20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x5, 0x2}, &(0x7f00000001c0)=0x20) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002780)=""/227, 0xe3}], 0x2}}], 0x1, 0x0, &(0x7f0000006200)={0x0, 0x1c9c380}) accept$alg(r1, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000001380)="935ceaa56d89df3329170fa179c374aa7db6c3e5d1939e5974b4accf625eb4b871e63c3c4b9707e880dada4fab90", 0x2e, 0x40000, &(0x7f00000013c0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 02:44:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xc00, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/23) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x7, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x36, r2, 0x0) close(r0) 02:44:14 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10400, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000100)) 02:44:14 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x400000003, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@hyper}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xc}}}, {{0xa, 0x0, 0x3fe, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:14 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=0xfffffdc5) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x85a9, 0x4) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:44:14 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x2) ioctl(r0, 0x8913, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="3e09ff000a000200aaaaaaaaaaaa0000"], 0x28}, 0x1}, 0x0) 02:44:14 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x19, &(0x7f0000000000)={0x4, {0x6}, 0x2, 0x1}, &(0x7f0000000040), 0x8, &(0x7f0000000080)) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000000)) [ 195.310333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 195.365893] device lo entered promiscuous mode 02:44:14 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6(0xa, 0x0, 0x3, &(0x7f0000000040)) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x208000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = socket(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x523100, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x8, 0x2, 0x800, 0x40, 'syz0\x00', 0x5}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}, 0x6}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x3, 0x800}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r3, 0x200, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x18, "889b23dfb6759053c40c7073c52903739d0a081ed0b75f1d"}, &(0x7f00000002c0)=0x20) [ 195.454837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 195.507386] IPVS: ftp: loaded support on port[0] = 21 02:44:14 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x1, 0x4, 0x7, 0x0, 0x2, 0x10080, 0x0, 0x7f, 0xffffffff, 0x7fffffff, 0x1, 0x54, 0x9, 0x7fff, 0x8001, 0x7, 0xa3, 0xb7e2, 0x400000000000000, 0x5, 0x7, 0x6, 0x8, 0x1, 0x0, 0x7ff, 0x2, 0x0, 0x0, 0x8, 0x3, 0x8001, 0x8, 0x7, 0x7fff, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2040, 0x7, 0x10000, 0x4, 0x0, 0x9}, r2, 0x1, r1, 0x1) write$binfmt_aout(r0, &(0x7f00000006c0)={{0x1cf, 0x4, 0x9, 0xd3, 0xf, 0x3, 0xc7, 0xbfff}, "8b396386143d42c1c36d88ff9709cdf6790edaf54f7a1d76f234a0afb394ece1948a2addada12a69636c1d7d722c723e9907e1d6487101f0ffd3c037c99a20e57d8918638e0b98b6fb731c49ad74241f7b5eaad8853d3147587a917794a2db9760090e5898852a47e849662dc201c16d91dd36b0e690cf959d6bc465836bf2975d3c6386dbebf5c323773076c32ff7c66977e9aa8f74d9e37b2c0b66e4a4e68608628ab031873fdf90b5ceb12279f8e530de35c9734ebde99d3b4e667e28db0de6010c4cef3c495b3ba31f687345fbe9c90090bb351205230611bfc863cb26dd325e3c6410e5251025c390369063ae7af5a1abe39d165507"}, 0x118) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7ff}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r3, 0x3f}, 0x8) 02:44:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r1 = getpgrp(r0) migrate_pages(r1, 0x1, &(0x7f0000000280), &(0x7f00000002c0)) 02:44:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1e) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:14 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="f2cdc2745a95", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[{0x9100, 0x8, 0x72, 0x3}], {0x8100, 0x8000, 0x6, 0x1}}], {@llc_tr={0x11, {@snap={0xab, 0xab, "815a", '{v=', 0xe8b5, "c06de9b294f423fd9d63f088f49ca2ad30ee158e527573661690b2995e8b25dab577a068e943e50552d004be5e0f61f55956a4032fbd3fa07e179e8c8bfcfc81c917a539535e49"}}}}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000140)=0x3, 0xffffffffffffff33) clock_getres(0x2, &(0x7f0000000000)) syz_emit_ethernet(0xfffffffffffffff3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1465c806a83485af, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 02:44:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") unshare(0x40000000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x20}, 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0xde1, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @broadcast=0xffffffff}, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x20, 0x6, 0x1ff, 0x4, 0x5, &(0x7f0000000000)='team0\x00', 0x8000, 0x2, 0x992}) 02:44:14 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x3b, &(0x7f0000000080), &(0x7f00000000c0)=0x398) r1 = dup(r0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) 02:44:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @empty, 0x0}, &(0x7f0000000280)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r1}) unshare(0x24020400) ioctl$TIOCGLCKTRMIOS(r0, 0x40045568, &(0x7f0000000080)) r2 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)='GPL\x00', 0x0) keyctl$get_security(0x11, r2, &(0x7f0000000140)=""/205, 0xcd) uname(&(0x7f0000000300)=""/168) 02:44:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x44}) read(r0, &(0x7f0000000440)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001480)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400)) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='proc!cpusetposix_acl_access\x00'}, 0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000140)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x7fffffff, 0x1, 0x4, 'queue1\x00', 0x8}) 02:44:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001340)=""/105, 0x69}, 0x2}], 0x1, 0x0, &(0x7f0000001740)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14c, r4, 0x0, 0x70bd25, 0x25dfdbfb, {0xb}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdf}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd97b}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x37}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) recvmmsg(r2, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 02:44:15 executing program 4: r0 = socket(0xd, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff1c) r1 = dup(r0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@multicast2, @remote, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) 02:44:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000000), 0x20000102000007) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1ff) 02:44:15 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x201, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105511, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x20) 02:44:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x4) [ 196.755845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 196.793272] device lo entered promiscuous mode 02:44:16 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x460001, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000280)=""/184, &(0x7f0000000040)=0xb8) unshare(0x10000000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB='nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000094000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xf8) ioctl(r1, 0xffff, &(0x7f0000000180)="c419cd2d6b39a41f5d03da92691c9e62b3bb442216493080e287308f0398d2a79025782ddd85a26eb061954a496e4f38df8e58514406e9b5dc2f10bc50d24df3be25fd26603eec8f34d39bd7532e9ac2d5ab7498a4058e5487f7981b5c682142b4de7f3644b4fbe86bfb9d9b999cb7dac525f0e0ff650d0cec52e5f1a7bcf0216e2d27bc2a78614f0f67bf894381b75d6a90f27b22b5dd077ab8df355affa346a2e837e3b9b207f86407526d6d5b25d23ef8f7432410e8d035a61903c03d608c57e9bd1710a8ef875ec40fb5fdba96a7e655b74a") getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x8c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x2, 0x200}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='*%}\x00', 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000a00000000a60747e9d9af7cfb99f4a38e36f12e49309549a73a17b733ecdc4fb8f5598894738592adc45e73a43e62fd01f20e938fb83720e1cfb2fc440c8251f4c3217aed3a3675adecea1ffa1426e21d1d424a2e90454f903bc5c443453456c75f148088dfcbbc503546f6eebbb73723410d7f239203aee5d823e41a8811d958801c5ad29de3e0415dabd8fd2e4791e2ba44179bc0000000000000000000000000000000000"], &(0x7f0000000300)=0xc4) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) r2 = fcntl$getown(r1, 0x9) mq_notify(r0, &(0x7f0000000340)={0x0, 0x11, 0x6, @tid=r2}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x5, 0xfffffffffffffff9, 0x3, 0x6, 0x1000}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000380), 0x4) 02:44:16 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x202082, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) sendmmsg$unix(r0, &(0x7f0000004d00)=[{&(0x7f0000004940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004ac0), 0x0, &(0x7f0000004cc0)}], 0x1, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 02:44:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x40, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in6=@local}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400000, 0x0) write$sndseq(r1, &(0x7f0000000340)=[{0x0, 0x3, 0x1, 0x6, @time={0x77359400}, {0x2, 0x4}, {0x8000, 0x8}, @note={0x5, 