775afd7be85491e282749574fb244221fa2d9d4c317fbe92b5f7b7222bab62534bced443000d26f7") socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r6, &(0x7f0000000240)={0x2c, 0x5, r7, 0x33}, 0x10) 15:04:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:54 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000000)}) [ 363.386089] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x105800, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x7ff, 0x6, 0x2}, &(0x7f0000000200)=0x10) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="ce6d8142f2bc6cbf16513ff7f2fad72516893cb97785594560a2730155f4db29c9879f2559647c65c328b63ff86725240c9318b940875dad7b1b52bf65f57aa1f1b61e0e1747a68ddd4ea43c44f8be956b4195561090bc571cb7ff1dfc6b78c8af9d80ddbdf896d090ee6e3fe1c9acf8e62a5aa0645055bd172a2cf46ea90935a50454fa519afb4bff0bdcb083e8267011d9f1144d548b03e0fbd868be72a3e5b14e01e9c194c7ffe9f76d49c5e701cd4aa21a5ab9b776936e930ed33f8e1a58cff73de9d8e27a6c09bfd7c482fb83b3f4b657fb39edbcb973380a4875d48f4ba31bd37a6a6bf9cb3448ab191e1b30", 0xef, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000540)) keyctl$get_persistent(0x16, r3, r4) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="1be2cf96f30ac32b94851c25f010a7bb47e1179dbfe211685928bb6ebebbdb2233fe58670b0b0ae6ffc53bb33eff7360533a1ec9e66767c8318fa2f16d82bb03a29a7e910f44898127eb6ce2", 0x4c}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="30000000000000008400000001000000ab020001000200000100000008000000810000af2e153d024de0d747", @ANYRES32=r2, @ANYBLOB="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"], 0x48}, 0x4) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)=0x0) sched_rr_get_interval(r5, &(0x7f0000000340)) 15:04:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socket$inet6(0xa, 0x3, 0x800000000000004) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 363.529414] could not allocate digest TFM handle sha3-384-eneric 15:04:54 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 363.617213] could not allocate digest TFM handle sha3-384-eneric 15:04:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) ioctl(r6, 0x4, &(0x7f0000000480)="e2600b72a3042ac46307d9537c9822186494ef7d8d4517a5ca55c7d9296f1e85c36694b698b99d1a6265b03ec6a9ad240c87c23c540ccc931ac90196fb9f1dc612d8fdc126e2e4b44376178529c1ae84a68bee1f26080f2f8a9a11e5578bc23afae34de345fe515eac6ffbe59b5b6eb9227ea0991d0e80ccb73954f73d522611c0ff264ae153de2c207fbd4b298196ab99a12cd6bd78b889f7f55fc37be530f81709ea0e165ada1903775afd7be85491e282749574fb244221fa2d9d4c317fbe92b5f7b7222bab62534bced443000d26f7") socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r6, &(0x7f0000000240)={0x2c, 0x5, r7, 0x33}, 0x10) [ 363.830055] misc userio: The device must be registered before sending interrupts 15:04:54 executing program 3: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) [ 363.912184] misc userio: The device must be registered before sending interrupts 15:04:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x84300, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 15:04:55 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e22, @rand_addr=0x8}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x200, @ipv4={[], [], @remote}}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 364.198540] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 364.404957] misc userio: No port type given on /dev/userio 15:04:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80040, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5f) [ 364.447108] misc userio: The device must be registered before sending interrupts [ 364.499101] misc userio: The device must be registered before sending interrupts 15:04:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x5000aea5, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) ioctl(r6, 0x4, &(0x7f0000000480)="e2600b72a3042ac46307d9537c9822186494ef7d8d4517a5ca55c7d9296f1e85c36694b698b99d1a6265b03ec6a9ad240c87c23c540ccc931ac90196fb9f1dc612d8fdc126e2e4b44376178529c1ae84a68bee1f26080f2f8a9a11e5578bc23afae34de345fe515eac6ffbe59b5b6eb9227ea0991d0e80ccb73954f73d522611c0ff264ae153de2c207fbd4b298196ab99a12cd6bd78b889f7f55fc37be530f81709ea0e165ada1903775afd7be85491e282749574fb244221fa2d9d4c317fbe92b5f7b7222bab62534bced443000d26f7") socket$xdp(0x2c, 0x3, 0x0) [ 364.694682] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 364.704083] IPVS: stopping master sync thread 9762 ... 