Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2018/12/30 19:33:48 fuzzer started 2018/12/30 19:33:52 dialing manager at 10.128.0.26:36695 2018/12/30 19:33:53 syscalls: 1 2018/12/30 19:33:53 code coverage: enabled 2018/12/30 19:33:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/30 19:33:53 setuid sandbox: enabled 2018/12/30 19:33:53 namespace sandbox: enabled 2018/12/30 19:33:53 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/30 19:33:53 fault injection: enabled 2018/12/30 19:33:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/30 19:33:53 net packet injection: enabled 2018/12/30 19:33:53 net device setup: enabled 19:36:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) syzkaller login: [ 288.007799] IPVS: ftp: loaded support on port[0] = 21 [ 288.160889] chnl_net:caif_netlink_parms(): no params data found [ 288.233348] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.239866] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.248266] device bridge_slave_0 entered promiscuous mode [ 288.257124] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.263716] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.271952] device bridge_slave_1 entered promiscuous mode [ 288.305342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.316570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.346066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.354859] team0: Port device team_slave_0 added [ 288.361170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.369792] team0: Port device team_slave_1 added [ 288.375905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.384300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.566614] device hsr_slave_0 entered promiscuous mode [ 288.822261] device hsr_slave_1 entered promiscuous mode [ 288.993735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.001296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.031002] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.037599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.044840] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.051373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.137827] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 289.144306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.157413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.169953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.181052] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.189671] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.201021] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.219038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.225249] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.238297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.245575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.254459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.263353] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.269844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.285474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.297542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.305229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.313948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.322399] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.328895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.337756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.354523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.362094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.380302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.388050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.397137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.412599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.425807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.432999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.441408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.450428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.459263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.468702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.483744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.494235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.505905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.512062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.536548] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.543735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.552370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.574608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.768892] binder: 11234:11235 got transaction with invalid offset (0, min 0 max 0) or object. [ 289.778522] binder: 11234:11235 transaction failed 29201/-22, size 0-8 line 3035 [ 289.788361] binder: 11235 RLIMIT_NICE not set [ 289.836446] binder: 11234:11236 got transaction to invalid handle [ 289.842882] binder: 11234:11236 transaction failed 29201/-22, size 0-0 line 2834 19:36:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVi.:De', 0x0) 19:36:54 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x127c, &(0x7f00000002c0)) [ 290.615394] binder: undelivered TRANSACTION_ERROR: 29201 [ 290.621815] binder: undelivered TRANSACTION_ERROR: 29201 19:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100003, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045439, &(0x7f0000000180)) 19:36:55 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x127e, &(0x7f00000002c0)) [ 290.910346] IPVS: ftp: loaded support on port[0] = 21 19:36:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x7, "ba24b4909fa5aab2b7475b966478176a014111987afb24e1214547dfbd30dcf4"}) [ 291.094410] chnl_net:caif_netlink_parms(): no params data found 19:36:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'lapb0\x00'}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x46000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000140)=0x2000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0x14) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) [ 291.193325] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.199867] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.208098] device bridge_slave_0 entered promiscuous mode [ 291.218331] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.224995] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.233203] device bridge_slave_1 entered promiscuous mode [ 291.281179] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.297807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.338632] IPVS: Unknown mcast interface: lapb0 [ 291.345416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.354654] team0: Port device team_slave_0 added [ 291.366963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.375718] team0: Port device team_slave_1 added [ 291.385320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.393838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.466053] device hsr_slave_0 entered promiscuous mode [ 291.553024] device hsr_slave_1 entered promiscuous mode [ 291.693038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.700514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.708485] IPVS: Unknown mcast interface: lapb0 19:36:55 executing program 0: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000001c0)) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r3 = getpid() sched_getattr(r3, &(0x7f0000000100), 0x30, 0x0) connect$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0xffffffff}, 0x10) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="49000000060000000000000000000000020000000000000004000000000000002000000000000000747275737465642b6367726f7570286367726f757065746831707070305e042e00cd525a3148658f41ac17375686b0a2c5e266cc25f23de848bb8f0723058d3b152124b75cea77a0df6042524b9c33bfc890eb36ca8f48ec834f7c780f5d24d494"], 0x49) futex(&(0x7f0000000280)=0x800000, 0x200000000000000, 0x2, 0x0, 0x0, 0xffffffffffffffff) [ 291.753850] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.900455] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.906762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.920889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.933476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.944744] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.957495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.965387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.979077] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.985312] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.999536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.007978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.017641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.025989] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.032538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.047032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.062880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.071302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.080066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.088432] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.094978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.119688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.144301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.152941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.161679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.179561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.191211] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.197358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.206738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.236032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 292.259026] 8021q: adding VLAN 0 to HW filter on device batadv0 19:36:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, 0x0, 0xed) dup3(r1, r0, 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x2, 0x1, 0x2, 0x1, 0x9, 0x80000000}, &(0x7f0000000080)=0x20) 19:36:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) utimes(&(0x7f0000000440)='./file0\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r2, 0x508, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xc8}}, 0x8000) 19:36:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x5, &(0x7f0000000400)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) write$FUSE_ATTR(r1, &(0x7f0000000500)={0x78, 0x0, 0x7, {0x1, 0x5, 0x0, {0x6, 0x3ff, 0xffffffff, 0x101, 0x6, 0x2, 0x1008, 0x4, 0x0, 0x4000000c2, 0x10001, r5, r6, 0x2, 0x5}}}, 0x15) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)=0x1) readv(r0, &(0x7f0000000600)=[{0x0, 0x2000}, {&(0x7f0000000200)=""/92, 0x5c}], 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000480)={0x0, 0x10001, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@remote, @initdev, 0x0}, &(0x7f0000000280)=0xc) sendto$packet(r1, &(0x7f0000000100)="7e75a82eb7d815a639d78a48b5917f3a4fda552653f172aa1e81bac162ebaf3892e602a5e291aa0aff", 0x29, 0x8040, &(0x7f00000002c0)={0x11, 0xc, r7, 0x1, 0x10000, 0x6, @broadcast}, 0x14) ioctl$void(r3, 0x5451) 19:36:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x5, &(0x7f0000000400)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) write$FUSE_ATTR(r1, &(0x7f0000000500)={0x78, 0x0, 0x7, {0x1, 0x5, 0x0, {0x6, 0x3ff, 0xffffffff, 0x101, 0x6, 0x2, 0x1008, 0x4, 0x0, 0x4000000c2, 0x10001, r5, r6, 0x2, 0x5}}}, 0x15) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)=0x1) readv(r0, &(0x7f0000000600)=[{0x0, 0x2000}, {&(0x7f0000000200)=""/92, 0x5c}], 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000480)={0x0, 0x10001, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@remote, @initdev, 0x0}, &(0x7f0000000280)=0xc) sendto$packet(r1, &(0x7f0000000100)="7e75a82eb7d815a639d78a48b5917f3a4fda552653f172aa1e81bac162ebaf3892e602a5e291aa0aff", 0x29, 0x8040, &(0x7f00000002c0)={0x11, 0xc, r7, 0x1, 0x10000, 0x6, @broadcast}, 0x14) ioctl$void(r3, 0x5451) 19:36:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x5, &(0x7f0000000400)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) write$FUSE_ATTR(r1, &(0x7f0000000500)={0x78, 0x0, 0x7, {0x1, 0x5, 0x0, {0x6, 0x3ff, 0xffffffff, 0x101, 0x6, 0x2, 0x1008, 0x4, 0x0, 0x4000000c2, 0x10001, r5, r6, 0x2, 0x5}}}, 0x15) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)=0x1) readv(r0, &(0x7f0000000600)=[{0x0, 0x2000}, {&(0x7f0000000200)=""/92, 0x5c}], 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000480)={0x0, 0x10001, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@remote, @initdev, 0x0}, &(0x7f0000000280)=0xc) sendto$packet(r1, &(0x7f0000000100)="7e75a82eb7d815a639d78a48b5917f3a4fda552653f172aa1e81bac162ebaf3892e602a5e291aa0aff", 0x29, 0x8040, &(0x7f00000002c0)={0x11, 0xc, r7, 0x1, 0x10000, 0x6, @broadcast}, 0x14) ioctl$void(r3, 0x5451) 19:36:57 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x240000, 0x0) 19:36:57 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) geteuid() write$input_event(r0, &(0x7f0000000280)={{0x77359400}, 0x0, 0xa864, 0x8000}, 0x18) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3012, 0x8}}) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x74, "b4ac01246808623aab1ce5da4721eb8442261e279d132878861291e4e565fdaed917c411b60d5e1d2a4d4a9ba09fdaf256d1469fcc0e338a61664cd1372c7af5b8a01907b7eec580c8d0c1261c623dd8e72970b7f32e9d05df5380b66051d6aa9d3e2b8bada98a68db3806f4360e59b5f981c843"}, &(0x7f00000001c0)=0x7c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x4}, &(0x7f0000000240)=0x8) 19:36:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffffffff84f0, 0x200) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)={0x2a, 0x4, 0x0, {0x5, 0x1418, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 19:36:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42e972d72bfc5305, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/183) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000380)={0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x2}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0xfffffffffffffffc, 0x9, 0xc220, 0x4, 0xc, 0x7f, 0x2, 0x1000, 0x0, 0x100, 0x3, 0x8}) 19:36:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) getsockopt(r0, 0x4, 0xfffffffffffffff8, &(0x7f0000000040), &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:36:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:36:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xfffffffffffffffc) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x40, 0x0, [], {0x0, @bt={0x8001, 0x6, 0x1, 0x1, 0x1, 0x5, 0x3f96, 0x400, 0x1ff, 0x6, 0x80000000, 0x64a, 0x3, 0x1, 0x1b, 0x12}}}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180)={0x0, 0x7530}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8403, 0x0) [ 294.127588] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:36:58 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc2000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@initdev, @rand_addr, 0x0}, &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', r1}) 19:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000280)=0x1e) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f00000004c0)='security.SMACK64MMAP\x00', &(0x7f00000005c0)=',ppp0%system\\/\x00', 0xf, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000580)=0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000640)={0x6, 0xfffffffffffff800, 0xfffffffffffffbff, 0x401}) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYBLOB="12f0000000ffd96d29bf9f4d09e6bdc8cb58497e3e33a1f6bbd84d17a991e78920f708dbafccf3518f4ed5080000b84a066d43d6bd2ba48ccb402a44f5"]) sync_file_range(0xffffffffffffffff, 0xeb3, 0x2, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xf04fedef2bcc9903, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:36:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 294.694351] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:36:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:36:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 295.073836] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:36:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x202100) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000180)={0x0, 0x9, 0xffffffffffffff81, &(0x7f0000000140)=0x9}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local, @multicast2}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) 19:36:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000b00)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127, 0x2000000000000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f00000001c0)=0xfffffffffffffeff, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001cc0)={0x1, 0x0, [{0x0, 0xf, &(0x7f00000002c0)=""/15}]}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) [ 295.603329] IPVS: ftp: loaded support on port[0] = 21 [ 295.789925] chnl_net:caif_netlink_parms(): no params data found 19:36:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 295.868305] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.875032] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.883385] device bridge_slave_0 entered promiscuous mode [ 295.893256] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.899858] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.908199] device bridge_slave_1 entered promiscuous mode [ 295.956134] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.991768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.034173] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.042888] team0: Port device team_slave_0 added [ 296.060294] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.069157] team0: Port device team_slave_1 added 19:37:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000b00)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127, 0x2000000000000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f00000001c0)=0xfffffffffffffeff, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001cc0)={0x1, 0x0, [{0x0, 0xf, &(0x7f00000002c0)=""/15}]}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) [ 296.077013] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 296.140440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.148911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 19:37:00 executing program 1: getpid() semget(0x3, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) r0 = creat(0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, 0x0, 0xea, 0x100000001, 0x8, 0x0, 0x0, 0x1, 0x0, 0xd656, 0x1, 0x0, 0x0, 0x5, 0x809e, 0xe9, 0xff, 0x9f7, 0x0, 