0x7ff, 0x3, 0x8001, 0x8}}, {0x1, 0xec26, 0x5, 0x1, @tick=0xfffffffffffffffc, {0x80, 0xf2}, {0x1, 0x4}, @ext={0x9, &(0x7f0000000300)="0d8ca1a20118901776"}}], 0x60) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x2, 0x400100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x1c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440)=r3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x1, 0x5, 0x1, 0xfffffffffffffffa}) 02:44:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000000), 0x20000102000007) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1ff) 02:44:16 executing program 1: r0 = socket(0xa, 0x0, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f0000000000)=0x4000000, 0xffffffffffffff99) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x50000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000001200)={0x3c, 0x400, 0x8, 0x10001, 0xe2, 0x400}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="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") getitimer(0x3, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001100)={0x0}, &(0x7f0000001140)=0x8) ioctl$TIOCNOTTY(r1, 0x5422) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001180)={r2, 0x800, 0x20}, &(0x7f00000011c0)=0xc) 02:44:16 executing program 6: r0 = socket(0x2, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x802) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x1002, 0x7fffffff) socket$can_raw(0x1d, 0x3, 0x1) 02:44:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) read(r0, &(0x7f0000000180)=""/88, 0x58) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x141000, 0x182) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x824a2048d209752, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x1880, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) read(r1, &(0x7f0000000200)=""/27, 0x1b) shutdown(r2, 0x0) [ 197.363449] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.370354] bridge0: port 1(bridge_slave_0) entered disabled state 02:44:16 executing program 1: r0 = semget(0x2, 0x5, 0x500) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000140)=""/41) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/206, 0xce) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)=r1) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '\x00'}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) 02:44:16 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaa00ff86dd60766051000000000080000000000000f5ffffff000000ffff020000000000000000000000000001020090780000000060702b6c00000600ff0100ff000000000000000000000001fe80000000000000000000000000000033cc6533eb08a2e9"], 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$RTC_WIE_OFF(r0, 0x7010) 02:44:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480040) recvfrom$inet(r0, &(0x7f00000001c0)=""/56, 0x2a6, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x5, 0x5a04, 0x800, 0x7, 0x7, 0x100000001, 0x8001, {0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xffffffffffffffe0, 0x7ff, 0x4, 0x1, 0x8000}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0x3, 0x30}, 0xffffffffffffffc5) 02:44:16 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000000), &(0x7f0000000140)=0x4) 02:44:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/122, 0x7a) ioctl(r0, 0x9, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x101) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x2, 0x5a, 0x3}) 02:44:16 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x0) accept$packet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) socketpair(0x58, 0xf, 0x158a, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$binfmt_aout(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="07010204bb000000fc010000030000005d03000001000000000000000000000011b12e15efd710c2673a9536fbbb2ae77f90f4f38fdd567ac4e7b0d46b225544f0eed7187e83b9574c44b4dfa84662be94afb47c751e9f1756fa6c31e97c7ac5b2bd1c4443417a0bcfd5b7587e758c754a5d6d5f5c43e817002184f994076fa59b523226673610fef2dfc6cd900a8a0a01a24e715dfe09b06d33848810c7cbd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010bf7c2757b8483ac639af20746d10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a1b310bba1b998e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3e2a77c0000000000000000000000000000000000166100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ec58c171b448c0e59f53e62efb31737b43de39ac0f0cdb3ef8be655011f7364ea5911ed5af3e81d1c0220e3ef6596350c886dda799c7ede04e52f3fcdc1d0a9607492c7b9"], 0x7a0) 02:44:16 executing program 0: r0 = socket(0x1a, 0x800, 0x7) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x79, 0x4cfc}, &(0x7f00000000c0)=0x10) r2 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x8000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000340)={{0x0, 0x5, 0x6, 0x6, '\x00', 0x7}, 0x3, 0x3, 0x1, r4, 0x5, 0x100, 'syz1\x00', &(0x7f00000002c0)=["6d643573756dfd736563757269747965746831247573657273656c696e75786367726f757070726f632d6264657600", '\x00', '%self{\x00', 'client1\x00', 'client1\x00'], 0x47, [], [0x0, 0x1, 0x4, 0x3553]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000600)={0x1f, 0x0, 'client1\x00', 0x0, "43e4eeb3b7cb8c9d", "709e77220930a7d39e30dcc2388d534602ce54d5de74e59eb60851d4a412db13"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x10000, 0x4}, &(0x7f00000001c0)=0x90) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000480)) 02:44:16 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f0000000280)="b31526f79449dfe27a96ed9ff3ee167140b71153b3aa2cd28ca422d20bb84f83a7338673dedfe54a4dfa4892ed266f541cc9e73dcad1ba4c7efbe1e585a1f6d70e889dcd8fddce25ccd158d866ef1e29e5bb62df57dc313c544736c13e7e3fd2b4d549a0970dec66598848fd23f19b94ae763752b43822cb212a04e62ee2ce6767d2d222b280d49878f16b879276c3f9b074611d2f", 0x95) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) capget(&(0x7f0000000240)={0x19980330}, &(0x7f0000003840)) [ 197.863933] Unknown ioctl -1055894248 [ 197.882973] Unknown ioctl 21521 [ 197.902915] Unknown ioctl -1055894248 02:44:16 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x280000000000019, &(0x7f0000000040), &(0x7f0000000000)=0x4) 02:44:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0xffffffffffffff00, 0x1, 0x8, 0x1f, 0x0, 0x2, 0x80000, 0x8, 0x8, 0x4, 0x9, 0x6, 0x0, 0x7, 0x87, 0x1, 0xc8, 0xc3f, 0x2, 0x8000, 0xffffffff00000000, 0xfffffffffffffffa, 0x7b1, 0x7, 0x1, 0xf5d9, 0x80000000, 0x0, 0xcbe, 0x4, 0xdfbb, 0x7f, 0x1, 0x200, 0x60e8000, 0x7d5, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x11997bfff11a4563, 0x1, 0x9, 0x4, 0xffffffff, 0x4800, 0x2}, r1, 0x8, r0, 0x2) bind$bt_rfcomm(r0, &(0x7f00000002c0)={0x1f, {0x70, 0x0, 0x4, 0x7fffffff, 0x7fffffff, 0x3}, 0x7}, 0xa) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280), 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:17 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x401, 0x48c080) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{[@multicast1=0xe0000001]}]}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001}}}}}}, 0x0) 02:44:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x70) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x1, 0x2, 0xc8, 0x1f, 0xd036, 0x3, 0xffff, 0x0, 0x7fff, 0xffff, 0xed, 0x40}) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x9, 0x292d]}, 0x8) [ 198.252262] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.258773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.265624] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.272108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.278978] device bridge0 entered promiscuous mode [ 198.353124] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.407798] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.414450] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.424605] device bridge0 left promiscuous mode 02:44:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000000), 0x20000102000007) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1ff) 02:44:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) dup2(r1, r0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x82) [ 198.654208] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.660650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.667435] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.673864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.680592] device bridge0 entered promiscuous mode [ 198.686785] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.697825] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 198.718177] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 199.111139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 02:44:18 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xf0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:18 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4a8100, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)) 02:44:18 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="2b13000000000000ff962ff522e52a64fc1f4db73598111ccd52fc82915aaca60387e3300fc998399aadf04467b11a28eca90c5335e7906e9c722ceebcc24dd9c8a4f0f90d52027d829c53fba5ef734ab5eba880184a4eee58bf64a611240b97481fe54885d58f1e36b3739dbba0288e769b999e29931b0344a5e27b52faad0c0a9c93f6ddc8f230e7a6c218d39f0ded23c357e80cf681132a56f40af0dc6400"], 0xa0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffffffffffff}, 0x1c) 02:44:18 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, r0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f0000865000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000865ff8), &(0x7f00009cfffc)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) kexec_load(0xfffffffffffffffe, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="dfa3750f0d9026b2", 0x8, 0xc5, 