15:04:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x4, 0x1, 0x800}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x2000000, @empty, 0x10001}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:56 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 364.961573] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80040, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5f) [ 365.132133] misc userio: The device must be registered before sending interrupts [ 365.140650] misc userio: No port type given on /dev/userio [ 365.198640] misc userio: The device must be registered before sending interrupts [ 365.199898] misc userio: The device must be registered before sending interrupts 15:04:56 executing program 2: epoll_create1(0x80000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) prctl$getname(0x10, &(0x7f00000000c0)=""/164) [ 365.339640] misc userio: The device must be registered before sending interrupts [ 365.348306] IPVS: stopping master sync thread 9796 ... 15:04:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) ioctl(r6, 0x4, &(0x7f0000000480)="e2600b72a3042ac46307d9537c9822186494ef7d8d4517a5ca55c7d9296f1e85c36694b698b99d1a6265b03ec6a9ad240c87c23c540ccc931ac90196fb9f1dc612d8fdc126e2e4b44376178529c1ae84a68bee1f26080f2f8a9a11e5578bc23afae34de345fe515eac6ffbe59b5b6eb9227ea0991d0e80ccb73954f73d522611c0ff264ae153de2c207fbd4b298196ab99a12cd6bd78b889f7f55fc37be530f81709ea0e165ada1903775afd7be85491e282749574fb244221fa2d9d4c317fbe92b5f7b7222bab62534bced443000d26f7") 15:04:56 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:56 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 15:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80040, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5f) 15:04:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x9ea) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) dup3(r2, r1, 0x80000) [ 365.822506] misc userio: No port type given on /dev/userio [ 365.849898] misc userio: The device must be registered before sending interrupts 15:04:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)) clone(0x8100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000200), 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x1}, 0xfffffffffffffd72) ioctl(r0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x610000) ioprio_get$uid(0x3, r1) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz0\x00', 0x1ff) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e24, @remote}, 0x10) [ 365.916037] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 365.936912] misc userio: The device must be registered before sending interrupts [ 366.043937] IPVS: stopping master sync thread 9823 ... 15:04:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xb, &(0x7f0000000040)=0x1, 0xffffff46) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e20, 0x800000000, @mcast1, 0x6}, 0xffffffffffffff96) listen(r0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:57 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 15:04:57 executing program 0: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 15:04:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) 15:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80040, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5f) 15:04:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r2, 0x9, &(0x7f0000000080)="a2e139372875f9f01facdc4a2d8e61e8f531a5a638024a95349905cbd1d6a81734046d63b1f0e95aa4fdbb4a63920a660248e840a25e8d39f81627534d7adea3e103a14681149fb73001d30c128b1c") bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x1) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) 15:04:57 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 15:04:57 executing program 0: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) [ 366.694848] IPVS: stopping master sync thread 9846 ... [ 366.780428] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 366.917034] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:58 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) open$dir(&(0x7f0000000040)='./file0\x00', 0x4200, 0x108) 15:04:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x45, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/69}, &(0x7f0000000440)=0x78) 15:04:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00'}, 0xffffffffffffff44) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:58 executing program 0: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 15:04:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 367.431367] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 367.537609] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:58 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:58 