0x1, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x7, 0x6, 0x30b, 0x203cc28}, 0x0, 0x6, 0xffffffffffffffff, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) [ 296.286700] device hsr_slave_0 entered promiscuous mode [ 296.353800] device hsr_slave_1 entered promiscuous mode [ 296.382929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.390447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 296.442661] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.449204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.456386] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.462985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.567643] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 296.574502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.598479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.614925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.626120] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.644751] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.656398] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.677974] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.684228] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.704153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.712471] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.718961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.761484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.769953] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.776538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.786160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.804070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.816252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.847175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.864894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.874699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.886305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.904946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.913238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.922288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.931452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.939905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.948671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.957049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:37:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 296.970124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.041237] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.072900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.082342] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r3, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x2, 0x8, 0x0, r2, &(0x7f0000000100), 0x14d, 0x0, 0x0, 0x0, r4}]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0xe) flock(r5, 0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000400), &(0x7f0000000440)=0x4) exit_group(0x0) write$P9_RREAD(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="66c8137bbbe27dfd98132c9ad96f2316b7c1f8b8930000007502008800000099f3987370006a92f11dea82d9736564ff0d5522f77a3941a5834aefe364bbab279c98fa51e580559b33182c25102b5225912f28476c2cb6a319bf22a62fcc557b057a548a3a5ea8d37c5a43df1f37bb6e4cdbb0cf63ee66f80046312a784850f037263b14604f1e0d6d51708857b59de1a14fa2f59a6b9f0db0f9a9595501b62fdb48af30e40a1b6632ad257a84bd3f87ebfad44bd2886050f5141862869d1db60091a8b31ee786b8b18b540e3238ecd21689d70414e09faa4c3858674e3999e4311188bfe5"], 0xe5) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000780)={0x0, 0x60, "fe548f96620c443f8a8caae415af3237706153dafb532b080acb31ba9eb20b498624f27196caa844b3e5480c9e1cb36d2510d7cddbfacf8d49db2764739c62bda0f7aea7302b8ad5ee9f87838687bac640799cb5164ba32b9424a5476e2ed6ad"}, &(0x7f0000000800)=0x68) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000840)={0x0, 0xe372, 0x1}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000a40)={0x0, 0x2386}, &(0x7f0000000a80)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000cc0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xb7, 0x7, 0x3, 0x8, 0x34}, &(0x7f0000000d80)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000002580)={0x0, 0xdc, "617804368f9539ef4bf63ace5bf9004ccf765a984d33f48ac7dd2c7611478a0f0b8b946e3fc06786b63cb38cb0292789bb59419840559663a74f1b186972c5e49a8fd3ef65a3f65a1c87e00ff81c5437e439b027494a944c7e1c8dfe019926aff52b32c35a91a95342b651beddd3963be084319fa88503bb84c00c00297d771838271cc0a9b3078a8c2eda2b07a961ac69cffbf2b22cae00574b2316c5af38ecc3185c37f899adc152015d1d1a7ef7fc57cc3dab1c8cb8abb8653cca2f46f328f602082af9ceec2be8c315c47e1fb8077d4c3ac129f11a701d3b7395"}, &(0x7f0000002680)=0xe4) sendmmsg$inet_sctp(r5, &(0x7f0000004240)=[{&(0x7f0000000480)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0x5a}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)="18e97743b38459d4e925de7ceb620f56a5ebc7eb56af9eaebb534aa5b493e884ff91e8469f84769149c9c4cdcb94862e4dc99956588ef1e99221a8314313d91d861eb0c19918843d448d93271f850580e6eb0f52e4f31c729fa559cbf0025be5693b8ea2aad6ccdb47154ff8271fca0bd091c383e86a28445c746f91bb2a6937c06288fa7db0ced4458166cdee45d877b02bc02477310a2cfc0d312426b49a19", 0xa0}, {&(0x7f0000000580)="d50d726d3ba0ce07016c764693f8ff85db5996c079acd4d197e4a58b2037aeefa01078c1534aac20a29e395a1706ab2c9b9a80c363e674394540d17bfd69b3e1b90a8382c5644e14fed94f6dcf047f305127c1e7b6e3", 0x56}, {&(0x7f0000000680)="86adb189afb1d5ed63a731a18c5dcc16006251deea0a0ab7b6a89089d5e20cd0f8e192493a4aabb565fbcec9ca39bd186b8d2df48f2c1df0dc3f3dff01dffcd7e1219347e9b4821b0a2a5cea98a6620c281aad5701590192f2cf426e45295c0c1f7f08738076c43dd9a0a98c011065380e69843addde4b109d2aa68fda4c27845d74fa32f4b8b75089577369efe3b3211a6ed45ca66ace2f84789155c0376884c6ac74d3", 0xa4}, {&(0x7f0000000600)="f2fff864cffa043c13f1eb53", 0xc}], 0x4, &(0x7f00000008c0)=[@authinfo={0x18, 0x84, 0x6, {0x2}}, @init={0x18, 0x84, 0x0, {0x80000001, 0x0, 0x4, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x100000001, 0x200, 0x1, 0x1ff, 0xb43, 0x0, 0x9, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x7f, 0x800c, 0x7, 0x5, 0x6, 0x0, 0x200, r8}}], 0xc0, 0x4000840}, {&(0x7f0000000980)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000009c0)="c76569a187cda52120f41651beceab1f8c3f8538dd95e10016577fdb331c7b26299c6c93dc23c3eabb2eaac27a5c206bf160fd8a679f1c06c98fc045", 0x3c}], 0x1, &(0x7f0000000ac0)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffffe, 0xff5, 0x101, 0x101}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x205, 0x9, 0x2, r9}}], 0x38, 0x48010}, {&(0x7f0000000b00)=@in6={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000b40)="eb7db0eab5012ad113bccf5577fb14ac2a8dfc7ea91a3a3a65d9aceca43e11e24b8db57de81e388a78faff3e607e08123faed183cf16918fa86c14db8cde969a88ae9be904994485e52bb18b6291399d6fe69ef55f4cfc5dd0633e775de1d43efe2d377350a56ca8a67e0514a453ecf90b6080edf2164fe3ab2d21b73a1b87c0f7417c33f345a3c8100897bdef63481237b3ded98607bebd95930b404db5dd8c6412c285537789984d194e3deb8eaf0226062bc2eacdf57a2eac17f2fb09342924455a1da0323bb16bf3fc864f28f502296ea52180e64cb885ee98e8da160776862466fe0c481e93a057a4de9fcb37170fd60624252ca789b0", 0xf9}, {&(0x7f0000000c40)="5b9251344aff34ea7b9491befff5fee6a9023f5b66108d88b790fbf95f5c97f7baeb987769cb84aa26da45c410537834702bc5cca88c065232ff69dbb50d1e", 0x3f}], 0x2, &(0x7f0000000dc0)=[@sndrcv={0x30, 0x84, 0x1, {0x1f, 0x1000, 0x200, 0x4, 0x4, 0xfffffffffffffff8, 0x9, 0x0, r10}}], 0x30, 0x4000011}, {&(0x7f0000000e00)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002100)=[{&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="01dc55d06a5f9bc897cd2447507d993bb30e31ad597113f313c42cc93b41cf3b30b89f8f5d9f0ca90318ee3fafa0d6baba4e9fc9ca75b594d12cfd9c5a168e4dbb2b4326b1db6e80c60feea1ad773f99af1a77e48d480c0da412f14e3b2fb721c33dddb0ebe55a12fd91033614eaa646ed37c8e76acab8d35596ed1e727b7ecc65d4f5c88a46d7018be105cd2ffbe663ee4b3b8c76c3fb128572b29b5eccb8d1fc754a90dfffa59309b396f67f7b61b6c478b1edd1c963030b4b80ff3f4e02b9", 0xc0}, {&(0x7f0000001f00)="5e50f3d357dc5138c3f227c12dcdfc418ec3947a374bff48bed51e67a827d93aa770ea20ab72eb3e3ae34e5789d953bcafac7c7ec9301478087b2d5f1ba5ed31ff", 0x41}, {&(0x7f0000001f80)="c7ae64d7e709b47b97a1d4311e4ce42909c1f8ea1cf07f7aa1db0430add1ced08b37de62b1f41e3dc26b84", 0x2b}, {&(0x7f0000001fc0)="d3d7105144544076efce85b5cac5649dbb92b190d660473efdef135954ed3aa1f7c69d7f7bf2fcdd5bf78b4b078bd57977c4025c274b650155dd81682f9233d9326b5ecb39667261f66e512e8cc05d74cb051a53637fcf13ba85c938fca1ba3d26da64e5b155bb84b0bf4f032815edba2da00d5d", 0x74}, {&(0x7f0000002040)="594c3595db0c9e719ffd33dcfb15d2e41d111c469bbacee3222ab661d0bffe745de744eb609da6cfdda1722b3b2aeab3ae83a9a184fb1f25490f28f195ea1597fc6db0a555fcaf487427047520c5985029b8a3a60fc618af34b0610a584ee71c47ca0b2fada41cd75447e215f0af6699ffe3cba83f0e8141a8b8a0643fd01c77d5b75e26e71bea083be33a64b510d6b0ddc3ea5b68a723904804c38e79216b9e1bc54710aec73deafe1f85418ecfd21e9c2ebdf0efae", 0xb6}], 0x6, &(0x7f0000002180)=[@authinfo={0x18, 0x84, 0x6, {0x38}}], 0x18, 0x40004}, {&(0x7f00000021c0)=@in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000002200)="29a0ce558ad22a60d6465000d9e6a20741f57b225295aca7a174d3520332c4496f6a7b0ca235c63b45204ff0b5e6116df9d3b9bc8956f910316eff4be6cfc3570a7e63a238aedbfd0cf8bddd71efdbb3a9c056653116b4a2fe0d41f71aae94e697edbf8795e94422ae6447867363b53fac1b9f8d8e4819bb0e28b7bc18cb8a6f671fc1b4e97998b36c56d84d276b4a847ee6ee026dcb279fbe67297358c1c01198a5819d44d522f0eb63878ff1953c5f85", 0xb1}, {&(0x7f00000022c0)="5af25c8eac4ff44abaff344cc3ae2557cf0cc7cef3a3f129e6cc7ae0ecfddfc7087e29e733a666b6dbd318c55fc421cd713bc346815556c0b3c3f41872b0cb2a86b31817a2b62939e4a5e493fb92da7133c2aaf62db3cbfaef05e1bd67f36632f34664dbf0aca6983fd7d5b66095e2b5c3495b4a261d67d0305e2a509477f5508519fac9976c6cb4f10bc393d52865ec96bcc257db6ad471addd3d1586973ec01604b3f65070778df12b75a5eba66110a358f01987af62fc7ccb6de3eabf02ac42c3", 0xc2}, {&(0x7f00000023c0)="50defee0bf994b1ab9ba112c8c7cf5b623fb9cd929e8d00a22eda5d71330fa842c554cab0eaf35e51b8dbee00e3e53dae852dc21dc6a629594c4a6e654fe1485d6781f8c5f45e2b482af6b3781f7d2af71e8457372a2db5c8ac7d58c7f6ed126418b0e71b1d7aa8e9019b71b50603fd7e30cffb5bf9ec1056e4662752adc2786", 0x80}, {&(0x7f0000002440)="966a211a008d9ad3666aed7ccdb28cda17a79040fca3b56bb93885396f4e1e6a15b44cf16b2f31503112cca669bf7fc5356d94c5a60fba3a4e0009b9b5cbe0ab4aa7f5d5eb122cd9981284d291205cf35bc29bd1cddde855bf7c9831ce95e3ea83e58f67b654edc99340648a3da17050749433b79b67c9b4a64fff928e5b02652f4114dc4d65cba5e209fecf73cf4094e4f22d921ed3764467259cad64b66ee26b9d81f34e6dc42653b2113cf24209c63c87c259f63b80bed495b03c611be06c8ab6c2014f551b5a902b77ac78", 0xcd}], 0x4, &(0x7f00000026c0)=ANY=[@ANYBLOB="18000000000000008400000006000000ff0100000000000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000400000020000000000000008400000008000000fe8000000000000000000000000000aa180000000000000084000000070000007f0000010000000020000000000000008400000008000000fe880000000000000000000000000101300000000000000084000000010000000900000000020000a70b00000900000006000000ffff000005000000", @ANYRES32=r11, @ANYBLOB="180000000000000084000000000000000000180000000000000084000000000000000600000280000400"], 0x100, 0x80}, {&(0x7f00000027c0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000002800), 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="20000000000000008400000008000000ff0100009d0f54dfdb0a4b26000000000000000000000001180000000000000084000000000000000300020003000100"], 0x38}, {&(0x7f0000002880)=@in6={0xa, 0xed40, 0x800, @loopback, 0x8}, 0x1c, &(0x7f0000002bc0)=[{&(0x7f00000028c0)="9571e82981513a181208549da3e2140205a5883c56", 0x15}, {&(0x7f0000002900)="6db8f3dc9e8514b6a96e1dbc0ff1a407b86a8e07bb4ff18fa076dab9307dbb801c4f6343b064b698d3e0f43b7952e1a4da7f88985b4c0dfc23ab014f10695c7756c11b8f92e6031dba438f2569c815c90cf17315573d93ee29489d4cd5e7128cf7e4671ce9f2c63cecb030d9afab8c21fccd6267ddaaa996d96ea5abed1d5af00f17c8d5bb11fa104489c1", 0x8b}, {&(0x7f00000029c0)="55f0db100946fef8e5e865682e042c29bce786bc1e56e3256efbefafaf619ab4d33a0742d7b3c2900f39b5186f9b86216e1e6745ac38c17a2d491be9a5eb63caa15c9085557a4e41d239bf8fa2ea6e75be6e5b63eb721ac3dbbee43bf5c93773e445144f651613fab8d75d6fbcdc7d7072359e8a895b167f448c073c341d75465a1cc53c13eddceb558a1141bc51b199b981342e7cd592ca5a7c240eb59b20b633f833a9ff8d6a391f10d96b2149d2dcfa30c0f2e9fb5d3fe79dcf1210a5456b86e35865b937e4c9ca3dcde18ddab9b64631570af30d3b0632bf21eda22ff62929c9deb6c13ab225", 0xe8}, {&(0x7f0000002ac0)="8c58b5dc6b2f4d2dfcf7dfdff5e3d1b3991859b277aa88ca3a1f7237677bca0c363bee318440a114f2d5b87eeabcfe449d60c7b1ee7bbd44a3d79d4ee07c3b399bcc3c1a456c3876d1721ea7ea871241e0123e87b20932342bc4cbf1c8f87984dc139705d4e8ddd02647ec44563b", 0x6e}, {&(0x7f0000002b40)="ba", 0x1}, {&(0x7f0000002b80)="a1eb603b9a9713b9c6082ca7e3ab48613c73cd8a0cfabf1fafbf4816ece32d5c2669bca370dc89d0e8b476bd4b6e413e4f5c2e506baebebf45", 0x39}], 0x6, &(0x7f0000002c40)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x38, 0x10}, {&(0x7f0000002c80)=@in6={0xa, 0x4e20, 0x1e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000003e00)=[{&(0x7f0000002cc0)="6bf7f39b4b4258bdf88074aceb9e9ccc5ebefe9ce512af5c2c96d335fca6d3acb2a9461841fa719f68bda52b63c7d208bd0f0accb695522cecf1067cb5e829c30fef004ae6c9b1583a85350d9b5ca5b6464e4c9387082df511d9e546e2ea35afc47b73a2acc0c08f141d69eb69747be8a6666906d9384fc851816080e78bff5be1a2184afc017fdcebd93c02455f96805bc5c3edd96c45e52a3ea117df05e7a40d2027a87f927ebd82b4b6b8dc087e601b9c43b5", 0xb4}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="47aa9cc696285c26e7590760357a08fab5aaf8daf6b94077b207f39076ac10c7a6a08d1f2b8e2e95f0103c04da2809ea5e3979cb494438382d277db14b0358112c474338", 0x44}], 0x3, &(0x7f0000003e40)=[@init={0x18, 0x84, 0x0, {0x8000, 0x2, 0x5ec, 0xffffffff}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x30, 0x1}, {&(0x7f0000003e80)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000041c0)=[{&(0x7f0000003ec0)="53d39e6f8725489c0469911a577ade72e0c82ecf59feff2bd3e882f912ed2e6ecfe49a642bd5047b589da0101405b66b0e02d6eb7173d676e6d0711734dfb7f45e5c4cb360a98f5c472f65267dcba465a3332015f4034fce223af4c420634ce737207b39cb973e99ba9bce474779b0da224d662b67a4742dc1b6e9f6ce09694decad5c1ac1437616d4544c7f1eddd5cbb45f49a9e8d70d7592f426d37fdacecfab48a8e672b6545ce16302ea25d47b0ac8ccba03af2b30f0575fd0d446ee373f8a", 0xc1}, {&(0x7f0000003fc0)="32187da0dd90df7d045ad85cabfe46c406770beaa443c758360407eb509e8bcc04cfd5b6532e55323ae94c2e8cbeb9682d573458a0b1", 0x36}, {&(0x7f0000004000)="2c4f88f36c2664fa1a78912c9046d94207b619af79e26668c6226c25b0fe95c0ed483738f2efdcba9545ba", 0x2b}, {&(0x7f0000004040)="f9493ac6c059a68858a70ec987119da61cdeac95cb910a3294d7c0fbc4bd4db061ed398c0d7e3a74380f2e17d0e8ea2a43ec4a1cb6ebbd4823689a9c0fda3ff9db386abd55c54744ddeff18edf2d2888e18f0722aa6be25681c6996d0f69f21646ffecae37d58fdfbd6cb52ef6c564a23dd338f058eb585789feb12f0eda5005ae06440035ad7d18f951c2891549c2e8df03a0142a7f2a66b718059b7d10beacfd28c00ddd5db4be3829cebc21360bd1eb46748d882a3995059b4da20f673095f29c7eaea3b2e7c7e8f2ec28dd1789a85d2cf09444098278fadfdf5e28", 0xdd}, {&(0x7f0000004140)="e945d1cddca81ffb55f9ea2bb49606b94fc4a14130e5f9bd1b9e95ed9f1d70b457a7ed348c70da27d353ea6babc871c29508f060f7c2da2e653132a863c999261605393442e93c7ea518b157be48ecc9b798ebfadfe11daafb5e57ca1b", 0x5d}], 0x5, 0x0, 0x0, 0x40004}], 0x9, 0x4000) flock(r6, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8e, 0x4d1f613d, 0x2, 0x3, 0x20}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000200)={r12, @in6={{0xa, 0x4e24, 0xffffffffffffff01, @ipv4={[], [], @local}, 0x8ce4}}, [0x1f, 0x4, 0x1, 0x3ff, 0x5, 0x3464, 0x6, 0x8000, 0x0, 0x312c, 0xfff, 0x3f, 0x0, 0xfffffffffffffffa, 0x9]}, &(0x7f0000000180)=0x100) flock(r5, 0xffffffffffadfffd) [ 297.312136] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 297.346868] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:01 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) socket$nl_route(0x10, 0x3, 0x0) 19:37:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 297.610358] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000740)={0x5, &(0x7f0000000700)=[{0x3, 0x8000, 0xddf1, 0x5}, {0x0, 0x4, 0x1e, 0x9e74}, {0x6, 0x2, 0x26, 0x4}, {0x2, 0x0, 0x1f, 0xec4}, {0x368b, 0x4, 0x8, 0x2eb5120f}]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x7ff}}}, &(0x7f0000000880)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000008c0)=@assoc_value={r2, 0x3c}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000780)) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) sendmsg$xdp(r4, &(0x7f0000000680)={&(0x7f0000000000)={0x2c, 0x40004, r3, 0x2e}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="401a73ce31a8fa5d11", 0x9}, {&(0x7f00000000c0)="2510cfb687b9eba4d77c11587442552d6d778a09447583bda99dfeec2f2cbdc392aa8091e3e5c9", 0x27}, {&(0x7f0000000100)="d8852bfca72ba229a1bfda1da4fc7f541fecb67c435bbc668a4914a317514355c228ae0fa178c09042834f8ec60cbf4f05aa59c38312c280c4f0cc380fc66f0602f4ef6df6473766224568d555824690273233c2b8537e7c7c7e8524ea18497c11043bdfd6a587ef61cda1903df784b2c55f470959516e7ecbfa60506e776a242f8951d42ed6e7295d5a9142aa4d8fcea8f17f9a07a6d41f6f896c3af999377b5ee51ace671b68ca9c9d504940b466", 0xaf}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f00000001c0)="b0e07249d0aa302e3b5c3df3991f1fc27612ffbb412d926212a839dc12f1e46f6f18ab52bbd38348cace8b0f18c08a84bb03ca5394bcf24874019ed78f66b27a7d5ae59a1338cf8fcd9e6d2f55696fe6dca5ebad0661fca24081174b88e1be9b0966e8696f5c08973040cddbc55a721b93fa53c981c62eb82b03868d0506b160dfe25b4cfa8a2874830243af5e7094afb5da81", 0x93}, {&(0x7f0000000280)="04b4a7b560c729664c3b605279055c722772da50d4b460ff20b84be1da17ca2383f4029eff0ab6de7374ac8901526fa03902a9c859f56a64bebbbbeb1f01658cef1351ed2918eaa09a612f59c4a326b15570799268bf0053b0720d2f4e289405feaf6bcb1f08269c1ce1c1fd749b6bd9818f82b3926eb241f7b514cd016ae56d930453f1e6d2251b24e02dde44ef31cc572fd75a272012f915941700e139d71033eb0ba907a028c08f3ff962f37c228cd842cab7898fa601e6240a811da60e1c88604c9757efde", 0xc7}, {&(0x7f0000000380)="5928d10ba6db53cf3c2198ee4c8ce1fbc70012d5c03a244ac9e54d697cf90d258fb0e557e6aca15bbdd7b9bb8c3e7755cfff6e698054a5a8217a821cf01fbda3659cc56761b8d6dd965f3311982fd50bf0c9fe799ab3932e0fce15d89e9acf058b58ae7d21db800e379201055571bea9869b35a0cef7f8b7ff26bd66627e0cef186ec5756a953d9c1d474d4b4156ed2f", 0x90}, {&(0x7f0000000440)="c95cc24ef9de324f5061f3e7ef8235e63e0507b10c3d30925f8d0839f823ff470bf198477e21311272c208267fe3ab0fedda0b18faf81253452d48a7cf7cdd15b71c6508fe58ad198db43aa2667551269087be6213d8e0b4f2918fd9fe22e4d70374558fe54d79cf1979eb9497047ccbee503f4bc3bc8a8af10efd650fa358e413", 0x81}, {&(0x7f0000000500)="667775feabe031fb51147352cea94382ee1855f4652a067dc8285a047913d9f5155d5caf48223eb9f4b0b49a82a250e473468faad88560069a49514acc", 