0x1}, {&(0x7f0000000140)="908c3d2d90a6a8171f1cfc43f663f025dbeacab975636c78ac129d686a6ab1de4dafff167894c444aea6e70d4479e364bd37ecb7d536f639d1b4f63f7e0d", 0x3e, 0x2, 0x8314}], 0x3a0001) write$P9_RLOCK(r0, &(0x7f00000001c0)={0x8, 0x35, 0x1, 0x3}, 0x8) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x6, 0x3ff, 0x1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:44:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) read(r0, &(0x7f0000000180)=""/88, 0x58) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x141000, 0x182) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x824a2048d209752, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x1880, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) read(r1, &(0x7f0000000200)=""/27, 0x1b) shutdown(r2, 0x0) 02:44:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8040) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x7fffffff, 0x30, 0xfffffffffffffff8, 0x2c72}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r5, 0x80000001, 0xa, [0x7, 0x20, 0x100000000, 0x7, 0x3, 0x1, 0x8, 0x7, 0x1, 0x3]}, 0x1c) 02:44:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bf", 0x8) ppoll(&(0x7f0000000080)=[{r0, 0x4000}, {r0, 0x10}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7f}, 0x8) [ 199.418652] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x9}, 0x18) ioctl$TIOCSBRK(r1, 0x5427) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) 02:44:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x17, &(0x7f00000000c0), &(0x7f0000000040)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000001c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x9, 0x9, 0x8001, 0x3, 0x7f}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000200)) 02:44:18 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x200) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x10001, 0x8, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x3f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0xfffffffffffffffe) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000300)='ko\x00') setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="ff0100000000000002004e247f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002003e1038000002004e20ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ffffffff000000e4ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000087db00000000000000000000000000000000000000000000"], 0x190) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000001c0)) getsockopt(r2, 0x9, 0xfffffffffffffffa, &(0x7f0000000200)=""/94, &(0x7f0000000280)=0x5e) 02:44:18 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x20) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000280)=[{0x1f, 0x6, 0x87, 0xd89, @tick=0x5, {0x7ff, 0x4}, {0x1, 0xb815}, @ext={0x4f, &(0x7f0000000000)="473aa0133b09b57118de5549053618307c65f532bba3a331c4ff3326e1581c0aa887cb97577edaf0cfb5c35636b080585a78c7129769e97dcb8b2a8162fef65937b3018fdc4df8a12140d6be33e004"}}, {0xfffffffffffffff7, 0xffffffffffffffe9, 0x100000001, 0x9, @time={0x0, 0x989680}, {0x6, 0x400}, {0x200, 0xd847}, @raw8={"f99f91979465fb99b720384b"}}, {0x7fffffff, 0x2, 0x10000, 0x40, @tick=0x1, {0xdb44, 0x7}, {0x9, 0x1}, @control={0x20, 0x77, 0x7}}, {0xfffffffffffffc01, 0x2, 0x80000001, 0x64, @tick=0x4, {0x40, 0x8}, {0x9d28, 0xbb5d}, @connect={{0x1f, 0x6}, {0x4f, 0x7}}}, {0xfffffffffffffffe, 0x1f, 0xf02c, 0x20, @time={r3, r4+30000000}, {0x3, 0x9}, {0xf2, 0x10001}, @control={0x5, 0x9, 0x7fff}}, {0xfffffffffffffff9, 0xfff, 0x9, 0x2, @time={0x77359400}, {0x9, 0x2}, {0xffff, 0x40}, @connect={{0x3, 0x7ff}, {0x1, 0x4a7}}}, {0x0, 0x2, 0x7, 0x7, @time={0x0, 0x989680}, {0x0, 0x5}, {0x9, 0x6}, @time=@time}, {0x9, 0x5, 0x8, 0x8001, @tick=0xc6, {0x7, 0x9}, {0xbd4, 0x10001}, @time=@time={0x0, 0x1c9c380}}, {0x1f, 0x0, 0x4, 0xfffffffffffffffe, @time, {0x3, 0x2}, {0x8}, @note={0x0, 0x8, 0x6, 0x80, 0xdd}}], 0x1b0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000440)={0x1, 0x405, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6b0002000051f01b7f0b014f9f91eeb7c37c7240cb76c8d753d000aa8faf8fb774dbcfa6dc4d", 0x401}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 02:44:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x101000, 0x0) prctl$void(0x4000002000000020) init_module(&(0x7f0000000080)='/dev/uinput\x00', 0xc, &(0x7f00000000c0)='selinux$eth0+/$cpusetsecurity*+usernodev\x00') 02:44:18 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8009, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x2, &(0x7f0000000100)=ANY=[@ANYRESDEC], &(0x7f0000000000)="0fab0a00f05bef63e95e024c00df000000", 0x9f96, 0x1000, &(0x7f00000001c0)=""/4096, 0x40f01}, 0x48) unshare(0x2000000) r0 = socket(0x19, 0xf, 0x3ff) bind$inet6(r0, &(0x7f0000001280)={0xa, 0x4e22, 0x3, @empty, 0x3}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000012c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000180), {[{{@ip={@loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}, 0xffffff00, 0xff000000, 'nr0\x00', 'bond0\x00', {}, {0xff}, 0x6f, 0x2, 0x2}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x0, 0x1}, {0xf2, 0x100000001, 0x8}, 0x401, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) fcntl$setsig(r0, 0xa, 0x13) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x24020400) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x8, 0x4) 02:44:18 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0xc0000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0x1d}, r1}, 0xc) 02:44:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001380)='/dev/snd/controlC#\x00', 0x0, 0x804) r1 = getpid() ptrace(0x8, r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x8001) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011000)=""/232, 0xe8}], 0x1) 02:44:18 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) clock_gettime(0x0, &(0x7f0000002f80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000180)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/66, 0x42}, {&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4, 0x4}], 0x4, &(0x7f0000000480)=""/54, 0x36, 0x6}, 0x800}, {{&(0x7f00000004c0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2, &(0x7f0000002580)=""/148, 0x94, 0x6}}, {{&(0x7f0000002640)=@alg, 0x80, &(0x7f0000002b80)=[{&(0x7f00000026c0)=""/215, 0xd7}, {&(0x7f00000027c0)=""/196, 0xc4}, {&(0x7f00000028c0)=""/177, 0xb1}, {&(0x7f0000002980)=""/248, 0xf8}, {&(0x7f0000002a80)=""/215, 0xd7}], 0x5, &(0x7f0000002c00)=""/238, 0xee, 0x6}, 0x657}, {{&(0x7f0000002d00)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d80)=""/43, 0x2b}], 0x1, &(0x7f0000002e00)=""/114, 0x72, 0xca0}, 0x3}], 0x4, 0x41, &(0x7f0000002fc0)={r1, r2+10000000}) 02:44:18 executing program 6: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'ip6gretap0\x00', 0x411b838f}) r1 = msgget(0x0, 0x200) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/52) 02:44:19 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x800000000005, 0x0, 0x7, 0x0, r0}, 0xfffffffffffffcff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) io_setup(0x17d, &(0x7f0000000040)) 02:44:19 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_create1(0x80000) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x200000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x10102) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:44:19 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8009, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x2, &(0x7f0000000100)=ANY=[@ANYRESDEC], &(0x7f0000000000)="0fab0a00f05bef63e95e024c00df000000", 0x9f96, 0x1000, &(0x7f00000001c0)=""/4096, 0x40f01}, 0x48) unshare(0x2000000) r0 = socket(0x19, 0xf, 0x3ff) bind$inet6(r0, &(0x7f0000001280)={0xa, 0x4e22, 0x3, @empty, 0x3}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000012c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000180), {[{{@ip={@loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}, 0xffffff00, 0xff000000, 'nr0\x00', 'bond0\x00', {}, {0xff}, 0x6f, 0x2, 0x2}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x0, 0x1}, {0xf2, 0x100000001, 0x8}, 0x401, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) fcntl$setsig(r0, 0xa, 0x13) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x24020400) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x8, 0x4) 02:44:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 02:44:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:19 executing program 6: unshare(0x64000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$void(r0, 0xc0045c79) ftruncate(r0, 0x0) 02:44:19 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "c50c17"}, 0x4) [ 200.392901] IPVS: ftp: loaded support on port[0] = 21 02:44:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose', 0x2c}, {@msize={'msize', 0x3d, 0x748}, 0x2c}]}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000480)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e20, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, 0x9, 0x10001}, 0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x60a, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x8}}, [0x9, 0x1, 0x8, 0x9, 0x401, 0x7ff, 0x0, 0x8, 0xfffffffffffffffc, 0x6, 0x9, 0x800, 0x9, 0xf030]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r5, 0x7}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 02:44:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x3, r1}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040), 0x3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r2, &(0x7f0000000340)="00ae1b36ae456ad45f8942fd872c6e27453bc143faa6c3ca9762c11e5a9f40264fb8a65a11fdc498b5d60b81b4d4449823d2c8897ab6d7", 0x37, 0x4004, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x200000000}, 0x1) r3 = semget$private(0x0, 0x0, 0x20) semctl$GETVAL(r3, 0x4, 0xc, &(0x7f0000000100)=""/55) sendto$inet6(r2, &(0x7f0000000080)="c8", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 