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:58 executing program 3: r0 = socket$packet(0x11, 0x80000000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:04:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r6, 0x80000) ptrace$getenv(0x4201, r5, 0xfffffffffffffb02, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x151000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0xa, [0xc8, 0x800, 0x101, 0x0, 0x7ff, 0x4800000000, 0xffff, 0x1000, 0x1, 0x7]}, 0x18) 15:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000040)=0x1, 0x2c1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @local, 0x7f}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @rand_addr=0x76b}}) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:59 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:59 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 368.209850] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:04:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000002, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) 15:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0xfffffffffffffe52) listen(r2, 0x0) eventfd(0xb) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400040, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x80}, 0x8) unshare(0x10000) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:04:59 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_pts(r5, 0x80000) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:04:59 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:04:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x10000003, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r4 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='(\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000000080)="f7ce97e29e0fc1a583bcaf76b2d002c544f8ebf588d40e926cbbabc5bda046a4857cdd4e413e3b0c32bede437b7e8a0f21d183b55304c374bae37e8f271a249ccba98b3fd149652cd3a613bd6deba17d60edd9c63c778f66c5fbf2f83ad04ce19a41bc2116f18f2018539ac56eba6c8ddfad3e55490ff25215aec1e2efd2aac18932271cb4ecea48cdae9b1a00ef5d48c940ec9a738a9d03f6e72c34615a9f56cebdeab6446a59faf97f834d9723dafaf4b9acc85596cef46a417bed78276eb9c26ba8b3d5743dbbbce74a07e472a0bbacdd78069158b651ab1d331904221ac7d1d913458c11", 0xffffffb6, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty, 0x4000000000000}, 0x1c) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x400000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x64, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x64}}, 0x800) [ 368.905515] misc userio: No port type given on /dev/userio [ 368.937266] misc userio: The device must be registered before sending interrupts [ 369.011068] misc userio: The device must be registered before sending interrupts [ 369.026500] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:00 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:00 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 369.259921] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = getpid() ptrace$getregs(0xe, r1, 0x7, &(0x7f00000000c0)=""/189) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 15:05:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 369.407792] misc userio: No port type given on /dev/userio [ 369.451379] misc userio: The device must be registered before sending interrupts 15:05:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2a000000000400000ef102022e3c27de6d3369c7a292f6295278faeea60de8d80090ad03cc7dfd7ec7b260179323dde7c65acc0f6f9b0dd1906fe3644311728610387a28624f6fd7d68767d218d48ac368bc17411b97f1e5dad15b8197ffd9821271bc092d4685d2719bc4c5f566e292b26a35efc2a0c5df3463d8199e"]}) close(r3) close(r2) [ 369.520841] misc userio: The device must be registered before sending interrupts [ 369.548281] misc userio: No port type given on /dev/userio [ 369.582023] misc userio: The device must be registered before sending interrupts [ 369.638033] misc userio: The device must be registered before sending interrupts [ 369.705861] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x208000, 0x80) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x2, 0x800, &(0x7f0000000040)=0x3}) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) fcntl$getown(r0, 0x9) 15:05:00 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:01 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 370.032078] misc userio: No port type given on /dev/userio [ 370.068912] misc userio: The device must be registered before sending interrupts [ 370.088304] misc userio: No port type