0x3d}, {&(0x7f0000000540)="165eaeabbcf256cade72d9326ed5a24ac46fdcaadb3310b66200df2230435094ac11be1f070b07d29e8be1e72f2bf76b7bba43d61bd6f62dc2ca9aa3a53d6f4ae4517e0f76b28e924e81cb08de3c8434284ab2e6af5081ac32d15d", 0x5b}], 0xa, 0x0, 0x0, 0x800}, 0x4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="73000000d401000000000000ff07000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008002b0004000200"], 0x28}}, 0x0) 19:37:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)=@ethtool_cmd={0x40}}) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3b, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000080)=[0x80000000, 0x819], 0x2, 0xffffffff, 0x29b, 0x4, 0x3ff, 0x7, {0x7ff, 0x1, 0x8, 0x2, 0x4, 0x4, 0x9, 0x3f, 0x10000, 0x1, 0xfff, 0x100000000, 0x0, 0x2, "d98f980ae5e649b50219328fb1aee051786da1b96f93adfa84d15e0a5b2aa42e"}}) close(r2) close(r1) 19:37:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:02 executing program 1: recvmsg(0xffffffffffffff9c, &(0x7f0000001680)={&(0x7f0000001240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/67, 0x43}, {&(0x7f0000001340)=""/72, 0x48}, {&(0x7f00000013c0)=""/96, 0x60}, {&(0x7f0000001440)=""/119, 0x77}, {&(0x7f00000014c0)=""/169, 0xa9}, {&(0x7f0000001580)}], 0x6, &(0x7f0000001640)=""/59, 0x3b}, 0x0) sendmsg$nl_route(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x20000290}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)=@ipmr_getroute={0x1c, 0x1a, 0x200, 0x70bd29, 0x25dfdbfc, {0x80, 0x0, 0x80, 0x5, 0x0, 0x3, 0x0, 0x6, 0xc00}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r1 = socket$alg(0x26, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10f, 0x0, 0x20, 0x240, 0x136, 0x7, 0x44}, "aa8981f0845373f3c1bb75de3cb108e98af7b4025a71049f657be88ec1c2db2d4b4b475c3b64788534e840ef066e4c1286acffb9695b021f4b7c95d168389cff6541de9f684041bcaae7eaed6dbb94908d", [[], [], [], [], [], []]}, 0x671) accept$inet6(r0, 0x0, &(0x7f0000001900)) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001140)={0x0, 0x401, 0x7f}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000011c0)={r3, 0xfffffffffffffffa, 0x10, 0x80000000000, 0xffffffff00000002}, &(0x7f0000001200)=0xfffffdbb) r4 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000001880), &(0x7f00000018c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f00000002c0)={&(0x7f0000ffa000/0x4000)=nil, 0x10001, 0x2, 0x2, &(0x7f0000ffd000/0x1000)=nil}) io_setup(0xfffffffffffffffd, &(0x7f0000001580)=0x0) r6 = syz_open_pts(r4, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001940), &(0x7f0000001980)=0x4) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) io_submit(r5, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000001c0)="bb", 0x1}]) io_submit(r5, 0xa, &(0x7f00000010c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x20, r1, &(0x7f0000000140)="44e61da015e627412ee3e5a85dca62b929ac90f04281fd70660c5b4aee1946dc94221fa13abe9501818716adb11ebf218da9f365b54d988b9b35e468e6f1181a1e9edeee20b8812aa43c76f3d6b686549cb7bbc0ac1ffb272279c6e288466232e0b5679a906150ba", 0x68, 0x7f, 0x0, 0x0, r4}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x7ff, r6, &(0x7f0000000240)="8600e86d8bdadfc75edc47cf53a18c2b9bf24009d7516a1f8330f50eb0f8f6f2ffde321bba560ecefe5727a0341d9ab500dc45fc4261a76948201d5bd6e287046f27f2198e2c89a11118449dc064761d7c00bd0e2693fb4444a446", 0x5b, 0x5, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x7, 0x1f, r4, &(0x7f00000009c0)="ef99885da54ec3ecdbafe01b1669994f859b28910518a0f1fe429905e78f5161a32de78b554f0245900a3c971233f13ddf66c70ffecc48956d4db78e026b7311746d11fbcff62d38302fd16ac2b8a814db3fb55c4c1bbd03cc78f834c9d435e03d4a6852a795a939f90a861a161576d615f31edb80d7f286a767a1bb45a1f340eb2acb739120632fe0800caaf181122dc164f5250a9d2ab28cff17f225f11790fdcc49dba24b9d66d6a6d03ec143061eff95fe02d60528db6e025ef5624c020d4055cd0a69dab2", 0xc7, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000b00)="683aaafaa33c52c3bfe7221c6638f7b555be1f72f0928ecf28bcefe1e64372236a27ce37e56647e4dc24349bc3bbfc0866cb63efffc93c45b6042e985ac80604d655e41628af7433ac58982cd8c4ec6a345f9746ab10cf7bb60876e36272c2fa395bdb01d7f461072ce9adcd", 0x6c, 0x0, 0x0, 0x0, r4}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x6, 0x80000, r2, &(0x7f0000000bc0)="ab2a435aeef380c6d17fcc66c30ea20583e824ccf7aa37967750b1b4dd025f0834588560dcd34ae6a6a07864ff2d564897c67125c5101ff11be11c764fafd9a1a662b59e47c1a9d251aaeb4503c4c464495eed3270a1f96eb890f64fbdd12bb50d9c6667b45d8aeb47faea436b17026c1ff5f1eb993674ea563ec1f5f43f22eddb60d075886d33c717f1c9f6dedeef5ada62253d8a61d4d9ee1580a08a85c1289a22fd", 0xa3, 0x5, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x401, r6, &(0x7f0000000cc0)="2c20b2e8f48fa5e76d28b3e813ea512959553aff58e7af7904de8e1efd27f212bad11596d7", 0x25, 0x5, 0x0, 0x2, r4}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x7, 0x7, r4, &(0x7f0000000d40)="50c833f36c572460dd822af53e6dfde5452f2bea3f5524f4b80b21b6c653330fc07f36ffe8e816fc3f5fb0812598cd56ebe7", 0x32, 0x1, 0x0, 0x1, r4}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x8, 0x8000, r2, &(0x7f0000000dc0)="7e727da2e61cb9fd93dbacfebe6fcf790347e7770e61d76b7726af57d31caf57ac08a79d7516126e7c64ce46e2ed2ca0e26dab63354f4b63cc931ff2aeecf353f566a0fe319361cd6b417b44c501aaa0e6809080d46eec1757a5b360302bf9175fec9c8e32be4c0042f3361594804e9cb9bd858d8748b627279d129fc18815ce40555dca4fe1106506acd3d17345bf8e32b4aea5cfeb", 0x96, 0x3, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0xb, 0x14c, r1, &(0x7f0000000ec0)="2852ba9522f401c461788c18ce37c9c13b3a898cf65ea297052abe0a1b961f9fec6b9fc8da9c6cceca17713342313944c317d334c0b7ad0e459bee854985407127485cb3978f5eafd63494f3043c7c33d9eb56addbe592b05ed05df88572f3437366e91fc0a17db182a7939b70ae7f7def5f138b487a86b88c2ba20f347f538d44158e766ea9bb17dea95e5166f38c9d7f176bc2b37b6cc09911a1919ab710734fdb7fa6d03006df8d24eedd118779ff3865653cd528d1696ecd9160cbbc7788", 0xc0, 0x4, 0x0, 0x2, r4}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x6, 0x3, r2, &(0x7f0000000fc0)="8924e241ab0643e49b2eacd66afd1894898794e46c95fba2af4f7e03f141ae08acab223f6fba807382214fe9db2bc4d349aeaca99d9041e63d26f0822a750c5edcb12f64ee72a0e1b0cbf15b65bd62034698a4cbf9bec6028f7e889b2c080abdad97fe5861d69ceaf1557032cfbe1d3e49a42bf32e0bfd57c23ee126fcc7e67193a194b76e81a219529096a40088e3c5c717372c710ad587f5b0c14327c99b599696792fbec40c6e12530e77132a", 0xae, 0x5d, 0x0, 0x2, r4}]) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000017c0)={0x3ef8, {{0xa, 0x4e21, 0x20, @local, 0x1}}}, 0x88) [ 298.195040] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/191, &(0x7f0000000040)=0xbf) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x13a, 0x803) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000080)=0x10c) 19:37:02 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x200000400, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\xacz\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x2000000000000102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2000000000400200) r4 = socket$nl_route(0x10, 0x3, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240100005e0000", @ANYRES32=r5, @ANYBLOB="0f0000000000000000000000"], 0x24}}, 0x0) [ 298.429412] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8001, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x1}) 19:37:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x5, {{0xa, 0x4e21, 0x506869a5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x1, 0x3, [{{0xa, 0x4e23, 0x5, @mcast1, 0x5ce}}, {{0xa, 0x4e22, 0x80, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x8000, @mcast2, 0x7fff}}]}, 0x210) fsync(r0) 19:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)={0x4}) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0xc0000103, 0x0, 0x4b564d00], [0xc2]}) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000140)=0x4, 0x4) 19:37:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 298.859447] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 298.893570] kvm [11426]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 298.940303] kvm [11426]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 19:37:03 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000040)=""/142, 0x8e, &(0x7f0000000100)=""/34, 0x3, 0x4}}, 0x68) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x13) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 19:37:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 19:37:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200000) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) [ 299.234545] net_ratelimit: 2 callbacks suppressed [ 299.234569] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:03 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0xa0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x100000088010, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000b8f000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r2 = getpgrp(0x0) ptrace$peekuser(0x3, r2, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0xa, 0x0, 0x2, 0x7e, '\x00', 0x9}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 19:37:03 executing program 2: socket$inet6(0xa, 0x3, 0x800000000002) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r0, 0x1164, &(0x7f0000000040)) 19:37:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 299.549997] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 299.562923] mmap: syz-executor1 (11458) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:37:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:03 executing program 2: socketpair$unix(0x1, 0x48000000002, 0x0, &(0x7f00000000c0)={0x0, 0x0}) lookup_dcookie(0xfffffffffffff801, &(0x7f0000000000)=""/5, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fchdir(r1) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x4, 0x6, 0x597063ef, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ip6_vti0\x00'}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:37:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd356}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x24275dce}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r4 = dup2(r0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x300, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x48800) ioctl$TIOCNOTTY(r4, 0x5422) 19:37:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x3}) r3 = eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x500, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 19:37:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x9) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ff4000/0xc000)=nil, 0xc000}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000240)={"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"}) 19:37:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f00000001c0)='cgroup\'keyringlocgroupp\x00'}, 0xba) ptrace$poke(0x5, r1, &(0x7f0000000140), 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000002900000003000000408aa4ebe3217f00"], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 19:37:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xa) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) dup2(r0, r1) restart_syscall() recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x4, 0x7, 0xc0000000000, 0x101, 0x4}, 0x0) 19:37:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0xa5) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x2db, &(0x7f00000000c0)}, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r2 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x800, r0, &(0x7f00000001c0)="a24c2ac7080a6a545d61817184b5c94269d7faf335f16ecd742763c2496da4752bc55b5d920db11a700a28f9f2c2c5a683c5012c3127dc6f977fd9e88d92f0cfa14be3751cef7422bc86903716b407c09e33e78b8915c1223a4af3a7afd274ef0f1a4628581696e8351cc6fb7421", 0x6e, 0x9}, &(0x7f0000000280)) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000140)=0x40001) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000300)={0x80000001, 0x1, 0x8001, 'queue0\x00', 0x7}) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000040)={0x6, 0x100, {0x0, 0x100, 0x907e, {0x4}, {0x10000, 0xfff}, @cond=[{0x3, 0x0, 0x70, 0x4, 0x6, 0x80000000}, {0x9, 0x7, 0x6a3, 0x1000, 0x7, 0x6}]}, {0x52, 0xfff, 0x6, {0x800, 0x95}, {0x5, 0x7}, @ramp={0xda, 0x0, {0xf4, 0xdc, 0xffffffffffffffff, 0x9}}}}) 19:37:04 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 300.445783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="714a06b8bd70545349deaef5695be4494982752c3f92212002eb41eb589b8ab22d1081273f31c358f0e01af3d55fbc4b4dd0386a6ed3b8fe81168703fc73bde11d3bb2f3b5216c869fda", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:37:04 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x4, @loopback, 0xc3}}}, 0x90) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) bind$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x470ca16bb58bf281) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000040)) 19:37:04 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7ff, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x80, 0x3, 0x400, 0x6, 0x2}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r1, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x3}, 0x8) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000300)={&(0x7f0000000100)={'tgr192-generic\x00'}, &(0x7f0000000380)}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000400)={0x151, 0x101}) 19:37:05 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x40, 0x4) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000b80)={"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"}) shutdown(r1, 0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000740)={0x10, 0x30, 0xfa00, {&(0x7f0000000700), 0x4, {0xa, 0x4e21, 0x3, @mcast1, 0xcfd}}}, 0x38) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x90800, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='s'], 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) write(r3, &(0x7f0000000380)="f43651c784b13070fee4f377a737592c11e3dab516da9be94ee256fc368783e8fc2fa00b329290e8df34542a268675fd45b896555a3f34a9ce3b066d126926010e546a49d5d2dff0474bab0f6c1a2aab4bc1d97ec83bcf2fe754bb9a2f9cbe8a549f372d42b413150627aa90250fcd9e7ab49bbf90e0cfc2d11100959f30c8630537335f8c5fabfc211c73d0c050084e1e8f64f173ef010adc9433ce513bcc98850df802f18827cd4b0a8a814ea6dd27ff8f1596dd9970658f6f14c951864bf7c249e48d4bf72995c51ad5b67135439183786afc11fb5e7380c875eacf03", 0xde) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00'}, &(0x7f00000002c0)=0x24) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x0) sendfile(r4, r4, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000240)) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) 19:37:05 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000480)=0xdbc, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0xafe, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x10000, 0x9699}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000140)={r2, 0xac6d}) recvfrom$inet6(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) ustat(0x3, &(0x7f0000000000)) 19:37:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(r0, r1) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@broadcast, @random="9a382be5b0e9", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x21}, @igmp={0x0, 0x0, 0x0, @multicast2, "76bdb9db"}}}}}, 0x0) 19:37:05 executing program 1: clock_gettime(0x0, &(0x7f00000007c0)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x32fffffe) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="d80399523f7f20527e7634f708b9d086796a87f2ac0c64da"}, 0x10) 19:37:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x51, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001900)={0x0, 0x3, 0x6}, &(0x7f0000001940)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001980)={r1, 0x6a}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x8000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001a40)={r2, 0x1, 0x1, 0x10000, &(0x7f0000001a00)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r4, &(0x7f00000018c0)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/183, 0xb7}, {&(0x7f0000000240)=""/91, 0x5b}, {&(0x7f0000000580)=""/177, 0xb1}, {&(0x7f0000000640)=""/202, 0xca}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/145, 0x91}], 0x7, &(0x7f0000001800)=""/166, 0xa6}, 0x0) tkill(r3, 0x1000000000013) 19:37:05 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x1f, 0x92, &(0x7f0000000040)="282f5e26990ac44903b5035a851cc53b5935a2f25d64809241a941ccadf1632840e2167f2fc54dcaa0f39dadfef9f4ded8491d24161a7751af58a560f545ff56b62753c6c027184be96a6e7f5ffba21269bef5a3b4dfa88aaa1785ceb50a998bc44bcef71393f1ec4bc8edcf580369dc19ad4c29c64a7807e83fdfe93d9af4ae606afee94edc1a86ec936c888633a486aab5"}) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 301.513259] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:05 executing program 1: clock_adjtime(0x0, &(0x7f00000003c0)={0xd351}) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff8000000000000, 0x80040) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x911, 0x4, 0x2, 0x7, 0x200, 0x1}) 19:37:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x3, 0x4, {0xa, 0x4e21, 0xc5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x3a) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f00000000c0)=0x40, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) sync() r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4f0a, 0x4001) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7) fsync(r0) bind$pptp(r2, &(0x7f0000000240)={0x18, 0x2, {0x2, @rand_addr=0x10000}}, 0x1e) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2cdb, 0x81, 0x7, 0xff, 0x0, 0x3e, 0xfffffffffffffffd, 0x1f0, 0x40, 0x211, 0x800, 0x93, 0x38, 0x1, 0x0, 0x4, 0xa6}, [{0x6474e551, 0x1aa, 0x4, 0x6, 0x80, 0x0, 0x8, 0x9}], "54de9dd9421eb93a6fa9ca84f73287fbcbdb", [[], [], []]}, 0x38a) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x102, 0x4, 0x261, "54f4b34b27ef30ebf11a20d02d547fda", "7cd3f9072757355a2f45ccebe98fbd4dfd249900ceb1b2e8abd2e9692dbcdff473a144c8375d14a4610ea7969052bdcc2f706b579ff907f4bdfae73a6a16fa404956d9874c572c111fc1d21e12c940807a35bf8bbc5a054cbc2c423d3bc48ded22537d06d82aa24d1664559bf8bb1be30804da4ead3b057829d32eb78dbb2059a08e41637f64f01adfd79945f6e3a4ffb59a78c9f7c9905967e4a90166e4f8b2ae02934bbd36235571a1db79aee5ba791871d23be4df69f4cebf1b487a9a12fcd2bbe819bdf3025d5d5a0a1a52bedf3e69a7c83dd08a8ca22abb0182ded831e673a2142c46cac8092e800531d1"}, 0x102, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={0x0, r2, 0x9}, 0x14) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000800)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x30, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20040080) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000d40)={{0x7fff, 