02:44:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_pgetevents(r1, 0xe302, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)={0x77359400}, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000200)=0x4) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@rand_addr, @multicast1}, &(0x7f00000000c0)=0xfffffffffffffefd) 02:44:19 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x801, 0x0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffb) sendmsg$kcm(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001800)="d01b64f10c8f71fc81cb250327b9a8b69c46044f51e2999853bec0f7cc20153027e112086c0fbdbd1b924a0fcabadb74a6ee2bcffc0686e853952771eb1a773be9d644627008a63e1f63654cec442a178d2e63a30fa50dd360f1df5c3607a4c1d8fbe6e0226980b46155bf79e4948d249135d94bc1e329dd3b77a6a4eb5ee511297e1cd628ad0fb007bac79aff66a490e084daa3cddaf54b4cce6389192319173665abbdbced396bc0329d6f31e6e9e0baad110857f5ddcfc4", 0xb9}, {&(0x7f0000000040)="29349f31f78ca182e4a627460e3bc25ea3b0bd0179194a1577b8b1a8a25af0957ac02b906a7fb3de204c31d84a1c381fccff97a6cea7e3", 0x37}, {&(0x7f0000000240)="988e4d942ed700ce9165872c88de6a50a8a49e45945258bc16a2c4725108bb50c2625b54ab377f8ee2e542106518cd0a810d11926d7aa517bb0df07e400135680c5f4101a9ff181d429a66e28e7c90d287854501757b5b5d1ff683285b2291c82f1d6014e401e4a634e2ec47dabb7914fd6878cb934bc63dfceba902277dce039798b369", 0x84}, {&(0x7f0000000300)="6939214154f954f169a69f16072c8728eaee6a14aba1e526b43ea7a18d8981b5e080adfbaf46e52a9f414eb287d0f3f3c68893190c464a27fb2ee96f2f1ac54fbc200efb85369cea08697272772e5450ffd85369ac7e7b50607a86939bd7087050f57f815c8333d9288ad6cef1ee980a901c14f95d0fe6fda20a890e919555c3b02ad05eb82e83004a038f", 0x8b}, {&(0x7f00000003c0)="40b90c2c0c77ecde3f23eded62f6aa81eb8cdfeccc861ab010bbaf0deb471ec229d8a95e90f6cb5339ab9a1c64d87e9e16e976942704a913c6492e4a0b0dd91e2252131e1ced98432fe94192fcbfd801254c9e9feec826b05343bf139e58a01ae2df09050c60dd98898edf0acbf69601cb8a5343935d111bd0e439853b125555cffbdd9a33f3fcb6fae87fc065ad25fe5bc2ae9ad608e25094782a8825464ddfadece701cdc4d7133d7448cdaee65b86e7c2d250fd8f37dbe44230", 0xbb}, {&(0x7f00000000c0)="986a23907084c8a0b49c20166c7535c94d9b4fb2a6fbf4ea36387bd6fd", 0x1d}, {&(0x7f0000000100)="88279644a392d00a505c23123d080d7cf565cc1a3dbcfc93a93f2d10937492bb5ff7c27951c8f3", 0x27}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="dba608b029c4501f218e303472bb1aba7b180441f7081313d463eb11e02554a9e85957c952e2806a5936d2403e590768b149cf550dbd6041124bf6284fbd1e7cc2868e696d71e1c558009f99f300d160ffcb21da3acf6a9568fe7f081b98fe4df72db43d196717b8b16382164058447d5b476b5bc8a147db3d98a19bbeb6d8bf7338c6a6ad6e0432c1ae4260db783faca7ec05ed538ba38e8516734e9dbc21624bf9590df42136cdbce70497d1221ae4fd07878cdf40931918307a864b4db61ebc7098e4d12508b1ea4d7dd8236221138529374fed", 0xd5}, {&(0x7f0000001580)="2331a582dbf90da03d0f9a9ec387348bdd42b53442e6bd731d038c4c1bda6f5ed464f303af4a80625d52a132eaf8491536b737", 0x33}], 0xa, 0x0, 0x0, 0x400c0}, 0x10) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = fcntl$getown(r1, 0x9) sched_setparam(r2, &(0x7f00000016c0)=0x100002) ioctl$int_in(r0, 0x5421, &(0x7f0000001700)=0x5) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000001740)={@rand_addr=0x4, @multicast1=0xe0000001, @broadcast=0xffffffff}, 0xc) fchdir(r0) recvfrom$inet(r0, &(0x7f0000001780)=""/21, 0x15, 0x2, &(0x7f00000017c0)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) fcntl$addseals(r1, 0x409, 0xa) 02:44:19 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3, 0xffe00000, 0x0, 0x5}, 0x6}, 0x20, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3800000000000000000000000700000044240f53ed7ed5c9e82fc03e83487f00000030356e2c84e16c0088afdb0000000000090000000000"], 0x38}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x400000) 02:44:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23}, {0x6, @random="6ca184f20c79"}, 0x38, {0x2, 0x4e20, @multicast2=0xe0000002}, 'lo\x00'}) connect$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x400, 0x0, 0x4, 0x10001, 0x3e68, 0xffff}, 0x10001}, 0xa) ioctl(r0, 0x1f, &(0x7f0000000000)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x803, 0x8010000000000088) uname(&(0x7f0000000180)) sendto$inet6(r2, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) 02:44:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000180)={'veth0\x00', 0x9}) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/175, 0xaf}], 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @rand_addr=0xeedc}}, 0x6, 0x4, 0x8a23, "03580535ab888d56c6782676b037e147553fc129e2e3e18798341fbcc9e75febb757212f86b82c9fe5c2b94f2abcbd14a7b3726c14a4f6c44d3b2b7b8c3dce9e7ededd82e63f22ad210a99ab284236f8"}, 0xd8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:19 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 02:44:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, &(0x7f0000000080), &(0x7f0000000040)=0x4) fadvise64(r0, 0x0, 0xf6e, 0x1) sync_file_range(r0, 0xd728, 0x8, 0x7) 02:44:19 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000000)=0xffffff18) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="c41b2f8ca4174a2705954fab77b8fe182725a84e79df706e3cf6039aa5a1fd78772ea1cab0700d53498c56065d5abd82bea4687f01386a4943d855", 0x3b) 02:44:20 executing program 5: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)=""/148, &(0x7f00000001c0)=0x94) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0xc) close(r0) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x1) 02:44:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000000)={0x3, 0x4, 0x8000000, 0x20, 0xfbf}) 02:44:20 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="0e032ca018a220", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r1) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001300)=0xe8) getresgid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)=0x0) r5 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)=0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) getgroups(0x1, &(0x7f00000014c0)=[0xffffffffffffffff]) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/mixer\x00', 0x4400, 0x0) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, &(0x7f00000015c0)=0xffffffffffffffff) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000140)="8ff46db888810e3b50d24df397483ae184bea4c9a75c0d34f6a03157e9abf1ab6f2a0ec1f8d7c94a2292cd54f7c9caee371bf3ebe443c4adb68f142b5d4b3e2dc4a1177c27379b9b027aca7890c5e3b405bc574ba5e7cc245892c4548138bca29660dabb3dbd94bf16f858230a2d6d46d44f86", 0x73}, {&(0x7f00000001c0)="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", 0x1000}], 0x2, &(0x7f0000001500)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r8}], 0x40, 0x8000}, 0x804) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r9) mq_timedreceive(r9, &(0x7f0000001640)=""/72, 0x48, 0x2, &(0x7f00000016c0)={0x77359400}) r10 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x40000) open_by_handle_at(r10, &(0x7f0000001600)={0x8, 0x9}, 0x10000) getsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000000040)={@empty, @rand_addr, @local}, &(0x7f0000000080)=0xc) close(r0) 02:44:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000000)=0x4) 02:44:20 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="840200003e00080b26bd7000fddbdf25010000000e55e2fbe7135ceec1db8e7e2a6139ac72feee5ca098eecbd40e29401f9cf9546b447e9079e6351791a8a92815fd262b10ba243bd883636f6d0b2241a2645a7ecf6c10a4eb78fa921cf35f4832dbe75f9f27c4293ea6a34feb481161a599bdaa15d06768a35e840f09091f0a46deae73fcfe85172799c30098d992020db73c2b612d1c3b10462bc0bf47dcc05f5b78a62cc89ad1f916abb04709a99741997800c92d7ef529ee7bdcd734f8a7eaa90246b169b8e0bed6c960a45b3ad9f75f182145fc58e5f0f4abcc6de990f996f57a940423b4d9658888e47010146436023d33240ca56900c29bf74fac5d84018a007a62c8ec3126d52cd017e0c3b3597c70491368e1c9894ab06b3d7439518c6923c2d980d71983e9494765b808f90fa8711abeb60af2a116bf51f1c5202dcbb20e85456cbdb03419a57be681d55e771de1cbc45bdd01985d4cb3bfad4c8004607c02edf5eed33be13cbeca7594978b401607faa1196a0c09a1d7fc3eabd4cf7a5331f8005305e372e51c82a40158943b77017f03b72be5037e31799d2c80aa0781eb05cc927f0de96bc03e8e66c985e2ceabbc1a16f76e1b649491f8313055f300545f99df99088e88b76ccd879e2249210cb65315a31d46e37d1142869c2feb547ce16c740c001bd5cabf6a9173439aa1ee8127fa626165501b0f9a62658a067172ee36c26fc695e4efe2fbc5755041c6a5dbe92999dfe6d30c06916f9d46c6100b46cd5e13c627e816fa40b7b229698697958c895b075168d592146380cbd332591d02c59bec97bd206d33173a84f17203ca3e8a50f13619d69d8c4439ccd9193dd9e9acb93a759a3bcaaa65992975ebe44b73d4cf0893d99ed5b6273a6a0000009e6db05ae7ebd742fd5560d4654dcf"], 0x284}, 0x1, 0x0, 0x0, 0x4000800}, 0xe0df06691043cd9e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, [0x0, 0x81, 0x0, 0x3fff8000000, 0x9, 0x3bee, 0xffffffffffffffff, 0x1f, 0x3, 0x5, 0x0, 0x80, 0x0, 0x7ff, 0x1]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3, 0x65}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x401, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x100000000}}, 0x9, 0x2, 0x9, 0x400, 0x10}, &(0x7f0000000540)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000580)={r4, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x84) 02:44:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose', 0x2c}, {@msize={'msize', 0x3d, 0x748}, 0x2c}]}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000480)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e20, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, 0x9, 0x10001}, 0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x60a, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x8}}, [0x9, 0x1, 0x8, 0x9, 0x401, 0x7ff, 0x0, 0x8, 0xfffffffffffffffc, 0x6, 0x9, 0x800, 0x9, 0xf030]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r5, 0x7}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 02:44:20 