given on /dev/userio [ 370.116669] misc userio: The device must be registered before sending interrupts [ 370.130605] misc userio: The device must be registered before sending interrupts 15:05:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x2000, 'ecb(camellia)\x00'}, 0x176) [ 370.143635] misc userio: The device must be registered before sending interrupts 15:05:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:01 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2e0080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x1}}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x3, 0x9]) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000003c0)={0xe, 0x4, 0x9, 0x3, 0x8b, "34bbda95a0fa0ef345484ef6d19dbc075050565e4ead6972938ac4966bc084f27e3573f631ff04cc1c5915ae34bb125e441d878658a547dc0e5dc25c2adea524dec4e389c6623d6bfee4cbf872622d6e86360791d1fdd9761130effc2970044d23b77cd275a207436b09d4779e911674232853bc72286588246ddc29dc9bc8badf78950595a9b6f0edea4a"}, 0x97) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)) [ 370.479056] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 370.514433] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:01 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d6d5d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x10003}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="fec6636d2e70453f77"], &(0x7f0000000180)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000080)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) [ 370.665588] misc userio: No port type given on /dev/userio [ 370.744437] misc userio: The device must be registered before sending interrupts [ 370.801665] misc userio: No port type given on /dev/userio [ 370.814667] misc userio: The device must be registered before sending interrupts [ 370.829847] misc userio: The device must be registered before sending interrupts 15:05:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 370.874853] misc userio: The device must be registered before sending interrupts 15:05:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73f0a5b6d3154fb4005bb6c9cf2a96b733b88228ed1a037fc325b99b8d5ce889f3c2aa1261e20200000000000000000000000000000000000000"], 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:02 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2200, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) listen(r0, 0x7f) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) fcntl$setsig(r1, 0xa, 0x19) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x202, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0xffffffffffffff7f, 0x1, 0x80000001, 0x100}) 15:05:02 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 371.375611] misc userio: The device must be registered before sending interrupts [ 371.414317] misc userio: The device must be registered before sending interrupts 15:05:02 executing program 3: socket(0x9, 0x80000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"69666230000000000100", r1}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x28}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x34000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) [ 371.490301] misc userio: No port type given on /dev/userio 15:05:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ppoll(&(0x7f0000000680)=[{r4, 0x4010}], 0x1, &(0x7f00000006c0), &(0x7f0000000700)={0x3f}, 0x8) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 371.533619] misc userio: The device must be registered before sending interrupts [ 371.596919] misc userio: The device must be registered before sending interrupts 15:05:02 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x138, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @rand_addr}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x7ff, @ipv4={[], [], @multicast1}, 0xfffffffffffffffa}], 0x6c) epoll_create1(0x80000) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="8fa4d146c92ab2e81c3dee3d613ca983", 0x10) listen(r2, 0x1) r4 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) shmdt(r4) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$notify(r1, 0x402, 0x18) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) 15:05:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000808982, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000280)=0x14) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, [], [{0x6, 0x700000000, 0xfc1e, 0x2, 0x8, 0x5}, {0x477, 0x7fff, 0x0, 0x8, 0x10000, 0x2}], [[], [], [], []]}) getpgrp(r1) [ 371.903830] misc userio: The device must be registered