0x4}, 'port1\x00', 0x60, 0x4, 0x3, 0x2, 0xbdef, 0x40, 0xffff, 0x0, 0x2, 0x3f}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000e00)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000e40)) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000e80)=""/214) sendto$inet6(r1, &(0x7f0000000f80)="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", 0x1000, 0x1, &(0x7f0000001f80)={0xa, 0x4e24, 0x9, @remote, 0x7}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003000)={r2, &(0x7f0000001fc0)="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", &(0x7f0000002fc0)=""/18}, 0x18) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000003040)=0x1, 0x4) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000030c0)=[@text32={0x20, &(0x7f0000003080)="b8010000000f01c10f01cf66b828000f00d03ef3af0f228466bad104ed650f01d13e0fc79cfdbcc01decb92f0a00000f32660f34", 0x34}], 0x1, 0x20, &(0x7f0000003100), 0x0) pselect6(0x40, &(0x7f0000003140)={0xfff, 0x1, 0x9, 0x9, 0x7, 0x7e, 0x4, 0x5}, &(0x7f0000003180)={0x6cc, 0x8, 0x7f, 0x8001, 0x6, 0x6, 0x9, 0x1}, &(0x7f00000031c0)={0x10000, 0x6, 0x5, 0x8, 0x5, 0x1, 0xc, 0x5}, &(0x7f0000003200)={0x0, 0x1c9c380}, &(0x7f0000003280)={&(0x7f0000003240)={0x7}, 0x8}) write$P9_RLOCK(r2, &(0x7f00000032c0)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000003300)={0x6, 0x2, 0x3ff, 0x80000000, 0x455, 0x51a, 0x1}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000003340)={{0xfffffffffffffffd, 0x871c}, 0x8}, 0x10) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000003380)=""/151) 19:37:06 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xe0fc, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000000c0)=0xffff, 0x4) r2 = timerfd_create(0x0, 0x0) close(r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x180850, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0xfffffffffffffff8) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x288902) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000040)={0x5, 0x7, 0x1, 0x9}) openat$audio(0xffffffffffffff9c, &(0x7f0000001580)='/dev/audio\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) exit(0x1) 19:37:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 302.451452] IPVS: ftp: loaded support on port[0] = 21 [ 302.473042] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:06 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000240)={0x200040320, 0x8009}) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) [ 302.775917] chnl_net:caif_netlink_parms(): no params data found [ 302.805485] vhci_hcd: invalid port number 9 [ 302.840507] vhci_hcd: invalid port number 9 [ 302.857239] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.864059] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.872361] device bridge_slave_0 entered promiscuous mode [ 302.881329] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.888520] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.896773] device bridge_slave_1 entered promiscuous mode [ 302.934406] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.946011] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:37:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xc}, 0x7f}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="0bb94e96aabede158a65a5ceb820f57587e1c9336d21123d5401f8965f1686bd9ad219741d4428b4d0", 0x29}, {&(0x7f00000000c0)="3be0220512366559d0b6e8318a38fae66d135b872d8801a8df2ce354ddeb2e692a53f037236ec84483c545986c8e", 0x2e}], 0x2}, 0x2}], 0x1, 0x40000) r1 = request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='net/raw\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000180)='net/ipv6_route\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='net/raw\x00') sendfile(r0, r3, 0x0, 0x800000bf) [ 303.013512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.022295] team0: Port device team_slave_0 added [ 303.046665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.055404] team0: Port device team_slave_1 added 19:37:07 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000240)={0x200040320, 0x8009}) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) [ 303.075097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.096131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 19:37:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf0ffffff, 0x0, 0xfffffffffffffffd}, 0xc, &(0x7f00000004c0)={&(0x7f0000000000)=@ipmr_newroute={0x30, 0x18, 0x0, 0x70bd26, 0x25dfdbfc, {0x80, 0x1a3f002ad161d915, 0x80, 0x6, 0xfd, 0x6, 0xfe, 0x3, 0x2200}, [@RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_MULTIPATH={0xc, 0x9, {0x20, 0x52c, 0x34e, r1}}]}, 0xffffffffffffff14}}, 0x4000000) [ 303.216154] device hsr_slave_0 entered promiscuous mode [ 303.244075] device hsr_slave_1 entered promiscuous mode 19:37:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 303.286203] vhci_hcd: invalid port number 9 [ 303.295380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.308575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 19:37:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 303.394894] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.401476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.408631] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.415262] bridge0: port 1(bridge_slave_0) entered forwarding state 19:37:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400000, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local, 'ip_vti0\x00\x00\x00\x01\x00\x00\xf9\xff\x00'}}) [ 303.686447] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.692647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.719163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 19:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x4000000000001b1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480, 0x0) ioctl$TIOCNXCL(r4, 0x540d) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6bfc, 0x1ff}]}}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000000c0), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 303.740378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.758640] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.791992] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.844449] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.909069] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.915382] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.970153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.977551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.986219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.994473] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.000954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.002506] kvm [11608]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000011 data 0x0 [ 304.028759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.057676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.065706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.074419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.082688] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.089193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.097695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.112645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.126566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.138911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.153530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.165429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.172918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.182023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.190796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.199429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.208773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.217516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.225856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.234137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.242525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.253713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.275038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.281142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.333555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.352484] 8021q: adding VLAN 0 to HW filter on device batadv0 19:37:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x2, 0x8, 0x9, 0x6}, {0x9, 0xfffffffffffffffc, 0x1, 0x512b}, {0x2, 0x5, 0x80000001, 0x51}, {0x9, 0x1, 0x2}, {0x2, 0xffff, 0xfffffffffffffff8}, {0x3, 0x8, 0x5, 0x7}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x200012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000e6, 0x0, &(0x7f0000000240)) ioctl$KVM_NMI(r0, 0xae9a) 19:37:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:08 executing program 1: r0 = epoll_create1(0x7ffff) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xe63) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) 19:37:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0xc4, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000080)=""/96, 0x60}], 0x4, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=""/64, 0x40}}], 0x40000ca, 0x0, &(0x7f0000000300)={0x77359400}) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) 19:37:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000000000003a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "3d3d4d8982a25d2f"}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:37:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) fchdir(r1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8912, 0x0) close(r4) close(r3) 19:37:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) 19:37:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:37:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:09 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00003efff0)={0x0, 0x0, 0x2}) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x3, 0xb1) fstat(r2, &(0x7f0000000040)) 19:37:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0'}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 19:37:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) fcntl$setstatus(r1, 0x4, 0x2c02) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) recvfrom$inet(r2, &(0x7f00000000c0)=""/65, 0x41, 0x2000, &(0x7f00000001c0)={0x2, 0xaa, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x6, 0x6, 0x100000000, 0x5, 0x7fffffff}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x3fdb, 0x7, 0xaa3b, 0x1f, r3}, &(0x7f00000002c0)=0x10) 19:37:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000000000/0x4000)=nil, &(0x7f000001a000/0xf000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f000000f000/0x1000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000012000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000026000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000017000/0x3000)=nil, &(0x7f0000000040)="ff467e9cfc2606", 0x6, r1}, 0x68) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:09 executing program 1: clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x2f) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1, 0x0) 19:37:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000700)=[@in={0x2, 0x0, @remote}], 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x7, 0x7, 0x401, r1}) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x10, "8252cc7051f5e05e71ee63b76f6c3c92"}, &(0x7f0000abaffc)=0x18) 19:37:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 305.744148] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = socket(0xa, 0xf, 0x3ff) getsockopt$netlink(r2, 0x10e, 0xb, &(0x7f0000000080)=""/118, &(0x7f0000000100)=0x76) 19:37:10 executing program 3: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000000c0)=0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x3, 0x2, "c158fde98ba8ff399bb74aa674280de7625b0d9bd28ae158cf725b5511d2692f0c99c140b0b56cc0669d874e26cb596793ae7447c9e8acc4c8b33d1795fafc9bc6e61d6dd3504e7b23cda33b25025bab705a20afdc35801f21bbabcafe390870bf46b267434d8ad1fcab8313d02cdfdd6d5400ee6367d9c53fd67e46fefd4908e2df1f0da5222f6c"}, 0x98) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x24) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @broadcast}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000380)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000004c0)=0xe8) setresuid(r3, r4, r5) 19:37:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = socket$inet6(0xa, 0x2, 0x2) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000100)=""/133) close(r2) 19:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000100)={0x10001}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) 19:37:10 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000440)={0xb, @win={{0x38305543}, 0x0, 0x0, 0x0, 0x0, 0x0}}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80000) [ 306.364549] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x8, "6055a4ff7734746ea2759227b4dbac703ebd985274970850d327fb6d1a9e6804", 0x2, 0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x3, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200400, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x3ff, 0x4) 19:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000080)="0adca070") r1 = syz_open_dev$dspn(&(0x7f0000001780)='/dev/dsp#\x00', 0x601c39b9, 0x0) ioctl$int_in(r1, 0x800000c0045004, &(0x7f0000000040)=0x34) semget$private(0x0, 0x4, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) readv(r1, &(0x7f0000001680)=[{&(0x7f00000018c0)=""/4096, 0x200028c0}], 0x1) 19:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x0, 0x1000, 0x100000000, 0x7fffffff, 0x8, 0x5, 0x1fa2814d, 0xfff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) process_vm_writev(0x0, &(0x7f0000000040), 0x97, 0x0, 0x98, 0x0) 19:37:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000200)={@rand_addr=0x7f, @multicast1, @remote}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000002c0), 0x2) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x9, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000240)) 19:37:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 306.948524] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:11 executing program 3: r0 = epoll_create1(0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x80) getgid() r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000180)=[0x2, 0x8]) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x2, &(0x7f0000000280)=0x2) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000001c0)={0x7, 0x7ff}) read$FUSE(r2, &(0x7f00000022c0), 0xed) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000140)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:37:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1, 0x8000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10b400, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0c000000c700b842bf123945d033e6d17f621672fe530711a77a8c4a022979fe57482b5ebc8d1a54be671c8d20f4856756398938803c0f5723c3744fa658c5dabee826090e335803f8e50cd4f4f3ee1236040ccc2b9980b1319d1aff880dd47d6b86ba43ab42bb1b5444f9f468a8ec2a75dd6ffbd7e5d2dc372ac20741b0b1c608270f67703320bca6cd16827a6eb8e75461b0574db89805c0d18117a9c79d08c1635be7e4d2091bea745bd5a7be4e7e528d938b5c399c75e602138d640a453bbca330d41c"], 0xcd) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x208005, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x9) 19:37:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x40, 0xffffffffffff4fa4, 0x7, 0x5, 0x80000000}, 0x14) sync() close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES64=r1]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r1}) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1, 0x0) 19:37:11 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) 19:37:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 307.772403] protocol 88fb is buggy, dev hsr_slave_0 [ 307.778124] protocol 88fb is buggy, dev hsr_slave_1 19:37:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8, 0x18000) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000280)=""/202, &(0x7f0000000380)=0xca) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) sched_setattr(r2, &(0x7f0000000100)={0x30, 0x5, 0xa90b865d8873e107, 0xa793, 0x7, 0x10001, 0x10001, 0x2}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000440)=[0x6, 0xfffffffffffffeff]) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = semget$private(0x0, 0x4, 0x240) semctl$GETALL(r5, 0x0, 0xd, &(0x7f00000003c0)=""/88) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) 19:37:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8040, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0x6, 0x4, 0x8, 0x7}, 0x14) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/net\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e24, @broadcast}}) syz_open_procfs$namespace(0x0, &(0x7f0000004b00)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f000000b1c0)='ns/ipc\x00') 19:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 308.079087] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) 19:37:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r1, 0x9) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x40000121}], 0x1) [ 308.178781] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) 19:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="e00000027f000001dd000000010000007f000001"], 0x14) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000000c0)={0x0, @data}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x69265cee22b7515c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8101, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0xffffffffffff0000, 0xb, 0x4}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) 19:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x4}, 0x10) signalfd4(r0, &(0x7f0000000140)={0x7}, 0x8, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="023ac809020000000000000000000000d0595b2ac602935345f31b2fa43b531a928c18925a231642"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 308.370319] sg_read: process 38 (syz-executor3) changed security contexts after opening file descriptor, this is not allowed. 19:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:12 executing program 3: clock_getres(0xfffffffffffffff5, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', r1}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x8000) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000080)=0x1, 0x4) 19:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 308.697890] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:12 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f000016cf61)}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@caif=@rfm, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/225, 0xe1}], 0x1, &(0x7f0000000240)=""/108, 0x6c}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x201, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x101, "7930406336083afc31ac7b9cfa84e156862695912cda875f1d032d739bec3d08", 0x3, 0x1}) 19:37:12 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e21, @broadcast}}) userfaultfd(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 19:37:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:13 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @multicast2}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x14000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) [ 309.044623] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 309.212552] protocol 88fb is buggy, dev hsr_slave_0 [ 309.218320] protocol 88fb is buggy, dev hsr_slave_1 19:37:13 executing program 2: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x28c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000500), 0x310, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1ed) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 19:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x1000}, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 19:37:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e00075e1dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 309.577090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:13 executing program 3: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x4, 0x5, 0x7) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000002840)=[{&(0x7f0000002400)=""/108}, {&(0x7f0000000ac0)=""/23}, {&(0x7f0000002480)=""/138}, {&(0x7f0000002540)=""/76}, {&(0x7f00000025c0)=""/238}, {&(0x7f00000026c0)=""/46}, {&(0x7f0000002700)=""/82}, {&(0x7f0000002780)=""/170}], 0x16e, &(0x7f00000028c0)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f00000006c0), 0xffffffffffffff5f}, {&(0x7f00000022c0)=""/134, 0x86}, {&(0x7f0000001fc0)=""/86, 0x56}, {&(0x7f0000002240)=""/69, 0x45}], 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000780)={0x0, 0x0, 0x3}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000007c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000c80)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x184, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 19:37:13 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x490600) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1, 0x2, 0x1, 0x4, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0x1, @remote, 0x8}}}, 0x84) io_setup(0x9, &(0x7f0000000080)=0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r3, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x14d, 0x0, 0x0, 0x0, r4}]) [ 309.794193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 309.847270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000ee, &(0x7f0000000000), &(0x7f0000000180)=0x3) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @empty, @rand_addr, @rand_addr=0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x30) 19:37:14 executing program 2: socketpair(0x9, 0x80006, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x81, 0x100) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000340)={0x0, {0x81d7, 0x8}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xf, "a090a39ee82e4ad5de8e58153e795b"}, &(0x7f00000000c0)=0x17) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1, 0x100) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x5b, 0x4e21, 0x401]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @loopback}}, [0x68272409, 0x62, 0x2, 0xb5, 0x1, 0x88, 0x6, 0x7, 0x44f, 0xdd86, 0x1000, 0x4, 0x1000, 0x1, 0x3]}, &(0x7f0000000200)=0x100) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac1414000304907800000200450000000000000000010000ac2314aaac141400"], 0x0) 19:37:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40001, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x2000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x0, 0x100a, [], 0x0}) 19:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f000069a000/0x1000)=nil, 0x1000, 0x200000e, 0x10, r0, 0x0) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x9, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) r2 = dup3(r0, r0, 0x80000) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r3, 0x7, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f00000001c0)="76bb8ec548674adf7f79080bea70c34b5c86c9", 0x13, 0x401, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f0000000240)="b7d9aac59efaee722bafd3dfd148a6de1626888f36ba5c9c20764e9a26b5a6cd044681825096359569352d8d42503bf472e7124631d7dfa64e33b0391fc93bee493d4561b4456f6ecdd27d35d30de607a43147a7af6f289c7c601128bdb07c6a3677cad5cc5b0e128eb0fa0bf8226c5133f31d1961327b8126691c3bbd4938009534128a382243a0d8bf6deef6a4df2e3eb2bb8e607e1a8f2d533af164d74096f5c5ef86743eedf646c69fc3caeb83747caf2975c72a3c8c00b6ab419af553ab48b7c39a03015b9d48ca001268d92b0f0f17db70787c348246c42ddd10e8a8b1f70199bc2283c5", 0xe7, 0x8b, 0x0, 0x2, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x400, r0, &(0x7f0000000380)="faff371d4eff2165edae8e504729d572af0e884efcba54ee71d9497cff55d3641548b5b25ff0a99242af4f1a38b007ff57627efe1a93f262af0babf8167b", 0x3e, 0x7, 0x0, 0x2, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0xfb4e, r1, &(0x7f0000000400)="bbfa74cb1e1046658727fa680bf23d8113d485a3a52fb7e5aeeb3c6266f79dedab13c16b0185be844bdcf9db51b1f17e061cd72e8c95b25ea341038a2cbf917ee7da7ff13d72e509b08fa05bba6e3ba002361739c29d29cadeda99b9dcae3754c20bcbc8fa3d176c05d7c8a95c4963ae4095483df121df466b28450ecc935da3f06170253e9ca123c3ae4a15df34bf45519c17f2", 0x94, 0x80000001, 0x0, 0x1, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000500)="3beb2684d29503be15bd9c76593004e3359ecb2673193f4fbba1b876716807bea3a7ecc0378d1b1bcb6028352b67fb940305faaba1023af259743a4694087cd4ffdc2efadfd6e0cb1c3358a04f6468da507582371d46def9e7228781a4dc4048a5b2abe1820301d96de386fe76958ec1980b865a5508f33b644c4ee319c9a4b633915f9226", 0x85, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, &(0x7f0000000600)="395e39a59822192126a0ac9b828510a0c8196aeba5d67a01ec051eab3c588fd4a4b1fe1b8888b529e42a2cb998936ef30367a681634474a7d37613647f1f2a96340471728ce2a31dff85bcb7315017e93c79b775563a178c9d66ef6a772817c8a38afb2524bef7712f20834648db8442881c1bd9e633de486c99051ab20667766b98dd0f45aee302e492bb833de87ca44f79ef66559eed59f4af9fe0f38c22e1b1e62b712d65184ab2f33d5ae21b673f1e2ace1e9c8b62bac115daca5450", 0xbe, 0xdc, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0xcf7, r0, &(0x7f0000000700)="2295e5ee1f27d071e726bf0a5d074b9ee34b69760c2c53c2de8a750d38362097c821", 0x22, 0x2, 0x0, 0x0, r2}]) ioctl$TIOCSTI(r2, 0x5412, 0x4) r4 = semget$private(0x0, 0x1, 0x101) semctl$GETPID(r4, 0x3, 0xb, &(0x7f00000000c0)=""/154) 19:37:14 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x1, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f0000000140)={0x6fa}, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='net/dev\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6c00, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x40) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 19:37:14 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0xffffffffffffff4d, 0x2000000000000, 0x0, 0x0) 19:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 310.736632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 19:37:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x12000, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f0000000200)=0x1c, 0x80000) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02001b6c000001945b4e7543fef6817200c58cc00034856a6a8ee44aa100006c93c8c1454f61bfd829df71000000000000000000006db9741f71a3bcb019287861ea64a366b94421802b708e615919b6b459959867caa9d7a45400f5530639e4a0417339bfe6e2ec43b66f590eaf6638527134774a57c14d"], 0x24, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r3 = getpgid(0xffffffffffffffff) mq_notify(r2, &(0x7f0000000180)={0x0, 0x7, 0x3, @tid=r3}) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0x0) [ 310.804198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 310.813361] net_ratelimit: 3 callbacks suppressed [ 310.813374] netlink: get zone limit has 8 unknown bytes [ 310.910446] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:15 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0xa, [@loopback, @dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x1e}, @remote, @remote, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty]}, 0x38) socket$inet(0x2, 0x0, 0x1f) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:37:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r1, &(0x7f0000001200), 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x600081) bind(r2, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup2(r2, r0) write$tun(r3, &(0x7f00000000c0)={@void, @val, @ipx={0xffff, 0xfe6, 0x0, 0x0, {@random=0x88caffff, @broadcast}, {@random, @random="d7b52e2ab5df"}, "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"}}, 0xff0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x2e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000010c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001100)={r4, 0x4, 0x80000001, 0xa7a, 0x8, 0x6, 0x4, 0xff, {r5, @in6={{0xa, 0x4e23, 0x1, @mcast1, 0x4}}, 0xffffffffffffffc1, 0x5, 0x9, 0x1}}, &(0x7f00000011c0)=0xb0) 19:37:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000280)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000040)='\x00', 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x2, 0x103001) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x792, 0x20}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0xd77f}, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0xc0003, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) 19:37:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000240)=0x10) shutdown(r0, 0x2000000000000002) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r2}}, 0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 19:37:15 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9e4, 0x200000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r2, &(0x7f00009a9000)="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", 0x6b1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0xe2, 0x800, 0x2}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) sendto$inet6(r2, &(0x7f0000ba3ff4)="d0", 0x1, 0x0, &(0x7f000056dfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) 19:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') 19:37:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_WAITACTIVE(r2, 0xb703) [ 311.523803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000480)={{0x3e, @remote, 0x4e23, 0x0, 'lblc\x00', 0x18, 0x40, 0x5f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 0x3f, 0x400, 0xff}}, 0x44) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x210, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x974}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1fb}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3abd}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x210}}, 0x4000010) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000180)=0x3, 0x4) 19:37:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x1ff, 0x8005, 0x35, 0x4, 0x100000001, 0x80000000, 0x4, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x24}, 0x1}}}, 0x84) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/28) [ 311.802986] IPVS: set_ctl: invalid protocol: 62 172.20.20.187:20003 19:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 311.848242] IPVS: set_ctl: invalid protocol: 62 172.20.20.187:20003 19:37:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) [ 312.009555] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x4, 0x3, 0x7, 0x9, 'syz1\x00'}, 0x1, [0x6, 0x1, 0x100, 0x7ff, 0x8, 0x0, 0x2, 0x200, 0xffffffffffffff00, 0x2, 0x1, 0x101, 0x9, 0x8, 0xfffffffffffffffe, 0x3, 0x2000000000000, 0x6df, 0x9, 0x8bcf, 0x7fff, 0x1ea000000000000, 0x9, 0x3ff, 0xea, 0x400, 0xffffffffffff7fff, 0x101, 0x8d8a, 0x6, 0x1, 0x4, 0x7, 0x4, 0x6, 0x9, 0x40, 0x7fff, 0x7fff, 0xfffffffffffffffc, 0x80000000, 0x8001, 0x0, 0xffff, 0x7ff, 0x4, 0x5, 0x7fff, 0x19e0, 0xc369, 0xd6c, 0x800, 0x10000, 0x8, 0x8, 0x9a09ed0, 0x4, 0xf8000000, 0x0, 0xff, 0x7, 0x4, 0x800, 0x7f, 0x2, 0x2, 0x1b1553c8, 0x3ff, 0x4, 0xfffffffffffffffc, 0x6, 0x3, 0x7, 0x0, 0x2, 0x1, 0xde, 0x3, 0xdbb3, 0x1, 0xc2f, 0x6, 0x7fff, 0x411f, 0x2, 0xd9, 0xa4, 0x80000000, 0x1, 0x20, 0x800, 0xffffffffffff8001, 0xffffffff, 0x501, 0x6, 0x100000000, 0x40, 0x1, 0x0, 0x6, 0x6, 0x7fff, 0x2, 0x2, 0x8, 0x1, 0x6, 0x0, 0x8, 0x0, 0xff, 0x7, 0x9, 0x8, 0x0, 0x3, 0x5, 0x5, 0x5, 0xe5, 0x80000000, 0x1f, 0x1000, 0x3, 0x2, 0x8, 0x7, 0x6], {r1, r2+30000000}}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000600)={0x1, 0x5}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000640)={0xa, 0x4, 0xfffffffffffffffe, 0xfffffffffffffffd}, 0xa) acct(&(0x7f0000000680)='./file0\x00') ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000006c0)={0x1, 0x0, {0x9, 0x8, 0x5, 0x9}}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000700)) r3 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000780)={0xc, @sdr={0x72777775, 0x8}}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x33f) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)=0x0) ptrace$setregs(0xf, r4, 0xae2, &(0x7f00000008c0)="b3f19b2d43a4ea781d6a7ed8c48e23a198819c83c73bde8d14a1b308f5ab7090faa9745cfbfb43911b0592d1f10b9809e4500a87f9dfa76e4256c13980482e8773629b2fb85dd3ef991ec24767419dc0fac580388e31a9d7923ec7763616427a291f9b8da24f829797f14772178293056ab9d576a6829cad99ac87f47945acd767187a629e4f5f4bf60fd5135b99a45b9449d4420a1ba8781fd2d6258eac7a538abf32bda5ba79757972baf92e48bca550899638e4b9218882505c68c9ec8ac0710b3319d8aced5901ab69032468e0367f538131a826") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000009c0)={0x0, 0xd6b, 0x30}, &(0x7f0000000a00)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={r5, 0x7}, 0x8) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000ac0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r6, 0x0, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x14) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000bc0)=r0) sendto$unix(r0, &(0x7f0000000c00)="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", 0x1000, 0x84, &(0x7f0000001c00)=@file={0x0, './file0\x00'}, 0x6e) openat$cgroup_type(r3, &(0x7f0000001c80)='cgroup.type\x00', 0x2, 0x0) r7 = shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000001dc0)=0xe8) getresgid(&(0x7f0000001e00), &(0x7f0000001e40), &(0x7f0000001e80)=0x0) fstat(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r7, 0x1, &(0x7f0000001fc0)={{0x1, r8, r9, r10, r11, 0x40, 0x7}, 0x401, 0x3, 0x10000, 0x5, r4, r4, 0x7}) write$cgroup_subtree(r0, &(0x7f0000002040)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'io'}, {0x2f, 'memory'}]}, 0x1a) read(r3, &(0x7f0000002080)=""/4096, 0x1000) 19:37:16 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101100, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000180)={{0xffffffffffffb1ab}, 'port0\x00', 0x88, 0x10000, 0xffffffff, 0x161f, 0x3f, 0x1, 0x0, 0x0, 0x7, 0x10001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r2 = socket$inet6(0x10, 0x80000000003, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000300)={{0x4, 0x0, r5}, 0x0, 0x0, 0x0, 0x1, r4}) 19:37:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) modify_ldt$write2(0x11, 0x0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x400, {{0xa, 0x4e21, 0x926, @mcast1, 0x80}}, {{0xa, 0x4e23, 0x2000000000, @ipv4={[], [], @local}, 0x1}}}, 0x108) [ 312.270061] Unknown ioctl 1084773153 19:37:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 312.323975] Unknown ioctl 1084773153 19:37:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x4}}, 0xe8) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc0, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7c154fd83a0a745d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}]}, 0xc0}, 0x1, 0x0, 0x0, 0x840}, 0x20000880) socket$inet6(0xa, 0xf, 0x9) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:37:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="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"], 0xa8}, 0x1, 0x0, 0x0, 0x4040800}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='k'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r3, 0x0) ioctl$int_in(r3, 0x80000000005008, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x0) [ 312.466074] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:16 executing program 3: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000180)='smaps_rollup\x00') exit(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x14) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 19:37:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x0) read(r2, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x4) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) [ 313.000328] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:17 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x3, @addr=0x6}, "56ad29d4174bb9c0f0dc9e0f7ef035a6bd60d5b10072c7ea437a9b4d32fd811e", 0x1}) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) 19:37:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 313.417003] IPVS: ftp: loaded support on port[0] = 21 [ 313.451901] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.637426] chnl_net:caif_netlink_parms(): no params data found 19:37:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 313.769463] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.776171] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.784515] device bridge_slave_0 entered promiscuous mode [ 313.795397] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.802275] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.810493] device bridge_slave_1 entered promiscuous mode [ 313.869833] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.922133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.934041] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.005907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.015697] team0: Port device team_slave_0 added [ 314.042811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.051606] team0: Port device team_slave_1 added [ 314.068038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.081840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.176389] device