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000040)="9d7c8a72f57617dba8", 0x9, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x401, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x276, &(0x7f000000cf3d)=""/195}, 0x48) 02:44:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x461}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x6}, &(0x7f0000000240)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:20 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) fcntl$setpipe(r0, 0x407, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) flock(r0, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0x100000000, {{0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x88) r2 = memfd_create(&(0x7f0000000000)='losecurity\x00', 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xc2, "d1efcab5bfae86c94c7d6a525713715e666a8bd8e5a758b2d1efa424a1135ff97b8e766de61fee35963dd7c84b4bcb059db8e3fc1368997aad111863340d0d487f1f0991b8cd8aeaedb7f47ce975372aa3cebf0f5fa41ed866aa1e56e137e953b29f9b17290a3d0923bf0af6106d7f65b78d3e8be668b49ba15ceede58a09a9b02a3a96aae8e5be21f8a3042be63c36297fbe2751b8fc5d8038702f22d63c22a787930fdaae269d408866a53882b1968e0ac3845b1449dc976472c9495779b4550db"}, &(0x7f0000000340)=0xca) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={r3, 0x9, 0x8, [0xfffffffffffffffa, 0x1, 0x6, 0x1, 0x10000, 0x6, 0x1, 0x9]}, &(0x7f00000003c0)=0x18) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000048070000c8020000c802000038050000c802000038050000780600007806000078060000780600007806000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x7a8) 02:44:20 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x40000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0xfffffecd) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000011c0)={r0, r0, 0x61, 0x8, &(0x7f00000001c0)="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", 0x23d8, 0x1f, 0x6, 0xfff, 0x8, 0x5, 0xf3, "26ce83d77ee185290b9cd683edf61b3ad2194103f34b8e7ee1bf83a89c2e3c40585cd79ad4374a9c68ffb57eaf7a7141cd98b10a50aa81fe2d66684712c886e78b72ba0d88a1184cbb51c6303aac9650e1f31308d38a2bb24d721a24432a706482c6d0ddeb98e4"}) getsockopt$inet_int(r0, 0x10d, 0xe5, &(0x7f0000000100), &(0x7f0000001300)=0x4) open(&(0x7f0000000180)='./file0\x00', 0x10100, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000012c0)={0x0, 0x3, 0x7a7ce04c, 0x800}) syz_open_dev$mice(&(0x7f0000001280)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0x10000, 0x347}, 0x2) 02:44:20 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000040)="9d7c8a72f57617dba8", 0x9, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x401, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x276, &(0x7f000000cf3d)=""/195}, 0x48) 02:44:20 executing program 6: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") recvmmsg(r0, &(0x7f0000009b00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000001580)=""/228, 0xe4}, {&(0x7f0000001680)=""/212, 0xd4}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000000300)=""/153, 0x99}, {&(0x7f0000001880)=""/169, 0xa9}, {&(0x7f0000001940)=""/9, 0x9}, {&(0x7f0000001980)=""/108, 0x6c}], 0xa, &(0x7f0000001ac0)=""/202, 0xca, 0x7f}}, {{&(0x7f0000001bc0)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001c40)=""/169, 0xa9}, {&(0x7f0000001d00)=""/112, 0x70}, {&(0x7f0000001d80)=""/9, 0x9}, {&(0x7f0000001dc0)=""/92, 0x5c}, {&(0x7f0000001e40)=""/93, 0x5d}, {&(0x7f0000001ec0)=""/234, 0xea}, {&(0x7f0000001fc0)=""/19, 0x13}, {&(0x7f0000002000)=""/207, 0xcf}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x9, &(0x7f00000031c0)=""/4096, 0x1000, 0x2}, 0xffff}, {{&(0x7f00000041c0)=@nl, 0x80, &(0x7f0000004300)=[{&(0x7f0000004240)=""/188, 0xbc}], 0x1, &(0x7f0000004340)=""/181, 0xb5, 0x1}, 0x9df}, {{&(0x7f0000004400)=@ipx, 0x80, &(0x7f0000005b40)=[{&(0x7f0000004480)=""/253, 0xfd}, {&(0x7f0000004580)=""/71, 0x47}, {&(0x7f0000004600)=""/123, 0x7b}, {&(0x7f0000004680)=""/51, 0x33}, {&(0x7f00000046c0)=""/240, 0xf0}, {&(0x7f00000047c0)=""/221, 0xdd}, {&(0x7f00000048c0)=""/133, 0x85}, {&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004a40)=""/225, 0xe1}, {&(0x7f0000004b40)=""/4096, 0x1000}], 0xa, &(0x7f0000005c00)=""/92, 0x5c, 0x4}, 0x2}, {{&(0x7f0000005c80)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/118, 0x76}, {&(0x7f0000006d80)=""/38, 0x26}], 0x3, &(0x7f0000006e00)=""/201, 0xc9, 0x4}, 0x3}, {{&(0x7f0000006f00)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000007100)=[{&(0x7f0000006f80)=""/75, 0x4b}, {&(0x7f0000007000)=""/198, 0xc6}], 0x2, &(0x7f0000007140)=""/129, 0x81, 0x1000}, 0x100000000}, {{&(0x7f0000007200)=@sco, 0x80, &(0x7f00000094c0)=[{&(0x7f0000007280)=""/82, 0x52}, {&(0x7f0000007300)=""/4096, 0x1000}, {&(0x7f0000008300)=""/149, 0x95}, {&(0x7f00000083c0)=""/26, 0x1a}, {&(0x7f0000008400)=""/4096, 0x1000}, {&(0x7f0000009400)=""/103, 0x67}, {&(0x7f0000009480)=""/19, 0x13}], 0x7, &(0x7f0000009540)=""/33, 0x21, 0x29c}, 0x100}, {{&(0x7f0000009580)=@ax25, 0x80, &(0x7f0000009a80)=[{&(0x7f0000009600)=""/243, 0xf3}, {&(0x7f0000009700)=""/187, 0xbb}, {&(0x7f00000097c0)=""/253, 0xfd}, {&(0x7f00000098c0)=""/152, 0x98}, {&(0x7f0000009980)=""/227, 0xe3}], 0x5, 0x0, 0x0, 0x6}, 0x8001}], 0x8, 0x21, &(0x7f0000009d00)={0x0, 0x989680}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009d40)={0x0, 0x0}, &(0x7f0000009d80)=0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009dc0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x8, 0x4e20, 0x200, 0x2, 0x80, 0xa0, 0x80, r1, r2}, {0xfffffffffffff408, 0xd1e, 0x5, 0x8, 0x101, 0x5, 0x3, 0x8}, {0x6, 0x3, 0xfff, 0xf000000000000000}, 0x9, 0x6e6bb3, 0x1, 0x1, 0x3, 0x2}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d2, 0x3c}, 0x2, @in=@multicast2=0xe0000002, 0x3506, 0x1, 0xffffffffffffffff, 0x100, 0x3, 0x7, 0x3dd2}}, 0xe8) ioctl$SG_GET_NUM_WAITING(r0, 0xc028660f, &(0x7f0000000000)) 02:44:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000440), 0x0, 0x1000}]) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000000)="bda152aa803ad4655a174e0d7b76e6c1df9d82e5de965af80e5acaa0ccde75efc8271c3610568fe96b1f10598c4f8bb27e082bcdff1a99105fa84df500456d6046934f9c26cccceef45b24be803220c66c6165760d059637527a5cef8a0b1678cd918f2d5fa2c4adae83cc85ee1ed3b1bc9a4184f4effe2b19fbf0ef1f3db3d01be690fc11c9394695ee6f2143ffb6e0712664c676ac93265a4f062dbb93", 0x9e, 0x6, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000140)="7a7874d46546e53519a103f3bbc11072b26d00f2424b5a0bbe197b84bdf810c656b6ca94ce10f72d195893935a8839778c7f4c81bd69de889e5d0393fa0a2cfa948623bdad092522f03676e465edfd46be29e93eeec270d7a2c6fb04067e44225761057f462d4663223fa37c1760f3d86ae8f1a893a188b3478403e4bff8f27713ae62ae64f38c3b91f9fe4b3813fe4254768f3d7c1c7645c330acdd6cc3df6e8bf4f338c0a7048a209961d1f65395a8b8d243d9e04ee4383dcba1077cd5cae23d36d92293953e6ebe8e781851903cce59e97e6150655c9a0c37ce", 0xdb, 0x6, 0x0, 0x1, r3}]) splice(r2, &(0x7f0000000300)=0x27, r3, &(0x7f0000000340), 0x3, 0x4) 02:44:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = accept(r0, &(0x7f0000000000)=@in={0x0, 0x0, @remote}, &(0x7f0000000080)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=@deltfilter={0x10d8, 0x2d, 0x514, 0x70bd2d, 0x25dfdbfc, {0x0, r2, {0xb, 0x4}, {0xfff7, 0x6}, {0x12, 0x4}}, [@filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0x1080, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xffff, 0x6}}, @TCA_RSVP_ACT={0x1074, 0x6, @m_simple={0x1070, 0x1c, {{0xc, 0x1, 'simple\x00'}, {0x58, 0x2, [@TCA_DEF_DATA={0xc, 0x3, 'ppp1\x00'}, @TCA_DEF_DATA={0x1c, 0x3, 'systemkeyringvboxnet1-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1ff, 0xffff, 0x4, 0x6, 0x100}}, @TCA_DEF_DATA={0x8, 0x3, '\x00'}, @TCA_DEF_DATA={0xc, 0x3, "df47504c00"}]}, {0x1004, 0x6, "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"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0xfae}, @TCA_CHAIN={0x8, 0xb, 0x137}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xd}}]}}]}, 0x10d8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) quotactl(0x2080000201, &(0x7f00000005c0)='./file1/file0\x00', 0x0, &(0x7f0000000400)="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") r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') write$P9_RLERRORu(r3, &(0x7f0000000140)={0x12, 0x7, 0x2, {{0x5, 'ppp1\x00'}, 0x7}}, 0x12) 02:44:21 executing program 5: r0 = socket(0xf, 0x802, 0xfffffffffffffffc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @loopback}, &(0x7f00000001c0)=0xc) write(r0, &(0x7f0000000800)="24000000190001f040800004e4edf9e302f6f90100010000000000cceb000f00fed70000", 0xfffffffffffffee2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x2a2) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400002, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='gre0\x00') geteuid() 02:44:21 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffdfa) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x12, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000180)=0x4) 02:44:21 executing program 0: getitimer(0x4000000000000001, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socket(0x10, 0x1, 0x2b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x1}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0xfffffffffffffffe, 0x2, 0x8202, 0x42a, 0x29e, 0x1dfb, 0x5, 0xffffffff00000000, 0x0}, &(0x7f00000000c0)=0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_delroute={0xec4, 0x19, 0x1, 0x0, 0x0, {0xa, 0xb4, 0x14, 0x0, 0xff}, [@RTA_GATEWAY={0x14, 0x5, @remote={0xfe, 0x80, [], 0xbb}}, @RTA_METRICS={0xe94, 0x8, "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"}]}, 0xec4}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x0, 0x8206, 0x1000, 0x358, 0x800, 0xfffffffffffff801, 0x8, r1}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) 02:44:21 executing program 6: mkdir(&(0x7f0000003440)='./file0\x00', 0x1) mount(&(0x7f00000035c0)='\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x0, &(0x7f0000000180)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x484080, 0x0) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000780)=""/157, 0x9d}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/228, 0xe4}, {&(0x7f0000001940)}, {&(0x7f0000001980)=""/102, 0x66}, {&(0x7f0000001a00)=""/169, 0xa9}, {&(0x7f0000001ac0)=""/8, 0x8}, {&(0x7f0000001b00)=""/248, 0xf8}, {&(0x7f0000001c00)=""/53, 0x35}], 0xa, 0x0, 0x0, 0x401}, 0x8}, {{&(0x7f0000001d00)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003200)=[{&(0x7f0000001d80)=""/63, 0x3f}, {&(0x7f0000001dc0)=""/129, 0x81}, {&(0x7f0000001e80)=""/84, 0x54}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/184, 0xb8}, {&(0x7f0000002fc0)=""/151, 0x97}, {&(0x7f0000003080)=""/249, 0xf9}, {&(0x7f0000003180)=""/66, 0x42}], 0x8, &(0x7f0000003280)=""/174, 0xae, 0x3f}, 0x7fff}], 0x2, 0x40000123, &(0x7f00000033c0)) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000180)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/33, 0x21}, {&(0x7f0000000200)=""/146, 0x92}, {&(0x7f00000002c0)=""/254, 0xfe}], 0x3, &(0x7f00000003c0)=""/14, 0xe, 0x6}, 0x3}, {{&(0x7f0000000480)=@l2, 0x80, &(0x7f0000000400)=[{&(0x7f0000000500)=""/179, 0xb3}], 0x1, &(0x7f00000005c0)=""/93, 0x5d, 0x10000}, 0x8000}], 0x2, 0x12100, 0x0) getresuid(&(0x7f0000003400), &(0x7f0000003480)=0x0, &(0x7f00000034c0)) lstat(&(0x7f0000003500)='./file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000440)='./file0\x00', r1, r2, 0x1500) unlinkat(r0, &(0x7f0000001940)='./file0\x00', 0x200) 02:44:21 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f0000000040)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a60050000a8430b91052369250009000800001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) r1 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r1, 0x2) 02:44:21 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400) io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xf, 0x100000000, r0, &(0x7f0000000280)="6648027e7535c55fb402fe9f5fd45ea2bcc45057d93e0c1ede717f3501f3025b7be87ce2369892cfc27966cfad4ab2ea0f5b0b9ce719136f4e90f8f53b9495d4a6946b60f4c885598beb2eec6ae60bbf1a1724", 0x53, 0x1, 0x0, 0x0, r0}, &(0x7f0000000340)) getpeername$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000200)=0x1c) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xf82dcc65773c6988, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000040)=""/14, &(0x7f0000000080)=0xe) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r2 = eventfd(0x0) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r3}) socket$inet6(0xa, 0x2, 0x5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x2, "a9de"}, 0x3) close(r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r2}) 02:44:21 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x6000, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:21 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x8000000000008}, &(0x7f0000000180)=0x8) r3 = socket$inet_dccp(0x2, 0x6, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/166, 0xa6, 0x100000001, &(0x7f0000000140)={0x77359400}) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 02:44:21 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r2, 0x40001) r3 = shmget(0x0, 0x4000, 0x78000094, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) msgget(0x1, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) r4 = msgget(0x0, 0x0) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000000)=""/37) socket$inet6(0xa, 0x5, 0x0) sendfile(r1, r2, &(0x7f000000a000), 0x7ffff) 02:44:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x50080, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x4, 0x21, "a8eab16008245694bc3f05f092b0d77e1d36c50d52d5aa2fa07dcefe7731288800"}) r2 = dup(r0) fanotify_mark(r2, 0x41, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 02:44:21 executing program 6: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0)={@multicast2, @multicast1}, &(0x7f0000000100)=0x8) ioctl(0xffffffffffffffff, 0x800000000008983, &(0x7f0000000100)) 02:44:21 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000100) inotify_rm_watch(r1, r2) 02:44:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000001ac0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001b00)={@loopback={0x0, 0x1}, 0x21, r1}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000180)=0x7f, 0x4) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000240)) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 02:44:21 executing program 5: r0 = socket$inet6(0xa, 0x800, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000140)='./file0\x00') mount$9p_tcp(&(0x7f0000000040)='\n27.0.0.1\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d}, 0x2c}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x8, 0x7f, 0x7f, 0x9}) 02:44:21 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701250007028980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clock_gettime(0x0, &(0x7f00000039c0)) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000b40)=@rc, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/151, 0x97}, {&(0x7f0000000c80)=""/158, 0x9e}, {&(0x7f0000000d40)=""/126, 0x7e}, {&(0x7f0000000dc0)=""/53, 0x35}, {&(0x7f0000000e00)=""/198, 0xc6}, {&(0x7f0000000f00)=""/4096, 0x1000}], 0x6, &(0x7f0000001f80)}}], 0x1, 0x10042, &(0x7f0000003a00)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000180)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/31, 0x1f}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:21 executing program 2: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='mqueue\x00', 0x0, &(0x7f0000000000)="34ca1229d202051ae3276b01cc3e2b8749217223339f7b21a4891f45c675") creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 02:44:21 executing program 6: unshare(0x24020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x3f, 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001180)=0x120000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001280)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x1d, 0x80000, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x3, 0xffffffffffffffe1, 0x3b8}, &(0x7f00000013c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001400)={r3, 0x6, 0xfffffffffffffc01, 0x1}, &(0x7f0000001440)=0x10) r4 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001580)={r3, 0x3ff, 0x0, 0x5}, &(0x7f00000015c0)=0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000001480)=""/137, &(0x7f0000001540)=0x89) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r4}) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) readv(r1, &(0x7f0000001240)=[{&(0x7f00000011c0)=""/117, 0x75}], 0x1) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 02:44:21 executing program 1: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80, 0x80400) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) [ 203.095918] 9pnet: p9_fd_create_tcp (9404): problem connecting socket to [ 203.095918] 27.0.0.1 02:44:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xf82dcc65773c6988, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000040)=""/14, &(0x7f0000000080)=0xe) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r2 = eventfd(0x0) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r3}) socket$inet6(0xa, 0x2, 0x5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x2, "a9de"}, 0x3) close(r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r2}) 02:44:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x88040, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r2 = getpgid(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x1c, 0x0, @tid=r2}, &(0x7f0000000140)) [ 203.181113] 9pnet: p9_fd_create_tcp (9430): problem connecting socket to [ 203.181113] 27.0.0.1 02:44:22 executing program 2: unshare(0x24020400) mmap(&(0x7f0000d1d000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80) [ 203.239219] can: request_module (can-proto-6) failed. 02:44:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200200, 0x0) dup2(r1, r0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0xa, 0x35, 0xa, 0x12, 0x0, 0xff, 0x4, 0x6f}}) set_tid_address(&(0x7f0000000200)) 02:44:22 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80080) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0xf24, 0x4) 02:44:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60c", 0xb) signalfd(r0, &(0x7f0000000000)={0x7}, 0x8) 02:44:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendmmsg$alg(r1, &(0x7f00000018c0)=[{0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001580)=[@iv={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x6) 02:44:22 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) socket$inet6(0xa, 0x0, 0x80) 02:44:22 executing program 2: r0 = semget(0x3, 0x4, 0x60) semtimedop(r0, &(0x7f0000000000), 0x2aaaacb6, &(0x7f0000000080)={0x77359400}) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f00000000c0)="73f925570cb2fc25c3ac97278846fb5873cb49be053346f91e9a53b7e042562f0ab5e90cbba748d530d265e88c5adbcbe19da7cacfe03082f0aa28e3a225d08b97b3105a2292fc7c1f9e048c4f2c22e21f462da3cfefe0adece75c5770de886823c7a4d122407e011a92d1f88ec98ca7efa200523221deaae2889aab8192186bfb") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x602900, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) 02:44:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0xe, 0x0) socket(0xb, 0x2, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) r1 = request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)='\x00', 0xffffffffffffffff) keyctl$clear(0x7, r1) 02:44:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1, 0x8001, 