before sending interrupts 15:05:03 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 371.976889] misc userio: The device must be registered before sending interrupts 15:05:03 executing program 3: r0 = getpgid(0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') r2 = dup2(r1, r1) ioctl$VT_RELDISP(r2, 0xb704) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, r3, 0x301, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffe01}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xe4e0}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffb8ec}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x21}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:05:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) [ 372.268038] misc userio: The device must be registered before sending interrupts 15:05:03 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 372.336211] misc userio: The device must be registered before sending interrupts 15:05:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000), 0x80800) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x104e20, 0xfffffffffffffffd}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000040, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @mcast1, 0x4}, 0x1c) [ 372.513068] net_ratelimit: 1 callbacks suppressed [ 372.513173] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 372.569003] misc userio: The device must be registered before sending interrupts 15:05:03 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x202800, 0x0) r1 = creat(&(0x7f0000000080)='.\x00', 0x102) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0xfd, &(0x7f0000000100)=""/253}) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r2, 0x0, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = getpgrp(0xffffffffffffffff) r4 = getpgrp(0xffffffffffffffff) kcmp(r3, r4, 0x6, r1, r1) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="43feffff75010063ffffff1c92da602d691523c92068db3308227104146ee0a9c3eb8914a3349eb556d01bd3f7636e2e6adfb96cf83e435be467cda609c11fe3b6ad1637e965271957a6ccd953c205275ff3c8657af0c6a3e30caf29b7ca54a5c069f2b6c2e96318a00e08be562127e6dec020f85a855b23dc2545f2f8"], 0x70) [ 372.625173] misc userio: The device must be registered before sending interrupts 15:05:03 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:03 executing program 2: r0 = gettid() ioprio_get$pid(0x3, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 15:05:03 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 372.884737] misc userio: No port type given on /dev/userio [ 372.954931] misc userio: The device must be registered before sending interrupts 15:05:04 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x9, 0x9, "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", 0xfe, 0x5a4, 0x3, 0x7ff, 0xd79, 0x1, 0x9, 0x1}, r4}}, 0x120) 15:05:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbe}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040), 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r2, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)="8b", 0x1}], 0x1) r3 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r3, 0x8, r4) 15:05:04 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x8000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) [ 373.434458] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:04 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:05:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 373.696865] psmouse serio24: Failed to reset mouse on : -5 15:05:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070532ef468b11fb9d638f6e90beb2ea2870d1943e7056de163c5fbac1ceb0a526e74158ac8c6d623163fafd89324baeb13f467334df185efb6b7bf134763c6d9e1b214851f0945aed17e32d2") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x60) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) listen(r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000280)=0x296) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000340)={r5, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r6, 0x5}, 0x8) 15:05:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'erspan0\x00', 0x1}, 0xfffffffffffffd4a) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000100)={0x81}) accept$alg(r1, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x43f3c459, 0x7, 0x8000}, 0x4) [ 374.015616] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = msgget(0x3, 