hsr_slave_0 entered promiscuous mode [ 314.212259] device hsr_slave_1 entered promiscuous mode [ 314.264877] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.277553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.351950] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.358497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.365711] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.372307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.462074] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.468206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.484584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.498188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.510573] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.519637] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.532829] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.552683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.558787] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.577043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.585482] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.592056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.648222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.657595] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.664186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.673881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.683065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.691768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.703543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.719307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.726312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.735996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.755082] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.761181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.798396] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.817840] 8021q: adding VLAN 0 to HW filter on device batadv0 19:37:19 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x4000, 0x4) 19:37:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80, 0x4000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x40000, 0x0, [0x101, 0xeb8, 0x3f, 0x4, 0x400, 0x1d, 0x0, 0xfff]}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xf24, 0x100) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='lo\x00', 0x10) getsockopt$inet_int(r0, 0x10d, 0x400000000b3, &(0x7f0000000080), &(0x7f0000000040)=0x4) 19:37:19 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="d2bf30359cdcdfdc5f4744b43d6542479a4be4abb467a912565e41bb386cae0b5ad2668ff1658840a9443058829159102b278aa56f497dbb7c7aa90fc514718e034d45f58e776c8442507f63528919ab0b18cb1641f379b5f56a04b07d58d6c4d084594b08ed2ee9e3c332c6b24eaf247cbea1fb1695bcb21fc90906de59148d174dcedf18a6aad59c4b6084dcf7ce3b37c77d821890f10ce4ab10bf3d4b04688ae0451202a3aae9b854eb52acb4317f8df3b71f27dca04753bee5adf1d894cc45f8d32ce072281625ff80b7d31d", 0xce, 0xc000, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) socket$caif_stream(0x25, 0x1, 0x0) close(r0) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:19 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x3, @addr=0x6}, "56ad29d4174bb9c0f0dc9e0f7ef035a6bd60d5b10072c7ea437a9b4d32fd811e", 0x1}) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) 19:37:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e24, @local}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x0, {0x2, 0x78a, @loopback}}) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f0000000280), 0xc, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0xfffffff5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 19:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:19 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) pipe2(&(0x7f0000000180), 0x80000) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x11, 0xf, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x55, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = fcntl$getown(r0, 0x9) ptrace$cont(0x7, r3, 0xd2, 0x100000000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 19:37:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="000000230000000067511e904967bb861991c6c0c723b15c1408ece7b6dba3b57b35d0eb9b51d0470524e666837773b5b1bd595f4b719f8708fa7faa3d6408075849dfc21583083aca6a7f5b3b39209bffe8432b9807adb54fd5f1d79c821346cb51d272f22860554a82962a8c7ff772ce3c96dafbf19099a90bcfcada5c8103de750b945bc65bf4d5451403758c72a13a098944f243e424ad3b7635e44efb3541747de13197946803ebe03985"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) tkill(r1, 0x24) 19:37:19 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x811}, 0x5) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0xffffffee) read(0xffffffffffffffff, &(0x7f0000000000)=""/126, 0xfffffeab) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x40000c4}}, {{&(0x7f0000001240)=@can, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000002840)}}], 0x2, 0x20000041) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 19:37:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x201, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x10c, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8}, @coaddr={0x14, 0xe, @in6=@dev}]}, 0x10c}}, 0x0) 19:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:19 executing program 2: seccomp(0x0, 0x0, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x81, 0x0, 0x100000001, 0x7}, {0x3, 0x800, 0x64cf, 0x9}, {0x1, 0x5, 0x7685836b, 0x5}, {0xfffffffffffeffff, 0x3, 0x1, 0x8}, {0x0, 0xffffffffffffff6b, 0x3, 0x9}, {0x7, 0x80000000, 0x6, 0x43d1098}, {0x8824, 0xfffffffffffffffe, 0xffffffff, 0x1c242318}, {0x2, 0x9, 0xf0, 0x7}, {0x0, 0x1000, 0xed7, 0x6}]}) r0 = socket(0x10, 0x802, 0x2000000004) write(r0, &(0x7f0000000100)="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", 0xfc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x42000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/55) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000340)={0x4002, 0x1, 0x6, 0x4}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000380)) [ 315.876463] mip6: mip6_destopt_init_state: state's mode is not 2: 0 19:37:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket(0x83fffffffffe, 0x6, 0xb9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x416, 0x0, 0x0, 0x0) [ 315.981864] mip6: mip6_destopt_init_state: state's mode is not 2: 0 19:37:20 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x3, @addr=0x6}, "56ad29d4174bb9c0f0dc9e0f7ef035a6bd60d5b10072c7ea437a9b4d32fd811e", 0x1}) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) 19:37:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1, 0x0, "5eb7ccbeb6acf3575a75c082b712dbf1e9961cb69d40283fe4a0d255a70a99ca956389915adb56dae5a0a931c79597dd6abaa53dff53c45f2ce538b0a0e2b55f20d22b5f4cca353213f686ef212ad4bf"}, 0xffffffeb) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 19:37:20 executing program 3: futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000000), 0x2) socketpair(0xa, 0xa, 0xb9dc, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14020400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x234, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c4}, 0x800) 19:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0xffffffffffffffbe) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffec1) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) write(r0, &(0x7f0000000100), 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffff7fffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x8002) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xff, 0x101080) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 19:37:20 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x200, 0x200) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000140)=0x44) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000e0000000000000000000000000000000000000000df9e569ec1269956436d820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a006e22ea0d000000000000000000000000ffffac14140e09000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e000000000000000000012d070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20ff000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000014e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x290) getsockname(r0, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, r3}, 0x14) 19:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', r2}) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000014002525000000000000000002000000", @ANYRES32=r3, @ANYBLOB="140406000000e900f9ffffff00000000000000000800020000000001"], 0x34}}, 0x0) [ 316.659012] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. 19:37:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000000c0)={0x9, 0x1}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000ad285849be18fdba0100000000000000000800120002000200000000000000000030000000020100000000201700000000020000000000000092ab0000000000010a1e14bb000000000000000000000000030005000000000002000000e0000001"], 0x80}}, 0x0) 19:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 19:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0xfffffffffffffd53) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000000d000009b690f20005000098f72849000000004000000000010000000000000025000000fffffffdfb080100000000000a00000006cd"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000086010000001f0001c0305a1101d8f88c93ea0bc6d5b5bc5b1c8f0b305631787f3bf4d1dca869a6a5d3d7de77b64cfc0e3394ccfaf3046ce27a5139c338efac144d1b7c24702e0ff9aef6b2c354bfdaf204493b77242a0a2d143516e38254067d815391ac1d4e313f582b70f8b0854ecfac21d2e450e68d5bea7a7c6fedf793236047c86fd17ae3bac37da3451f7a6510fa2cc70de95b896860ba2b0f67f5dd000000"]) 19:37:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 19:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:21 executing program 3: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x258, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xa86d, @dev={0xfe, 0x80, [], 0xa}, 0x100000001}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x483d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6587}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x93}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3664}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4}, 0x44004) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x2000000000}) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x100000001) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000040)=0x7) ptrace(0x10, r0) ptrace(0x8, r0) 19:37:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x435, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x2, 0x3, 0x0, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x7}, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)) 19:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:21 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mq_open(&(0x7f0000000040)='\x11\b}K$a\x1c\xb9\xab\xec\xbd\xfe\xb1\t0\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2}) 19:37:21 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530200aa4441b4b7fc86cff989d4a458542ef4dd83c6c5979455bf611f21c4ad8b9d22081f4687e07a78973e38f82292384a085b46c2ef77c983fce1505ebc2df4188094053e12c9da0fcfa6f02496c7582eb392775388bb5c472eec22fec39a223f41765715c67d5492b3f834c0b6987a510534b24d59b983991bcc1a15d758b862650d0079d240a6e97cd352e25a6fb22f21644992bddd76a1c548c8468931a917619ed6357026fd4293d2c87ae2a9674e7d97c331a666832853ee48ba00ee032fcce2ea16e6f6e8af514fa288983333ce327f79b4fb1d9f6c7a7e4fdd4f9000000"], 0xc) 19:37:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYBLOB="09b9fdcc27f7265846301a027097e6e80f93cc212ffaf033f679242d7a0d616457081bcfcf752b55deb54fdeed39a342919ede90524abe17875656c30b6e54bc57b3e198bb334cf997341d83a02e9c3bed665794277530f6"], 0x60) read(r0, &(0x7f0000000000)=""/165, 0xf7eb550) 19:37:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) 19:37:21 executing program 4: r0 = dup(0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='user\x00', 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000200), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @empty}}) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="b9", 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r2, &(0x7f0000000140)='1', 0x1) 19:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 317.928981] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:37:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x56, 0x100000000, 0xfffffffffffffffa, {0x749b08e5, 0x1}, {0x0, 0x428e}, @const={0x0, {0x0, 0x0, 0x80000000, 0x6}}}) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x8, 0x209c58aa}, &(0x7f0000000100), 0x400) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x6, 0xd78, 0x1ff, 0x7]}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x10000, 0x410000) execveat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 19:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:22 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/101, &(0x7f0000000140)=0x65) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@remote, @random="f00203c9de6d"]}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x10, 0x0, &(0x7f0000013000)) 19:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x107fe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0xecdd}) 19:37:22 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sched_getparam(r0, &(0x7f0000000000)) socket(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(r0, 0x0, 0x0, 0x0) 19:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:22 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1, 0x80000000000002) unshare(0x20400) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000200)=0x7, 0xfffffffffffffcce) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x10) 19:37:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000880), 0x62) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 19:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x203, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x81, 0x0, [0x1, 0x8, 0xfffffffffffffffc, 0xfffffffffffffffc]}) 19:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 318.848697] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:23 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) setrlimit(0xe, &(0x7f0000000000)={0x1, 0x3ce724ed}) unshare(0x20400) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:37:23 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x77, "94464389a938e8aee6d85349bfa39b7865765b92382d1d1e989f3a9e9be715357d69d4f4e1d0ae2bbb0f9e725fb3a08cb9702181554d92014aa093e979061efb4133821a816077b443ce3b7fbc54720fc8a614551ac3e4ba64cfc16c2f4a223079c04b07cc4c0ec2abd7bd711424cb56deae365e6a0872"}, &(0x7f0000000140)=0x7f) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000300)=""/73) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0xe1b3}, &(0x7f00000002c0)=0x8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)='new ', 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) getpgid(r3) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) 19:37:26 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x100008000, 0x28ae) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x80008002, 0x28ac) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 19:37:26 executing program 1: clone(0x8000a007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x8, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00', r2}, 0x30) 19:37:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0x7d) getdents64(r0, 0x0, 0x0) fanotify_mark(r0, 0x8, 0x40000001, r0, &(0x7f0000000000)='./file0\x00') 19:37:26 executing program 3: r0 = memfd_create(&(0x7f0000000500)='{)trusted\x000\x812F\xd1\xc3\xbeP\x18H\\\xbf\tV\xcc?