0x95eb, "ea74bdf55934deffb75f4c557d38661ce79381558d719222307fc2f0662fe076da807ac263bc0cf4e4d0eace768cf1f67ee23724c5cfabec11ec2c5d278d835b3f97ce6e8078b4fb282a18b484425fba"}, 0xd8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000080)=[{r2, 0x404}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x442}, 0x8) syncfs(r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000200)={0x4, 0x2, 0x8000}, 0x4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = memfd_create(&(0x7f0000000180)='./cgroup.cpu\x00', 0x1) ioctl$TCSETSF(r5, 0x5404, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x1ff, 0x3, 0x9, 0x6, 0xfffffffffffffe01, 0x7, 0x400, 0x4, 0x8826}) r6 = openat$cgroup_procs(r4, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f0000000140)=0x15, 0x10001) 02:44:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@xdp={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1) 02:44:22 executing program 5: unshare(0x8000000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flock(r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 02:44:23 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x100) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0xd62, 0xf871, 0xa2, 0x10001, 0x5, 0x2, 0x10000, 0xffff, 0x8, 0x200, 0x9df, 0xf6b6}) [ 204.130691] can: request_module (can-proto-6) failed. [ 204.245588] IPVS: ftp: loaded support on port[0] = 21 02:44:23 executing program 6: unshare(0x24020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x3f, 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001180)=0x120000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001280)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket(0x1d, 0x80000, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x3, 0xffffffffffffffe1, 0x3b8}, &(0x7f00000013c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001400)={r3, 0x6, 0xfffffffffffffc01, 0x1}, &(0x7f0000001440)=0x10) r4 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001580)={r3, 0x3ff, 0x0, 0x5}, &(0x7f00000015c0)=0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000001480)=""/137, &(0x7f0000001540)=0x89) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r4}) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) readv(r1, &(0x7f0000001240)=[{&(0x7f00000011c0)=""/117, 0x75}], 0x1) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 02:44:23 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000001c0)={0x8, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}, 0xa5}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0xfffffffffffffc9e) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0xa3e, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x7fffffff, 0x5e3}) 02:44:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r0, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004440)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000036c0)=0x0) r7 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003b00)={0x0, 0x0}, &(0x7f0000003b40)=0xc) getgroups(0x4, &(0x7f0000003b80)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) r10 = getpgid(0xffffffffffffffff) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003d40)={0x0}, &(0x7f0000003d80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003dc0)={0x0, 0x0}, &(0x7f0000003e00)=0xc) fstat(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) r16 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003f80)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpgrp(0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000c40)={0x303, 0x33}, 0x4) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0, 0x0}, &(0x7f0000004140)=0xc) sendmsg$netlink(r0, &(0x7f0000004300)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc, 0x80400000}, 0xc, &(0x7f0000003a40)=[{&(0x7f00000000c0)={0x4ac, 0x11, 0x4, 0x70bd2b, 0x25dfdbff, "", [@generic="69816175", @generic="cfcd3f5d5f37b18c5a817dfce300f4c2a799004efac69a50066c8362a03debdaf74d7307aca6d2bb3f436023764ceb6f639a596d42f80c1fbebe5b888035a503d0d5433e42e30f187adb1ac8820cda3127fd35771d752d061bc275f2ed8ad153041c2dce0b648d5f53fd193cf20160ef0955702e48be5efdebbc1be988356553a157321daf054b35a69a66c81b830e1dec595850ee41783da16edc9c4657156165c0940dba02717f0ddfb8753a58329f87dac8e5", @generic="3581467b772fda6c76d299d3e87131d59f67017c68b860d25ca17dd304764004e2edb9ed275cd7a65ad3860b829f88812c6e279d1d9e6a5fc34446f2885c0359c5fd", @typed={0x8, 0x1b, @u32=0x4}, @generic="bc0118d41f1e35a99156a5646bcd45da33aabec19d0e90bc54d99ff25837b66a3c42e801ff9cd73638", @generic="d62f137e13560e814a767215e69071ec1a561a62fb3184f71c92c67cec8e2e70443c5e759f6037d150fc459bbba32fe4fcea920dcf12d300c537d259cd28ead37f4ebf30b55e15b9c15ee1a16c8e6817792a62ca718ef9231756ff545114dde65e47814b74c2f2e57153d4cb2ca4bb0c259cfd9c5d702e31196c6e041f532191293c60b04606a87171f402acb1bcd3bf26be94830dbf22c8685e219aaf670e32b330d6bb359db05060eef41889596deffecf62f334097392768d380a204dfa4ae75606978ccc953ff0", @nested={0x130, 0x9, [@generic="c77f27576fe2a1b84ef6bd51878e0bf03d44709c585edbd65ec99c03d3aad005527c3d255536537f4409e9f6db4b9c106cb3e3947e1cfb4bf2203f07f99c97cbdd657ac6212a298649ebb5e9361ecc7c93fa5b8c4796492beb8ea7f6c8b8f61d5c1bd145beec35bbf12aaa963a997a5275733db112c9a64130967a5109fe7415818c06acce453cc5fcaa0f86492089cc177a58bc59cf2a945320c96d5ffb278f8b75", @generic="fbc9611cd98152a3195fd3631bbbeabf72204d222df6b79cb3ad5f439a72d1e30c0122eb1b7e84bb804029a9abfdcdb2c2f2e284be37ff667d559c66cbd46f0ce071e2a95c31770d036211a5b9e98cef9dcab45bb44d58d514774442d0982336a673225d8bd942285160cb1af75a94ce427c75a1c02893f1ef908758f6a542f9fadcaedbd4", @typed={0x4, 0x5f}]}, @generic="916a234a73392e0b1d4358c362edd34e2498cdf7f8aa26bd0c76a49ad02c96b69fd213f31fe451b3189036d8ecef90575cedd1fc63b5defa2a620113c6d4ad4a61610177dc6254751014e74a9e4d0b06c68dd01d558397cc0378c1b5d6adb2160029e944520dc4330d1f39465e5804985c28e2ff5c5f60db7137e8409ff84518c3145f722c32d328538d438d9a0b20a17bb6e85112c31904f954734f9a6a3a6545e04f2c0e3a4cc001fd2203d7d0c8e205b94adb3f4882d71fa83a38852defcff82e146b749043bf2658900ff1ec4685f1ad091b1b1fb5b3c49bcfe86346e283496dc6", @typed={0x8, 0x45, @pid=r1}, @generic="40d7b9e4995a83534a9ddaa46c941bcbd650a43c8ceea076b7a9e8399801af1709791ea23cdcb23c5959d441f3b21d9ac02a4e157c5946531e22530827601fe35d29c14f70ef11ae4ab92c5a2f97a102b6321c207f9855920bde96413cad9d87491538098f30e395906e4a0dc02a67e833e8119224a3ea3c1f9867003748b5c1e5081fbf54b683724ae7ac8e"]}, 0x4ac}, {&(0x7f0000000580)={0x214, 0x29, 0x110, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x4f, @u32=0xa11}, @nested={0x1fc, 0x7f, [@typed={0x4, 0x38}, @generic="a4049aa10670219b47733ed7acffaae5cab15c13193d3c8d61b77b5eba2885a8a7d10a4e61600805ee075fba2e9150073e21602e49e054587ca4c4f20cac28f17acc66fda6ce51b26ff62c71903a302c2ab955d16cf7410fac79f459d91242d9e34fd49ae43316694413e9b4b784e2e3bed5bbf5de4be7f916f1a73c53cf04496bcbbf891fc3cd40f0fb5f2f658600a1a855b493ee7000648720d7b654327b625393d169df", @generic="b722120ff0f48837bf7316d2d5383a142b6899129820b0f62da27202a143996022458ffab3a5942243eaf2aadb8352b0768a3c1916b624c1b0f537dad06828c3a20adfff605397737d705dc8ae1574d5d453e6bd59c2c5b6a22ba59cc24dba326511d1cba62fab0ce543fce0baca85810d74a51100ff8cee7364bc7db595f325df747a9462b47df8f8423b45b4a7405732fc41ac7b308f720a15f129114f999f33bbec46ca2c54622afff955cc9efd651de4866f30b692c03b1ba59c565da54a2bc898aa0d9ead12c14696b61d2ea1dd9f55967d360d00116168", @generic="d0493621a3317ff538695ecdbe155d64c32f615cbbd1afd3a213ef421e0d5e7c280802149e2a51d4f76f58148fec2a3d218595f851e33c5d0571e17d13913926dd5f9b330ec5c3d4e891", @typed={0x28, 0x4d, @str=',cpusetkeyring%GPLmime_type%\\md5sum\x00'}]}]}, 0xdeb89b9603c7f181}, {&(0x7f0000000880)={0x118, 0x14, 0x2, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x4a, @fd=r0}, @typed={0x8, 0x64, @uid=r2}, @generic="d8422f5e18a81ba7814708cbb4147c17a80eda4f8fa037412f2b22f652f88c5cbea240e2bb61b44e119e86aabbeed1f966c4a100c6ee3945d85bbc326eda9c5c71972ebfd993ea0601a72652d3934755e3cc94f81626338fe4ff10c50f87143e32c297a9449e28c6dae5963e2b1d29e42a33bcbb2bb5759f58882c61e904ce3da897ef7955bd38b57b08f8036317d152a8e929d15e548acaa8e1059bc040e930b7390870840dd7758cda4b1992d832fc6ac7650ceffc3d632c615460481774cd822d69e5404281482126b42884cd8299e876af663807b8e0753d9a2ebc992a37ae758c65", @generic, @typed={0x14, 0x5, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}]}, 0x118}, {&(0x7f0000000b00)={0x60, 0x11, 0x4, 0x70bd2a, 0x25dfdbfe, "", [@generic="6cbdb26146681e4c87fa8805d6886503750b9516e97bb818af2e87643f022f76941a5fe26a2dda66fab73d63a45cca4b7047b97e6cbc32fbc90fc12e14e455ccb8", @typed={0x8, 0x68, @uid=r3}, @typed={0x4, 0x46}]}, 0x60}, {&(0x7f0000000e00)={0x2568, 0x14, 0x21, 0x70bd28, 0x25dfdbfd, "", [@generic="29203f5e3ca8c0514b99179d5240ce43f919be594051fc36ffbb8024cad01f5e991ffd1128035c06b6eb8f8be60d494495", @generic="8920f4259629d4a1ed87bd9cb031597af7342e7aa74a3fafb3428d05f786eae87dbaa02c16200cd846134214b3badc5d935018be627ab0ebcdcd6324693d91e93e4d489b415b60b641deef949849ef29575b9687e6b417fb0638b2c000a1ce04c794cf94e942fdf18954a312a09b282f68f53a36239912", @typed={0xe4, 