0x400) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/146) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f00000002c0)="7a27b008858404d76f03ce8fefbacc7eeb27fecacbc3ba470c915d02f442cb9129a401eb87dbddffe2f1cc8c61dcd81e42995c755edf12f6c01241d78ab88825da72fcf92722659edd14cb902d948a93bf67ce1d4e531f7863d2b1828a2d1eadbc96794366aedcd817e0c894d8cb8f83f63bd9c0ff4046b526564a02ecfba194a767a373e27f8df1b38941c18ee9077331b9350f374ef6e92d375169edd5878ee520ef38c975b6dcdb68b23f9878848e08aa9949759c98952b390727f0b990537bdd6ccaec6efe92ccb25e6787391e2230b2e951cce73e1cce9661d1aeb60e55538ebda7a4751d768d545831fe84b21f655edb41f66d73e0d7b2e0f3bb267354ceb3a3a191d4a34463e250eb5a700b77b5a43efe35d2ddf857757c654bb51958111b6fa8bef2a4d2ccc4212a651db9517e28f17235198e187146c39f319784601fb5708b6b8a13918f0fc45cdfe3bb1602af6b28e17dff9548be0afb708744c524da63b35a9b4bd7709ffa772d34b2a426a14e8157bc2fa637e3e0769add99654d9bfa1f8b7d2699e31bbefb21a6d1d98b91728fa185079a0af771462f704dcc6fddd6201989bd6afeb800173f10ecc73ebeb413f2b588ab440eb5a3c4872e3c4d1bf2fd0f4f7d4aaab058106d9f8a0e864e7fc4b5d16c42887cb12d3d02501a7c147ec3940ca70060d6f458a5fe22fa75f26916f1a38e1c1f4a9fef34b08fdc3528f1e8b3f6aa0e33dc4d08a81f23cc6df2ecfadf021f1333a004ccf0a35c7bc3282a9c1cf2ad2b2f166d88e83bb5064681e9c7626bae4241c26a6f45d642e9ea4ffa745d19257171c7e159dcdcbc6f70e33a9fe09a9cdc373a599af0bfe7363eb3b7f1ade5556e98164efab53d0530ed23a52f7614e35769cda2eebaf9c6db49288cd55c34bc11980370425273fcdbfeaa1058fe9d73e7ab25f248b4aacbac4c878b99b20723e4afd5879edbb9040d333dfb24743802213cb03b8a455ebda95db8011bc1cf8ea08b0ca38e6f530b257827dbf23d5505a4a0f4b2440c0e3332762ac1624343c320ccc93e4017447681d4b123b5128af5d538b13fe12e2d8d071b652a338ba8806a85d1893868b93e9787ce7267844b8cd6473b043dc139729eaadabcd969de94ebc691088b060fc68d2dac79f7845a0f7bc290e81b3ef791099503298d3c80e23b9699f369f4f7f6a748c590f0e2d1f9fd2351bb9c7f4f318b221485cb7483deffbe8726b40afb369dda7cb1edc38adeace4157b99afcf95174c5dcb64211be7af1c8af8070b744b44033a9ac1efeb4d2d585ca3a1d9d7d41b916e357ce3122f03f77082d22c6fc0ce5cb7b06c17b19c6ca3b9d0f826207f28e797f155c0c01073c0372768bff803e44aab3959d7f075c5836b823e6c08b858c17247676f64efe9bf5ff0d4ebdde8bfc3e8b962e84adecd173d106db06411e65faad23d3fcff4f48d38c97ef21af4cbc6d0781de81353c4783b754ec097f58cb379cc82b602963786a04c72dc4c48f9ed2a9e72aad6201d6877be468e562a42a1ab700e042b5b7052b7e98e1961f107fcfe191b31cb9c01863689281983d42ccf39ae44e78cdf2dda705a64bca31c9e7d0f0e65cd9397119fc25416586676fac60519cddf70b60dc3519e64d565d6db9935242ed0cf5d287187fa3dde4d5d3593feaff8da155cbef53ab5807e954644ffcb0e15177fee663e510a739214a6fe8114a85e526c1f3582f1b486352c506c4b8dc7676aa31879406225e16285d34c0cd680958d93020ec9f3aed5b168e4b702d2cb4605e34b9b0fb2a8a47eb68934464e826c6a0b2f8da39fdbeb26b47145245acf467642f031a4c8c30fddb0c35183c7eb3aec76b4dfd11cc9e4a1cbbd6db38f6c09d8bca6372b39e55881107ebe23ae8de2b56ef6ece6a6b7d68a05d8fef3c5618298f9009322919917bba6680d6c2631a4c3b23521d20f6ef2e1581a5bfa42a1339074622768deae1b9d2f42c7793ae87743627f5da3a84e5a251ef4a4a640fd9d28efec799eab6cdc5b666f6bdfc2c361afb20bf4c165f0ee35d4f5a5fb24ee91c9d4128010b1d635d0af21685985978299f57eadee6405146fc9b1807b32016ce83019034afe8b6455ca439dca17f1e88351533404386a3156adc9d787a7977081dbc15b6a6c9587ac86847525384faf5934e7430b9185d4143f84e5ecf7ba991d0678d2477497010ba6dc59dd15af8f0786b5b168cc318207e0940dfdbc20c22b623c374b545b36ec5a247ee0fbf6dc6ec7a566961b0ed03569cf41a6dd11752c933b0e2af613683a9ceb37a8c502a0528dee8ecceb0f8b31af722edde4431ab81777ae5d475d2e89d7e4cdd5c7c4583526abe9c8b5518a68e6282ff217ac934d647fe8d462eeddb14f609650174e01c9845f3e308739863d4d6d6b69f8ddf52c4cb3912b4b8e0a710a00c5dfa968d61ea901ecf16a1592d8ec4e9e7768ea641630071e70427b5e7be5c3778694ffe1dd9f3edc54e86260ca2ba6ddd2ee45c2b8e17ac5bbfe76487fb3e35dd5379f7285dd99b7951fec131df2cb8441344d662e489b2594150418e9ba3e05f995550d063c3bfac4fbfacd2d5c1328e6a47d1a331f00f5148eae9307db2ca1e47d52ae562d70052bf9290c9fd0112750ac42fbbfba62b4183fc08d87bf9e158f29497b815b20dfae06e23a1cabe11091780c78e243bf93568ffbed3bf401f5f6c91f2f916cf748ca262bfffa4645985c41d19c14db5dd623ad0dd29ae6a44bdd7ff961014451658e8c3879e2894e545bb199e7fbca1782d0ca9ef52da65ad9929a9da1a7626e86a09a3d70628b65fb0780dcf84a81d06acb9f86b3c21ab4c7d95fe02dc7968dabc6be9da17d6f8a6ab8833228d0ca18dc88c1c5bdc63996869f964ff574c3d63c2aacecac1d7459de81c4c86846975ea9686b55bcc33e5b2409d8b7e75cadf5898a9a2a73e29a3bb938fb013e3d1f3f86f84f60509771f9dd3fd88c006b8653042e7ebf0441d1b2b4487ceed38a1889da71c080d6932346375f9f5b9b2fa7fd6e469e13d5cc0ba58b0d4ac36682f92e67534608eee1f905bf25410813ff98f4285f871203cdd002feb1178c4a91cda4429d265d18591fc52593521d3f64ba41f4f2327e433c69284b29eef426f43d527b5ca2f47315cec1f71a5e52ec75ea59e46de055d0a59fd538bed5b556b91e10cbcefec8