\x00\xf4', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x3, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00', 0x1}) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x81, 0x0, 0x0, @tick=0x290e, {}, {}, @quote}], 0x30) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r3, r2) 19:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:26 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x50100) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x3) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r0}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000100)=""/79) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0x81, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x0, 0x368, 0x8}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @empty}, 0x200, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)='rose0\x00', 0x2, 0xcb, 0x4efd7d6e}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000002c0)={0x85f3, 0x8}, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000300)=0xda, 0x1) write$P9_RREAD(r0, &(0x7f0000000340)={0xf4, 0x75, 0x2, {0xe9, "d4da25570707892731c240135016abda8f5485c0bdad3fdf11ae4a3e15c1ac3e9bf6a59e1e781fdea67f34e46b044889aab8809b0e222c77f53265395994a8839c992743d1b7392c384ed09c13216fdc3689a156f97e62ad37bc90e8dfef2a2f376fa60a03e3e67d625fca180689a2eff990be0aea16b57c3e9cc9d9ce52360162a96ab96d8d4a6d4276f3769f6033a130323aa93fd5282d098cfdfef72525ced43580f93caa30c1c3207053dff706b1892da3b178f7fbfcfc4d1adfa4526afc6c9342119a292a2fceb3f6c6cd7a5203811d3ea862df37c9e1e44c14e3cd166e607601a77b78209daa"}}, 0xf4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x20900, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @broadcast}, 0x382, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)='nlmon0\x00', 0x2, 0x7a, 0x69}) r4 = fcntl$getown(r2, 0x9) ptrace$poke(0x4, r4, &(0x7f0000000540), 0x6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000580)=0x22) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x735b, 0x101, 0x63, 0xc54, 0x0, 0x4, 0x2000, 0x0, 0x6, 0x7, 0x7, 0x3f75, 0x7, 0x1ff, 0x1000, 0x8, 0x48000000000, 0x6, 0x3, 0x1, 0x8, 0xf2a, 0x8, 0x2, 0x980f, 0x3, 0xffffffffffff4cac, 0x1000, 0x4cb, 0x2, 0x3, 0x9, 0xec1, 0x10001, 0x7cc9, 0x4, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x40, 0x6, 0x2, 0x9, 0x8, 0x40, 0xfffffffffffffffc}, r4, 0x5, r0, 0x8) write$P9_RSETATTR(r0, &(0x7f0000000640)={0x7, 0x1b, 0x1}, 0x7) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000680)=0xffffffffffffffff, 0x4) chroot(&(0x7f00000006c0)='./file0\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000700)=0x5) accept$alg(r0, 0x0, 0x0) r5 = inotify_add_watch(r0, &(0x7f0000000740)='./file0\x00', 0x65000000) inotify_rm_watch(r0, r5) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000840)=0x94, 0x1, 0x3) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000880)={0x0, 0x0, [], @bt={0x0, 0x0, 0x10000, 0x80000000, 0x49d, 0x0, 0x1, 0x8}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000980)={0x5, &(0x7f0000000940)=[{0x7fffffff, 0x3, 0x1, 0x9}, {0xffffffff, 0x10001, 0x1f}, {0x0, 0x7, 0x81, 0x101}, {0x8001, 0x7f, 0x3, 0x100000001}, {0x6, 0x0, 0x1, 0x1}]}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000a00)={0x34, 0x0, &(0x7f00000009c0)}) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000a80)={0x7, &(0x7f0000000a40)=[0x2, 0xfffffffffffffffe, 0x400, 0x9, 0x9, 0x1, 0x1000]}) [ 322.279635] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x102) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:37:26 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000002740)="83842228a8eeba9c7dbf357d6be8e305", 0x10}], 0x1, 0x0) 19:37:26 executing program 3: msgget(0x2, 0x40) 19:37:26 executing program 4: setreuid(0x0, 0xee00) msgget(0x2, 0x40) 19:37:26 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000002740)="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", 0xe6a}], 0x1, 0x0) 19:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:26 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e34ef0011040000"], 0x1) [ 323.020477] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:27 executing program 1: 19:37:27 executing program 4: 19:37:27 executing program 2: 19:37:27 executing program 3: [ 323.332446] IPVS: ftp: loaded support on port[0] = 21 [ 323.552186] chnl_net:caif_netlink_parms(): no params data found [ 323.598670] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.605361] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.613987] device bridge_slave_0 entered promiscuous mode [ 323.622331] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.628809] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.636688] device bridge_slave_1 entered promiscuous mode [ 323.662174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.672620] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.696683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.705010] team0: Port device team_slave_0 added [ 323.710883] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.719218] team0: Port device team_slave_1 added [ 323.724963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.733084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.796231] device hsr_slave_0 entered promiscuous mode [ 323.852294] device hsr_slave_1 entered promiscuous mode [ 323.903063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.910284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.929695] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.936178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.943321] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.949775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.003294] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 324.009385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.019821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.030563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.038757] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.045871] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.054874] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.068972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.075189] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.087457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.095740] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.102316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.114202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.122552] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.129128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.154418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.166160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.179593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.200078] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.209768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.221101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.229085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.237454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.246442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.265716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.280943] 8021q: adding VLAN 0 to HW filter on device batadv0 19:37:28 executing program 5: 19:37:28 executing program 4: accept(0xffffffffffffff9c, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2e8525bc07197d4"], 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="9d", 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000440), 0xff12}], 0x10000000000000ff, 0x0) 19:37:28 executing program 2: setuid(0xee01) shmget(0x0, 0x4000, 0x1a8, &(0x7f0000ffa000/0x4000)=nil) 19:37:28 executing program 1: 19:37:28 executing program 3: 19:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, 0x0, 0x0) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 324.489355] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:28 executing program 2: 19:37:28 executing program 3: 19:37:28 executing program 1: 19:37:28 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, [@initdev, @local, @multicast1, @rand_addr=0xd25, @loopback]}, 0x24) fcntl$setstatus(r1, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) lstat(0x0, &(0x7f0000000380)) getgroups(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@random={'user.', 'fuseblk\x00'}) creat(0x0, 0x12) 19:37:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 19:37:28 executing program 3: 19:37:28 executing program 2: 19:37:29 executing program 4: 19:37:29 executing program 1: 19:37:29 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$fou(&(0x7f0000002d00)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioprio_get$pid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x67ec800, 0x400000) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x8000000000000000, &(0x7f00000000c0)=0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) socket$inet6(0xa, 0x2000000000000005, 0x20000000) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 19:37:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, 0x0, 0x0) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000040)) 19:37:29 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 325.381225] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f00000000c0)=""/219, 0xdb) [ 325.472292] hrtimer: interrupt took 31023 ns 19:37:29 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000040)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 19:37:29 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x1) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) preadv(r0, &(0x7f00000001c0), 0x367, 0x0) [ 325.635726] kvm: pic: single mode not supported 19:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000041c0)={0xf, 0xee, 0x100000001, 0x84000, r0}) recvmmsg(r0, &(0x7f00000054c0)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/202, 0xca}, {&(0x7f0000000040)=""/52, 0x34}, {0x0}, {&(0x7f0000000400)=""/215, 0xd7}], 0x4, &(0x7f0000001580)=""/4096, 0x1000}, 0x282e}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/213, 0xd5}, 0x8}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000c40)=""/251, 0xfb}, {&(0x7f0000000d40)=""/64, 0x40}, {&(0x7f0000000d80)=""/112, 0x70}, {&(0x7f0000000e00)=""/106, 0x6a}, {&(0x7f0000000f80)=""/206, 0xce}, {&(0x7f0000001080)=""/190, 0xbe}, {&(0x7f0000001140)=""/49, 0x31}], 0x7}, 0x8}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000004140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000003040)=""/20, 0x14}, {&(0x7f00000041c0)}, {&(0x7f0000004200)=""/82, 0x52}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/163, 0xa3}, {0x0}, {&(0x7f0000005380)=""/100, 0x64}], 0x7}, 0x3}], 0x5, 0x10102, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 325.640699] kvm: pic: level sensitive irq not supported 19:37:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000000140), 0x4) 19:37:29 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 19:37:30 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:37:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000140), 0x4) [ 325.688392] kvm: pic: level sensitive irq not supported [ 326.072053] netlink: 'syz-executor5': attribute type 28 has an invalid length. 19:37:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000009, 0xffffffffffffffff}) [ 326.316770] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:30 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x1260, &(0x7f00000002c0)) 19:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:31 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000009, 0xffffffffffffffff}) 19:37:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000009, 0xffffffffffffffff}) 19:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:31 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000040)) 19:37:33 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x0) 19:37:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$LOOP_GET_STATUS(r0, 0x4c02, &(0x7f00000001c0)) 19:37:33 executing program 2: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 19:37:33 executing program 1: r0 = semget(0x3, 0x5, 0x0) semctl$GETPID(r0, 0x44006000002, 0x4, 0x0) 19:37:33 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000000000209, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000380)="0efa138cfe921c38d49def9da23ed15ba8938edc57d3", 0x16}], 0x1) r1 = dup(r0) writev(r0, &(0x7f0000000bc0)=[{&(0x7f0000001500)="aef4", 0x2}], 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000002500)="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", 0x7ff}], 0x1) [ 329.069389] netlink: 'syz-executor2': attribute type 28 has an invalid length. [ 329.128468] netlink: 'syz-executor2': attribute type 28 has an invalid length. 19:37:33 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000000000209, 0x0) r1 = dup(r0) writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000001500)="aef6", 0x2}], 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000002500)="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", 0x7ff}], 0x1) 19:37:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 19:37:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[]], @ANYRES16], 0xa) recvmsg(0xffffffffffffffff, 0x0, 0x0) 19:37:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000980)='./file0\x00', 0xffffffffffffffbf, 0x0) 19:37:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) [ 329.439725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 329.460865] ptrace attach of "/root/syz-executor2"[12490] was attempted by "/root/syz-executor2"[12493] 19:37:33 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 19:37:33 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x55, 0x9, 0x6, {0x5, 0x30f}, {0x9, 0x1}, @cond=[{0x0, 0x3, 0x1, 0x101, 0x3, 0x5}, {0x2, 0x8, 0x6, 0x3ff, 0x1, 0x1}]}) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x0, 0x84) 19:37:33 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x55, 0x9, 0x6, {0x5}, {}, @cond=[{0x0, 0x0, 0x0, 0x0, 0x3}, {0x2, 0x8, 0x0, 0x3ff, 0x1, 0x1}]}) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x10000005) 19:37:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xfffffe81) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000100), 0x1c) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) 19:37:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x2}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) 19:37:33 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @dev={0xfe, 0x80, [], 0x1b}, @empty, 0x0, 0x40, 0x36f9, 0x100, 0x2, 0x3}) 19:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40}) 19:37:34 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x280) 19:37:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdf1, &(0x7f0000000700)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x8003) set_tid_address(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fstat(r2, &(0x7f0000000600)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)={0x6, 0x5, 0x1, 0x4, 0x8, [{0x7f, 0x6, 0x5b3, 0x0, 0x0, 0x2000}, {0x4, 0x1ff, 0x10001, 0x0, 0x0, 0x200}, {0x5, 0x2, 0x1, 0x0, 0x0, 0x800}, {0x9, 0x5, 0x0, 0x0, 0x0, 0x100}, {0x5, 0x200, 0x40, 0x0, 0x0, 0x4}, {0x3fff80000000, 0xfffffffffffff33d}, {0x1, 0xa47, 0x6a, 0x0, 0x0, 0x4}, {0xffffffffffffffe1, 0x9}]}) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@ipx={0x4, 0x3, 0x400, "09e8f3567743", 0x7}, 0x80, 0x0}, 0x35}], 0x1, 0x4) 19:37:34 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x290) 19:37:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) close(r0) [ 330.296755] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534f, &(0x7f0000000380)={{0x0, 0x40100000001}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 19:37:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:37:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0x2, 0x0) 19:37:34 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000001440)="24000000110007031dfffd946fa283088000000002000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:37:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\xf7\x00'}) write$FUSE_DIRENT(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="38000000000000eaffffff0000000000000000000000000000000000000000000f000000000000002b42757365722c73656c696e75782d00"], 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x107, @time={0x77359400}}) 19:37:34 executing program 4: r0 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xe9k(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fremovexattr(r0, &(0x7f0000000040)=@random={'osx.', '+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac'}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:37:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffd, 0x1) 19:37:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x100) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x473, &(0x7f00000003c0), 0x1c9, &(0x7f0000002900)}, 0x0) 19:37:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105086) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x80003) 19:37:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='V\xb8\xd0\xde\x9a\xd9', 0x0) sendfile(r1, r0, 0x0, 0x66828d34) 19:37:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/124, 0x7c}], 0x1, 0x0) 19:37:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) inotify_init1(0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 19:37:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_pts(r0, 0x805) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) 19:37:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00'}) 19:37:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:35 executing program 1: r0 = socket(0x20002000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 19:37:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x7}) 19:37:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0)=0x4, 0x12) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 19:37:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x200, 0x7, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x100000000, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x4, 0x95d, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x20, 0x4, 0x0, 0x0, 0x0, 0x3ff, 0x80000001}, 0x0, 0x0, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) socket$kcm(0xa, 0x2, 0x3a) 19:37:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x800, 0x0, 0xf3}}) 19:37:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x800}}) 19:37:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0d) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 19:37:36 executing program 1: setgid(0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setgid(0x0) 19:37:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfdfd}}) 19:37:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 19:37:36 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x40081271, &(0x7f00000002c0)) 19:37:36 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x127d, 0x0) 19:37:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="6d70d73b4d9c83675eac2b7e02b9432eb4eac3f69a2b849aae412db589566c65c28facf2cb51349cc5ffa8", 0x2b, 0x0) r2 = add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) close(r0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000100)=0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400202) dup3(r4, r5, 0x0) fcntl$getflags(r3, 0x40b) 19:37:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000001240)={0x9, @raw_data="e99e6b535e35ba501637cdb3da4e2c2e248d20861748c49324ab01f8db123e6e7be8274264433a96b803e8c20dcbf17388e80318f43c65bdf827c7b8fac0186be737b14c5356ba1b5328adabe141d5259053a00ea6a2d25a9672317e2d96074fde217b5db0616b162a7d5e6ce28f82dcc2f4001afc3e9b3e9dd5fa9dcc8f08f29c953f8279c19e857c17b8b3a198e7d2571cbd8ccfb6d003a3142d364350dc0cb556f4f303c3421e3a93463f1e6f054e2883e896e92a928bdee0e172f9332b8231609276f590296c"}) 19:37:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:36 executing program 1: 19:37:37 executing program 3: 19:37:37 executing program 4: 19:37:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffff, {0x0, 0x0, 0x5, 0xf3}}) 19:37:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x103}) 19:37:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="6d70d73b4d9c83675eac2b7e02b9432eb4eac3f69a2b849aae412db589566c65c28facf2cb51349cc5ffa8", 0x2b, 0x0) r2 = add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) close(r0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000100)=0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400202) dup3(r4, r5, 0x0) fcntl$getflags(r3, 0x40b) 19:37:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x0, 0xf3}}) 19:37:37 executing program 3: 19:37:37 executing program 4: 19:37:37 executing program 5: 19:37:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:37 executing program 1: 19:37:37 executing program 4: 19:37:37 executing program 5: 19:37:37 executing program 2: 19:37:37 executing program 3: 19:37:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:38 executing program 1: 19:37:38 executing program 4: 19:37:38 executing program 5: 19:37:38 executing program 4: 19:37:38 executing program 2: 19:37:38 executing program 1: 19:37:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:38 executing program 3: 19:37:38 executing program 4: 19:37:38 executing program 5: 19:37:38 executing program 2: 19:37:38 executing program 3: 19:37:38 executing program 4: 