c74747583bc2ccd9111ff66b991f1c2aee99ea49a6df85f32d92467e620eb59b4ef1de05da810685fcac30084963c247020a34a5007e7c8b7c4128540187b9b75db61e3a3988e99ae71248834f137dfe2da911ddd28cf43dcd1764cb65cc05f8a559a612c24e37dcdfde7bfc946e5baf2a7b3e4ecccb859a45e2e64b0f03a5c63eb8242e87ebe8ee73b123cf1ef95ed49ec95ea8876bad0589e3cbcc91844bb6fd900b119f206257c9a3bdf4f2634e13354bf421eb63a25c3c33008e08b70e1b1adefa71e67c03c6e37802d2cf3bc733fce86b4615d2d54eddf9c66e5a33b3bf0502db7fb874726a7682151c01813edd111ef7de536f26d7342f347daf7469cd91c5a694cb01de0546c3b067dbf2fafec30d8cdfb57c9468eded7dcc8f472cefc4d53d362725d9e7f472e3ac0dee472e7ed83f32618b1bee81c7c4b2d81302b775a9650e379a1c1e33deafaff59bc42919e91c1941ba64e2e568e2b34eee9a30c1485dd9b7326c220564a50f92246aa67515e310cb468160aca9f65884553319756412c4ee621b7a0f08b82276bcef52e4b31102af4bb450350b0fcc378a4f1b98dd2482b16022946136d855562baebf9998ccc5499a22a195e9e244ed41c39faaa744d261c4f0a3c8c28705bd8676125ceb91aeba626ad650fb01dc4490bc9dc6202fa2a6b52d717e84f635b5f847888c11a7668c0337d9ec6fb17c7047892dbe0a23b60494783ad6cd245ddd37876c9a61c7a446e38e28971367f205014f1257e2d2b273089ad3cca72e71bfc1c5702b2efd885f161a00db32c55e09b0e3ba444d99374cbfdd08636b20a920b868d35c147e9dcd0d5073d751ee7a7df4648c71604258dc0e937601dbd47cd26b1989caab9103b93c259ab44ce3071e47c0b997531abe92d1cc7d0cddb23fbc469c3623a90912436bed98bb385cb9a930734d0902ed4b8a99e69b627e8e5ee0b5897cc4aabbf60fa69ef0acc6023e215c2354193fab8e138176017f11e576b248f1ed1ae9f6119ee65f3585ae0e9608624db5ca801a199aa251de8874ca1fd6a3655b6624c8b60d53bbb754495187b900af441897224687ef5b017caa64a3dfbf5abf78b22c0f1aa7f1b46ed65b2c14eb52a14b94d3ae2149aa71a199e5372ecc344cfbc329e884495677cc931689a57281cb7207aeb6fdd2809082f04ec6df488df4d93c2ceca67396123898e9d01d8a85fa9803a94a9fab12963688b9ca6c78f22899fd40f7d4707681637ea763c3ff5ade5e07e2b92992231a0c97f8f1f665763f91d7867c4aaec04d45d1908b52bffd11df89b841ad608920766ae752546e598d36261c2f05ef7ccb044531dd4d7be64ac5228372297cc8a35451d594638c029969fd4f76d595e123ab766969cce66166522daee473b9606f3d3dd08552f8b53169dc83ca654ef387e9974002aa25befd388aa67a172fe81dee2d9ea8b267c048dce45c6ce0a991f0ea5fee51e5a25e0567bd848dd40a4ab976f5dc18b38bfeae8ddc438e118b20fa6ca2752ac8eb69fa6d2a65cf9db2bad4fcc2c9cc82ecfb0ddc1a6d3bb935ab6c00336dbf0d69754bfffdf230811eae6de05cf6c607a5f6205b5fa8ef2e2dd3aaa99e7abecbbb8b4a0a6cb0b3ff6f43432892f06725886f860c5c9042cf4392ff4cd2f502a1da1fba8c2b0ed23b28b624b8667ab043bb925a265e27854efdd3607265e46546b9facaee797ef83d99667ea6d9c103496604b0f556263cae4f167cf03859f3dc23459aed84bbe248a113ee005db526af691d85105b3ff24f61521ca79af77ab5c645be3456280e644bea560577f621b833a283a7f381b621b62095e3f06cc004d6bbd987877370ed57ab1102cfd5a199d69079ee5dce2273333fd067858ce47b0141c92ea8f5dd316269a96e37c24ccd2e46d01e35e1732359690e1d4d4982cc313113a5ff61f42b1437281664d74d7e6728edfe2b0c0dd772d21c443b890bb1594642b52f0ec939d89f75438fd6a98aff08860d345435fc55e610d73f1b95daa754e28dbb128e154fd415f09b98d54a2ecff8f6b818b446d13aeebda236983ac9b52a5dcfa8c730619309e82c2f50de38e194c82e705369b41acafc4e3d8503a34462b8d81050cfd26a2314e92950585262d7717300059008ee58bf90e808e5ad7afd0fc89ded52d982c8868fec4ce80f537ce550862dfde016ef9b3655449c9e7d67a62b65aa32e95a74e6b985cf4c076f25d6d7fe4805ce7a56876c39a288fb3de2a69d4242dcd4a27c0e370bdfdd3133aaa5b2725a2c24e95240af396c718c2c7e5bc5b0f9a20c76583cbbf6fce98c7a0ef8026b429ebc05218705b5bcefdc6d90ab83b8e117222b491220543d96b008d41ff9bd1f555ad30b17b9ba9e94f4fa75b17303f2e7b629e2d2a00b9d82d5b430fdfbf6cbc3c0bcd4485d5aa63fbf7acef5e9e899d3f43e1a4bb3683d3d31ea118906bfd7f4040b3da863ebfb0c6983ec0079e170c2adf8435cedb5620d732a51bf481adf9362d1b6f50aebca2a780dee037f453c2d472ca7be3a412cc47708a15c364eebea2639f52e6bf43205e3da41f56349c4c7", 0x1000, 0x4000, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffffffffff7, @empty, 0x1}, 0x1c) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x210000) ioctl(r0, 0x8070bf, &(0x7f0000000040)="f29e88495ee2e1ef7a0940d277000036c479ab6291792f79363702a09d76") [ 374.428092] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 374.525143] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:05:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x331) socket$bt_rfcomm(0x1f, 0x1, 0x3) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x240000000000000, 0x208000) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x3) 15:05:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x200}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x5}, &(0x7f0000000640)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x100000001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:05:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv4={{0x14, 0x4, 0x100000000, 0x8, 0x15b, 0x65, 0x4, 0x9, 0x8, 0x0, @local, @multicast2, {[@generic={0x83, 0xe, "7ffc73e1f0363e4358a35548"}, @generic={0x0, 0xe, "9c7d91ac9208a90fa993845b"}, @rr={0x7, 0x13, 0x3f, [@remote, @empty, @local, @multicast1]}, @lsrr={0x83, 0xb, 0x8, [@remote, @multicast2]}]}}, @dccp={{0x4e23, 0x4e20, 0x4, 0x1, 0x2, 0x0, 0x0, 0x1, 0x4, "be9321", 0x8, '2D7'}, "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"}}}, 0x15f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ipddp0\x00', 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae9c, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x3}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r5, 0x101, 0x100000001}, 0x8) [ 374.991170] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 376.221884] misc userio: Buffer overflowed, userio client isn't keeping up [ 377.271871] ================================================================== [ 377.279268] BUG: KMSAN: uninit-value in synaptics_detect+0x207/0x2c0 [ 377.285755] CPU: 0 PID: 6363 Comm: kworker/0:3 Not tainted 4.19.0-rc8+ #70 [ 377.292750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.302218] Workqueue: events_long serio_handle_event [ 377.307397] Call Trace: [ 377.309978] dump_stack+0x306/0x460 [ 377.313595] ? synaptics_detect+0x207/0x2c0 [ 377.317919] kmsan_report+0x1a2/0x2e0 [ 377.321721] __msan_warning+0x7c/0xe0 [ 377.325517] synaptics_detect+0x207/0x2c0 [ 377.329683] psmouse_extensions+0x1110/0x3850 [ 377.334185] psmouse_switch_protocol+0x184/0xd90 [ 377.338946] psmouse_connect+0x13ce/0x2300 [ 377.343202] serio_driver_probe+0xe3/0x150 [ 377.347430] ? psmouse_interrupt+0x1950/0x1950 [ 377.352006] ? serio_uevent+0x6e0/0x6e0 [ 377.355972] really_probe+0x95f/0x13d0 [ 377.359874] driver_probe_device+0x1b4/0x4f0 [ 377.364286] __device_attach_driver+0x632/0x750 [ 377.368960] bus_for_each_drv+0x28e/0x3b0 [ 377.373097] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 377.378896] __device_attach+0x447/0x6e0 [ 377.382959] device_initial_probe+0x4a/0x60 [ 377.387291] bus_probe_device+0x137/0x390 [ 377.391439] device_add+0x2715/0x2d20 [ 377.395258] serio_handle_event+0x1d90/0x2700 [ 377.399761] ? serio_resume+0x2b0/0x2b0 [ 377.403735] process_one_work+0x19c4/0x24f0 [ 377.408075] worker_thread+0x206d/0x2b30 [ 377.412154] kthread+0x59c/0x5d0 [ 377.415514] ? process_one_work+0x24f0/0x24f0 [ 377.420044] ? INIT_BOOL+0x30/0x30 [ 377.423582] ret_from_fork+0x35/0x40 [ 377.427296] [ 377.428912] Local variable description: ----param@synaptics_detect [ 377.435212] Variable was created at: [ 377.438913] synaptics_detect+0x5d/0x2c0 [ 377.442964] psmouse_extensions+0x1110/0x3850 [ 377.447441] ================================================================== [ 377.454780] Disabling lock debugging due to kernel taint [ 377.460213] Kernel panic - not syncing: panic_on_warn set ... [ 377.460213] [ 377.467571] CPU: 0 PID: 6363 Comm: kworker/0:3 Tainted: G B 4.19.0-rc8+ #70 [ 377.475992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.485346] Workqueue: events_long serio_handle_event [ 377.490527] Call Trace: [ 377.493105] dump_stack+0x306/0x460 [ 377.496736] panic+0x54c/0xafa [ 377.499951] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 377.505399] kmsan_report+0x2d3/0x2e0 [ 377.509196] __msan_warning+0x7c/0xe0 [ 377.512994] synaptics_detect+0x207/0x2c0 [ 377.517158] psmouse_extensions+0x1110/0x3850 [ 377.521658] psmouse_switch_protocol+0x184/0xd90 [ 377.526415] psmouse_connect+0x13ce/0x2300 [ 377.530663] serio_driver_probe+0xe3/0x150 [ 377.534897] ? psmouse_interrupt+0x1950/0x1950 [ 377.539471] ? serio_uevent+0x6e0/0x6e0 [ 377.543437] really_probe+0x95f/0x13d0 [ 377.547329] driver_probe_device+0x1b4/0x4f0 [ 377.551741] __device_attach_driver+0x632/0x750 [ 377.556524] bus_for_each_drv+0x28e/0x3b0 [ 377.560661] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 377.566461] __device_attach+0x447/0x6e0 [ 377.570522] device_initial_probe+0x4a/0x60 [ 377.574848] bus_probe_device+0x137/0x390 [ 377.578997] device_add+0x2715/0x2d20 [ 377.582814] serio_handle_event+0x1d90/0x2700 [ 377.587324] ? serio_resume+0x2b0/0x2b0 [ 377.591308] process_one_work+0x19c4/0x24f0 [ 377.595679] worker_thread+0x206d/0x2b30 [ 377.599756] kthread+0x59c/0x5d0 [ 377.603114] ? process_one_work+0x24f0/0x24f0 [ 377.607604] ? INIT_BOOL+0x30/0x30 [ 377.611137] ret_from_fork+0x35/0x40 [ 377.615776] Kernel Offset: disabled [ 377.619413] Rebooting in 86400 seconds..