19:37:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:38 executing program 1: 19:37:38 executing program 2: 19:37:38 executing program 5: 19:37:39 executing program 4: 19:37:39 executing program 2: 19:37:39 executing program 3: 19:37:39 executing program 1: 19:37:39 executing program 5: 19:37:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:39 executing program 4: 19:37:39 executing program 3: 19:37:39 executing program 2: 19:37:39 executing program 5: 19:37:39 executing program 1: 19:37:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:39 executing program 4: 19:37:39 executing program 3: 19:37:39 executing program 2: 19:37:39 executing program 5: 19:37:39 executing program 1: 19:37:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:39 executing program 4: 19:37:40 executing program 5: 19:37:40 executing program 3: 19:37:40 executing program 2: 19:37:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:40 executing program 1: 19:37:40 executing program 5: 19:37:40 executing program 4: 19:37:40 executing program 2: 19:37:40 executing program 3: 19:37:40 executing program 1: 19:37:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:40 executing program 5: 19:37:40 executing program 4: 19:37:40 executing program 3: 19:37:40 executing program 5: 19:37:40 executing program 2: 19:37:40 executing program 1: 19:37:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180080000000000020002e41583060eff99800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="0494c16d15656fc30b46585fde1e", 0x0, 0xf000}, 0x28) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 19:37:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000180), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x2, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/254, 0xfe}}], 0x1, 0x0, 0x0) 19:37:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000580)={0x3, 0x5, 0x0, 'queue1\x00', 0x1ff}) memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)=0x0) r5 = getpgid(r4) sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x200000000, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000880)=""/220, &(0x7f0000000180)=0xdc) utimes(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) lseek(r6, 0x80000000000, 0x0) 19:37:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_procfs(0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="dcbd96e5b4234efed5ce227faff4c9cf76ddc21937361c2cc5b3ba6ea5a42125f6dd8af0dd36f199a475c8ebeecedd2baad8d7c1053c7ddb84736012103f63d5efa98ff4a4e1d6572196742353e4028d6aebde3113c13d688343ec581b5f950bbc72fc0f5cf124996791fc8339960d965ec86b853914cb808a2e48b3fd2f2a4426517d5871271bd8a02b92a4839a3a4e307b373e4385b47a84371fb9232f7e2dfad6c47f0bfd5bd1acf8fafb6617ce96c75bc8ec0ea1155f0187a1994ab0c31625c571c96808531495e0c2b8f069879929bc71cc64598bdefbdead2fdc11b3f6508922d98304fd5eb8cd22dff30311e09a7b3fac190cffea98948724f346a830") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) dup2(r1, r2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 19:37:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 337.146016] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! [ 337.369050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.376019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:37:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @loopback, @initdev, 0x20000000, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:37:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:37:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x2ff]}) [ 337.751398] ptrace attach of "/root/syz-executor5"[12881] was attempted by "/root/syz-executor5"[12888] 19:37:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f03"]) 19:37:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 338.255924] protocol 88fb is buggy, dev hsr_slave_0 [ 338.261410] protocol 88fb is buggy, dev hsr_slave_1 [ 338.267114] protocol 88fb is buggy, dev hsr_slave_0 [ 338.272625] protocol 88fb is buggy, dev hsr_slave_1 [ 338.278280] protocol 88fb is buggy, dev hsr_slave_0 [ 338.283830] protocol 88fb is buggy, dev hsr_slave_1 19:37:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) [ 338.322509] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 338.342432] protocol 88fb is buggy, dev hsr_slave_0 [ 338.348255] protocol 88fb is buggy, dev hsr_slave_1 19:37:42 executing program 3: futex(0x0, 0x500, 0x0, 0x0, 0x0, 0x0) [ 338.420704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.511279] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:37:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x21d) bind$inet6(r2, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x80000002) 19:37:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3069}) ioctl$TCXONC(r1, 0x540a, 0x2) 19:37:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011fff)=""/1, 0x1}], 0x1) 19:37:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x0, r3}) dup2(r4, r5) 19:37:42 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c99758944242c27d7900764298e2e33e0f1110c442019dccf9f92a196119") execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000400)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300), 0x4) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 19:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x1320af) clone(0xd00bffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) 19:37:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) 19:37:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/51, 0x33}, {0x0}], 0x4, 0x0, 0x0, 0x7ff}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sctp\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 19:37:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x40020a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x702, 0x0) 19:37:43 executing program 3: r0 = socket$inet6(0xa, 0x1000400000002, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00\x00\x03\x00', 0x200008000005}) 19:37:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readahead(r1, 0x0, 0x0) 19:37:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x808000000006, &(0x7f0000ffc000/0x1000)=nil) 19:37:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x0, r3}) dup2(r4, r5) 19:37:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:43 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 19:37:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:44 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) 19:37:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0xd6, 0x100000001}) 19:37:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 340.578889] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.588065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:37:44 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) read$eventfd(r1, &(0x7f0000000000), 0x8) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:37:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) listxattr(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FICLONE(r0, 0x40049409, r3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000280)={0x100000000, 0x0, 0x0, 0xefa}) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) fallocate(r3, 0x1, 0x0, 0x5) 19:37:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:45 executing program 4: r0 = creat(0x0, 0x4) write$P9_RFSYNC(r0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}], 0x3) readv(0xffffffffffffffff, 0x0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) getgid() getresuid(0x0, &(0x7f0000000ac0), 0x0) stat(0x0, &(0x7f0000000b80)) shmctl$IPC_SET(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) prctl$PR_GET_NO_NEW_PRIVS(0x27) stat(&(0x7f0000000f40)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001200)="bb", 0x1, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) sched_rr_get_interval(0x0, 0x0) 19:37:45 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x301000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3553800000, 0x7f}) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'bridge0\x00\x00\x01\x00'}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = memfd_create(0x0, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="100000087e04004e200000140003040000000000000032135a4c7dd81c91"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000b40)="8f36be1ab89efdf54cb881f49ba3be6f5195c8c226397b30d3f0", 0x1a) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740), &(0x7f0000000800)=[0x0]) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x80000001]}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ashmem\x00', 0x105000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x3, 0x80000000, 0xfe, 0x0, 0x8}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x165, 0x0, 0x7, 0x9, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000680)={r4, 0x8}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000007c0)={0x1, 0x8008, 0x7, 0x10000, r5}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={r4, 0xcb7e}, &(0x7f0000000440)=0x8) 19:37:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) listxattr(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x1f0000) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20, 0x2) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) fallocate(r3, 0x0, 0x0, 0x0) 19:37:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 341.179952] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.187363] bridge0: port 1(bridge_slave_0) entered disabled state 19:37:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5402, 0x0) [ 341.287055] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.294283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.304974] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.312018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.325361] device bridge0 entered promiscuous mode 19:37:45 executing program 3: syz_open_dev$sndpcmc(0x0, 0x0, 0x2) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) fsync(0xffffffffffffffff) tee(r3, r2, 0x1993, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000005c0)) 19:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0xffffff90}}) 19:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000200)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) [ 341.462667] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.469521] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.476263] device bridge0 left promiscuous mode 19:37:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) [ 341.528326] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.534993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.542183] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.548787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.556479] device bridge0 entered promiscuous mode 19:37:45 executing program 4: 19:37:45 executing program 1: 19:37:45 executing program 5: 19:37:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 19:37:45 executing program 2: 19:37:46 executing program 4: 19:37:46 executing program 1: 19:37:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 19:37:46 executing program 3: 19:37:46 executing program 2: 19:37:46 executing program 5: 19:37:46 executing program 4: 19:37:46 executing program 1: 19:37:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 19:37:46 executing program 4: 19:37:46 executing program 5: 19:37:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 19:37:46 executing program 2: 19:37:46 executing program 1: 19:37:47 executing program 3: 19:37:47 executing program 2: 19:37:47 executing program 5: 19:37:47 executing program 4: 19:37:47 executing program 0: 19:37:47 executing program 2: 19:37:47 executing program 1: 19:37:47 executing program 3: 19:37:47 executing program 4: 19:37:47 executing program 5: 19:37:47 executing program 0: 19:37:47 executing program 3: 19:37:47 executing program 2: 19:37:47 executing program 1: 19:37:47 executing program 4: 19:37:47 executing program 0: 19:37:47 executing program 5: 19:37:47 executing program 2: 19:37:47 executing program 3: 19:37:48 executing program 0: 19:37:48 executing program 4: 19:37:48 executing program 1: 19:37:48 executing program 3: 19:37:48 executing program 5: 19:37:48 executing program 2: 19:37:48 executing program 3: 19:37:48 executing program 0: 19:37:48 executing program 4: 19:37:48 executing program 1: 19:37:48 executing program 2: 19:37:48 executing program 3: 19:37:48 executing program 5: 19:37:48 executing program 0: 19:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x1}, 0x1e7) sendmsg$netlink(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000), 0x8) 19:37:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000003d40)) recvmmsg(r2, &(0x7f0000003c00)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001700)=""/31, 0x1f}, {0x0}, {0x0}, {&(0x7f0000001880)=""/66, 0x42}, {&(0x7f0000001900)=""/236, 0xec}, {0x0}], 0x6, &(0x7f0000001c40)=""/175, 0xaf}, 0x7ff}], 0x2, 0x22, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000040), 0x1c) 19:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 19:37:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 19:37:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x1}, 0x1e7) sendmsg$netlink(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) [ 344.964578] Started in network mode [ 344.968400] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 344.976770] ================================================================== [ 344.984196] BUG: KMSAN: uninit-value in __inet6_bind+0xb3a/0x1a30 [ 344.990460] CPU: 0 PID: 13190 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #1 [ 344.997663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.007029] Call Trace: [ 345.009651] dump_stack+0x173/0x1d0 [ 345.013323] kmsan_report+0x12e/0x2a0 [ 345.017181] __msan_warning+0x82/0xf0 [ 345.021027] __inet6_bind+0xb3a/0x1a30 [ 345.024985] inet6_bind+0x206/0x300 [ 345.028658] ? ipv6_mod_enabled+0x60/0x60 [ 345.032833] kernel_bind+0xc6/0xf0 [ 345.036417] udp_sock_create6+0x2ee/0x890 [ 345.040625] tipc_udp_enable+0x1654/0x1d50 [ 345.044958] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 345.049389] __tipc_nl_bearer_enable+0x121b/0x1d90 [ 345.054396] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.059791] ? mutex_lock+0x91/0x100 [ 345.063550] tipc_nl_bearer_enable+0x6c/0xb0 [ 345.067992] ? __tipc_nl_bearer_enable+0x1d90/0x1d90 [ 345.073125] genl_rcv_msg+0x185f/0x1a60 [ 345.077197] ? __msan_poison_alloca+0x1f0/0x2a0 [ 345.081924] netlink_rcv_skb+0x444/0x640 [ 345.086020] ? genl_unbind+0x390/0x390 [ 345.089959] genl_rcv+0x63/0x80 [ 345.093272] netlink_unicast+0xf40/0x1020 [ 345.097485] netlink_sendmsg+0x127f/0x1300 [ 345.101791] ___sys_sendmsg+0xdb9/0x11b0 [ 345.105890] ? netlink_getsockopt+0x1460/0x1460 [ 345.110607] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 345.116016] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.121406] ? __fget_light+0x6e1/0x750 [ 345.125443] __se_sys_sendmsg+0x305/0x460 [ 345.129658] __x64_sys_sendmsg+0x4a/0x70 [ 345.133750] do_syscall_64+0xbc/0xf0 [ 345.137501] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.142705] RIP: 0033:0x457ec9 [ 345.145923] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2001000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d6a05e, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) [ 345.164834] RSP: 002b:00007fa2e8a53c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.172560] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 345.179848] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000004 [ 345.187159] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.194450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2e8a546d4 [ 345.201737] R13: 00000000004c4f84 R14: 00000000004d86a0 R15: 00000000ffffffff [ 345.209054] 19:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x1}, 0x1e7) sendmsg$netlink(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000), 0x8) [ 345.210698] Local variable description: ----udp6_addr@udp_sock_create6 [ 345.217370] Variable was created at: [ 345.221112] udp_sock_create6+0x80/0x890 [ 345.225210] tipc_udp_enable+0x1654/0x1d50 [ 345.229455] ================================================================== [ 345.236824] Disabling lock debugging due to kernel taint [ 345.242289] Kernel panic - not syncing: panic_on_warn set ... [ 345.248201] CPU: 0 PID: 13190 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #1 [ 345.256791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.266172] Call Trace: [ 345.268791] dump_stack+0x173/0x1d0 [ 345.272464] panic+0x3ce/0x961 [ 345.275740] kmsan_report+0x293/0x2a0 [ 345.279588] __msan_warning+0x82/0xf0 [ 345.283434] __inet6_bind+0xb3a/0x1a30 [ 345.287385] inet6_bind+0x206/0x300 [ 345.291054] ? ipv6_mod_enabled+0x60/0x60 [ 345.295234] kernel_bind+0xc6/0xf0 [ 345.298813] udp_sock_create6+0x2ee/0x890 [ 345.303023] tipc_udp_enable+0x1654/0x1d50 [ 345.307371] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 345.311813] __tipc_nl_bearer_enable+0x121b/0x1d90 [ 345.316810] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.322200] ? mutex_lock+0x91/0x100 [ 345.325947] tipc_nl_bearer_enable+0x6c/0xb0 [ 345.330383] ? __tipc_nl_bearer_enable+0x1d90/0x1d90 [ 345.335509] genl_rcv_msg+0x185f/0x1a60 [ 345.339548] ? __msan_poison_alloca+0x1f0/0x2a0 [ 345.344263] netlink_rcv_skb+0x444/0x640 [ 345.348350] ? genl_unbind+0x390/0x390 [ 345.352275] genl_rcv+0x63/0x80 [ 345.355584] netlink_unicast+0xf40/0x1020 [ 345.359782] netlink_sendmsg+0x127f/0x1300 19:37:49 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x44000) [ 345.364079] ___sys_sendmsg+0xdb9/0x11b0 [ 345.368188] ? netlink_getsockopt+0x1460/0x1460 [ 345.372900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 345.378295] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.383685] ? __fget_light+0x6e1/0x750 [ 345.387715] __se_sys_sendmsg+0x305/0x460 [ 345.391918] __x64_sys_sendmsg+0x4a/0x70 [ 345.396009] do_syscall_64+0xbc/0xf0 [ 345.399747] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.404957] RIP: 0033:0x457ec9 [ 345.408177] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.427092] RSP: 002b:00007fa2e8a53c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.434836] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 345.442117] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000004 [ 345.449422] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.456707] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2e8a546d4 [ 345.463993] R13: 00000000004c4f84 R14: 00000000004d86a0 R15: 00000000ffffffff [ 345.472305] Kernel Offset: disabled [ 345.475938] Rebooting in 86400 seconds..