0x87, @binary="a152f18c2d8d70743a118347f09d8368344d726fa1e9d699ad91ae1cfe8482fab8c29406a70aad2b4ffa0871e7503c79e71885254e76936df4ed3f116638b4d836a1880d0ddac101090ba4678599e9660d5e2d36b66d338e162830056dc3bcff840d30c1e1f169941edfaffc855e7be06132773b507f45beb6214c5ffb2cd19aae4edb09e1a346ffc09edf4fdaa0f147cd7f53a6ff421188459237f43b371d5e31e052b033c01a0291d2d1037b55ec9c97de8518c84350a640140e3ca5aac5e54190e4952c0f4fab468ff1ba6e0bcfe283b80bc6ee4997cf0ad6e31de6f085"}, @generic="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", @generic="64f298a4f2c071ec624a7cdd6625ec96138731d6467ccef3a5ca547d48bb57bea37d56b8211493e354816e5dd8e3843f0b08b9e26aa8c3ab776577148a7a3444cdac64e34dfe3db6ed294bbd8daad7bfd0f4d7e4e6c0e756df37ac7814a6e47d4a43fe7ce5e1e9be00cd950622369a3005dd096d6d07a8bb0a72fe345975853bf85c5f308226eaa1c1d610b8fb1a9352df37a2e2ee5e4f79402c26e6ed59fbc47fc05d8b7ced4acc290ee625249a2ccf14abc8f4176e21a11736efbbab5b3eba4df69dcf7bb6b0d27c763a3b62a6d0088e13434b4aa01caaeb6703cf02ea5c46252cba09c9b5793f84305cf39345ce6a860bbf13adb625631592777919c2f617d55ff60edcc232bf96212fe0aedf593f871efbf70a7e39203f2c1af93107b8355cf2b90be6c6ecad3a4e232942720dec4c50e757e9905a327ed33e6587ed0c0684cd95ac5fd5b512181d4128466dc1c94bd504d67db0b4701ac0592765b2efff4f5443103d31950e4f9f8c71671c17b3b1ea4b53b7fe4742c892c4dbaf7b5fb6e4f5c000d862d26d5fadfec718e4b9acfd8a41322f04cefe7768e4037e8321580cc51630a0debeaadac3a131aebbd1727d17f5b8d6ee2b7ce98db891c29890872dca598b0b37199184e4d4be63fe17b71eb5d22ba037d54a9fe5acf13202d14fbcebb4bef796d942ad88b84c4e106e7c7b5d0ee233cbd2a646afc3a9fc62dced4964a0b40c6d9416c4547c05125c31069af89526193ebe594e79b0d4c66bd553ab55f79f7e3b88aef80465164740b5a01384c946f3fa323b7b79246b463b6d31e761020b4acbf6072d2fd5c23876404694f7cfd90a33aed8c379d196ba95f226bce37af696ee9d17ba969ec04d52480286802b898d0b253ad9a41cd52dbedabb3008a26d684ae19bc436ef9dbf33ba6abf9ed82aa99c0e49d3d6c289414c298659616e8e316dbbbb27c32671ae5542f24ce3a9fdf188349ee2863cb6d793391bb67c93da99c0ad2c497f93dac85cc996643737c693b4f2240482192d34e83a0f137de655528ad99620af9ea70bc655b1865ecea21d460f1a6fd36ea6a649d5ee3cd9e98bcf7d97fbb52dd4e7442932f1991158b8222e0eab4db310286150177ffc38c710dcca113bcf89b5127b97736367eea0413f9be67315fbd46700a487dbcccd8e93fb6c39b76cd76cb7b014a6f33da774afc2702f0b99a4a9ef842e8d16a68a05ab9b3cf244faf35a7f7513d57a44b7da8575d00edc44d48fcfc70587a5f5408b11507ab86089fccd5f473bab270b185f8bfec37d606e029c768bcb3a3f37544b38ff5eaf266714fe09f70216755c5e37ec3ee6ddd57c81ea8c249d5491468ff4e62e8697833d6ff8a3d2ef46ea0602cf4ad9e00276be0d5a43562713ad8c24381029662252d203493112ed95379a54b01659208950ff05b31c2b2d1e61779d8f6e81dcf0e9dd11051c6277bc53053191bf7afbf981886dbf9780d5b05fbbf39d63ef3cbf93902172742678083535ce636848b114b0217c7ae7154de6304f1bad98d819de94fbce4822786f200239dbafc15ecd1380663081691a8d02ef57de5b811d5687f36016aabb4bb634280e3bb11fea5a9640beaac720eb4b6780cf3b5759c0fd7e07e0aaebd70f7da69a29bf877f0b82b534d9ad67139bb46d93880e24aa57f4caab9044c4d5edcb12ce37072d556bae3772a038aab99eea28d258d754cedbdcfe986b1a4237df6da0db12711982f254c170275a442662adaa77f2a96f3895bb7cc6adadaa19761192d24c644ee1ac38aff528948d8a7e3b74ef9808e2e18414dcb113267761716e206a45209a81f7b57ad37019c8ddaf9b9373cf990c2a80272742011c4888f4496c1596f2ba3117e261c415a94fa65c61881bb31c24b5f222483560bf2386ae6afe6d8e1dbecadee7334d686a74ee6c4d5e5ddc22667f3ef6c9c8ad3b17c6934c7e9c01b0967eaf2b02d4a7713e0c0c62353060d64c8de9fb9565ca74bd43b85eaecf6f707d97f4a7719402b411eb7b96597368b75282eb4439220c4665182741a8aa3afdbde61a86006450393349037ae1b8593db3c9925ef23165fab820cd74646c89335cc99feab9426cfbe9093d6713961c9e8369fcabb44a6cf5b98b610dd5b68f51356dfb131bebc94a2435e5b050c927979c4e405c5e1709279d848d94b0d14dd0f521c762e95832feb39bfec6ff66f93a07c9078e39b74268bc9bccf6869a759fe4e50b829de5505b609faf07f7f839ce03e397393433c75fda6194f298226f63337dd67c72483a13db4fb3cccc750b1e8c3fa6cfd1105f6d86d66628a0648f6de2e07b387852366dd3989b44ac398f9e1485bb6fbe92f61ae5658514986bffc43e953ffeacb7e1445cd2909f8ffeea1c0855b0d23c6d634bd6895b9c99924e1779b150ffc5a0528eaf80a62a300088967edb3da179617afbf47fff38a2f0f40a5c9d23289eb1db2d1ba36b34f434a8e18d1dc71df199ec57d3f987e4013c55a31d8eebb2df8ef8d4085440cea15dc4b3fc8c62c5bfab2f8e1f1101f77f88d155ed08fc77ceff50b4e13c6eb66609a8a19fd0fdc6fa5572743692099fa212d812bcf91ec9fe6111868e1f48766d7843e5d77aa088494b93fa75d6b042da435c88b0b01b472e5dc754ea599c09e1312a5145b792b22d866eb1744cbdd3371196a69f83f521a2412a274a3672f99c70fe9b986208a27b796f7ff5c7e10859432c49cf2b681c34d43c45c042c60d304b87237931b887340d7605ca0a3d8e0d1d1ba9e7e73ce320a4d7d83943d7b9f975b4b597b8a81ac873db6a5443cc24c631b11e152e06407521d2b90701e2356903c641984699b98e69259970d4021a0363a5257882c539b1f44efe434e90e15769f4a82609d325d4ecd45ded3096e978dc5a829a161262290fe463d8238ce3afd8c5841e7f66efa834fa09d4aeb0d323f03d046b3ebab60967515c7e74f91c35beb05c7bb8a5d2136a56cb12f02c1e2cfdca7953d38ebc731395b8305a87010c02dbf9d6f00c7a5e388564d978ed4dda2e0120730d197b0b6084224d7313bd3a314c9d6fa7112ed8e4a9e7c2162df8941110e381a4e4a688cbd5cf1ea5cfd9009312302d67659d4ffb3416a655345f2f9fafbaa150ad2ad06f2051547ed70a04183ca7e98db60df480125eae9f6b781d88e3979612f0206cffe0af02f087785e56d0c5a4d09ec5d26b3bb71f8c167aa168c704d6d845467170ae816c00739118ee80ae7a285401a6153f25889eeb2974a6816e59760898c5277a84dd935bc7ea0172d95dd7b78cc4a40ad9e2d85b2fd3a4e3222242a805a0846116ac40e3a507cbd1ca22335bab50f6be24550658fb598b62cdea676b85610b3f5f2053bece7bf0b0c705b5984d68a2a2b5c932520789dd57c801d267db7aafec67a0472e545783d0a0f070d313d17ed5bbb45613b5cf134408978d700f90ea6a38060b8d9a71d8f7e85e222c2ef11bc64ba6cfe7a91c5d1bc2e049ae94fa16501e70435e16905af1f4723303dab13f21959e12520e1c9abfdc2adeae584e1ea75d95219908e91c247bf99fb56b9adc7ed676e3f8e0bc8ba0a0f10decd2990eb1fcfae69946c5298c41358e607a53e775788ca98f81af33986795b70b75a67eed78686058e49f295c19260291d00ca191cfc7aab721f89b20880763172dae965e12dbc40ec4329ae57c69bcfc366ec61dd1eaaf5ae709adf1494de76c0da09ff40273e5e8af654e3388d6be8c3f7136692c8fb63c37aad6724bdd1818c25d4d057ad8561502df4f62764868c2100f75b8c115501b524495883cdeaa27dc7b22da532fae7349747f6fbfc13c60837ae7b67d293329ba983c514abbecdf9f4187d3f6a52ed0f3acf856f1b2edc40dcd807a29975d913945917a64018caf0e3a36616e09b2cf8c4068382e833c0d873cf8056a73c2192d19f9ffa61fde453d3770ab9d7b45bcf873cebbcd0756aa3ccecd2557512f45c9e674e42d92e3b930e97439caf763b3939aecdb81f54cc500f5b8dc9c17d4d8766d82c0f22c1723fdcfec5093bf4e231678c960c459a628ea99e94e7e9ff23eaf2dfa9ebc54af026da71c4889d25e4172d6895c6c71a1e81322dfc57da15e0f5c55e7bc8dffdf575167ebba47bfea7d27391dafd02394a5dc676827e8523385e9a6c37184b8f16d6395718b6501f9f5221d165faa6f3a5677d23a46305a87a9ccd4d64d5a272cc1c28fb946d6d0e801a5aa49035700543a4742e33c9d28f8355ad103c158c419c83ebcbae71b71c5b2e8bc15326ad5d5a0808c0ff115c51d689ea08471d0bcf34c9d72a7310c76015d8b0511e15dc84b0c3759fdbb526d63efd9568e909c16b5eba5521eec959bb045d623d768566095bd6b6f0b0ad8dd4972d02e59c8065fa4a4141e9d1572bdb1dcc19292fdb992e183bdd94ec3c677b82fdfa1186951d14578c2f94ae64864393803d8b93cd44ab42955541c95d53361dff1a66ef0f1237d178e910f572dddf943ae85b100e28f90af63f3f8ba82f2770c76c259a5b7333bc15373c57a02ac60f7b8838b3fda40b528db29b24375145ce0fed00e5fac91dc48f617c73cb91542360f1a085f2418b46c33f8f9e6d68d0d20ac7b1d94e06f19169894485e14f33efa15a933790ac0872ad8b3747bfd6b8c18f67d44521115fcb11ba2666320c43866dd1e1044320c1d77c78429245b3fa0bbf5c7575b9c4aa7eb4ebe2cf360803e579bd2ac804289dbc2b925cd4884f32ce98a679d3b6ae210a3f8a1d079138aacd6b23867884b426c2ce10d24088934d7def6bb91381d97d71eba2d85ec3f0c34b0a2ad5de570a87c8247901fa23877aa021e78bce7ceb704e413ca8ee78c39e7f579dd82efe63de87d0d476eab6f02b670b03146a42cf9b38e7f50438c7ad1158d843f231efe5e5c255a3dc24319f4ea0f24b22248938a4222cff8723c15d456cfb7882c7ad14e79ef6bd6dc44de17259f8cf6d6955e037006d41fb340a5c10b3459c92beeb77514f67e00bb30b0477928a0d81bb732fb2deabf493ed97df661af350dddeec14c6c748455e896bea86d043ab36c6a6b5fcedf0781ca00f5434145663ecaae5bf184ef2e32faca1c59b598299f9305455c52197e730de8b94aa515a5a09a08114082902f0893e63f31f34b7637a937453f8e0a9e893f307e8a9262e4089cef0169a40e77b7e8d759a2fb0e06313df9fc269421d5657db53de8bd8025f6e1134863756f541ed466c4d6abb723d3a6884f8ae2fd9cab5de06921df7702432fff370d7d7068ce130a043200f42f9da975f044d71f1fa5230ba8522deee8deeef79347b39877ec8d477077b4477625791e9e4e6608807b2e0a22d75bd4253ef6b925eeb3d3f9ccd935331ccd81f7b36fe322f2376769447abedd103f31ab2c17f6f8e8230914728db4edd9d7607f446c8a809d94638b4b91a2ac01de7d1f421390831fcc01d70067a08d0263edc084d3ab1e75081c8376900ebe5b53ca425c199dc6cc862acdf3ee0a5445629c93eaf2ab1d0df19d32966bb3ab7797d06a867bdc4462b7568ec8ae9a701e4688293c633939a954f2cda4ab495797fa97e0b3b28083d7e94d46a2ad01a86ad148e8c2324cf658066d112598e8f171ac5eef8b5bf1cbbcb6c40ac0b3e61540ffd632947b4c970e2c379eedba521639e3a3a28c821a1e6cc71eb03e475b8352554c67a5c5bcae972cc76206d41a80576c2e25f8155f5c87cc7350ee279e0cd8480b056be223b3d87c33233c59540748aa52c11ad1", @typed={0x4, 0x5a}, @generic="75aa803b0af30186aea28944a88ee9acbf3ed9fa8dff3967906fbad2a06b73f5d87194f325a0208b410c629936bcb6ec728a20336b861d3ea741563783f4a25d144c98f3b646740ccc6c01b6f497a971d8b4f8898176f31b2d2a5c187cd183d6f1e63b1242bed759c8a3ddb164acc6f4ebbf2abe988225c76fc7a30d30233673b9f8dcd5f168c1548b674b4e8077e882ca438c78e83675a40cd719e4bc229599c2a0315ac6554d49f13271a7a2e4decf837db53b1da4ee87c513f51247ead5e0867f40b28d9c842df3854440d37a", @nested={0x180, 0x2d, [@typed={0x8, 0x53, @u32=0x5}, @generic="adce90bfec4f4a4f356a1a313049e50136465d87083dd9ef6b8fc2b2189e37", @typed={0x8, 0x74, @uid=r4}, @typed={0x8, 0x3e, @u32=0x7}, @generic="6aaffd6048c61f6dfac174292f1b2d6f26cf947d579bd4ca98fd845295692f21ba540c34bcfdcbb802c1ba45d91774dc16fc59528cec0dc184bdd92b3b969b149767740607141abf3efa56a6419f25309a9f093432db1bf9b5d62d23f6d8737f50117fc46300be5baf5ee0acadeb1461db2ee8507d161bcce158b74fb0b426a910750603e8b0541dfbe36251b72fcb204208bd260a2eeb4999d11dabefa9279e88600a572a00d43f32", @typed={0x10, 0x7f, @str='setgroups\x00'}, @generic="1f5e0a9c8bff1b5cbd4c209f038e29d394e4d0bfc282dfcb8201285e67e7d2bb895d966aabe0667285ae2e79364f757f24ba833c2d1dae0890739f1ffa3688b3aa4e76866bb117c9c127e559b353fca2057e8a8f21ac308c8e62d6dd7bea5bc64fc8bdd382dc484194101395e94000522cb04b72f94efd9665d4473eaf", @typed={0xc, 0x12, @u64=0x3ff}]}, @generic="7452f478accba60991ec08fb672ca835a5014b5cefdcfd5611a224bf3c9fb9f85aa0f62c65a6", @nested={0x154, 0x78, [@typed={0x8, 0x28, @uid=r5}, @generic="f7b01945a687aee59fc014b564f6bf0b02337bbf8d53b2b861742adb12e09b57803de04892c128ca997bea718d713e07b820274f5c06bcb2553843c6bf2198defdeea6e6f450d71a05068b73a3a1516348383d4602556f97cf7e6fde5581c0edf1c560bc16ba7c690568fb56b76f666716b097a6a0e06df54c9b7a85166d7d982eab6769c1d301cb32c56adada70e19aa6bf931fc27c20a224d6", @generic="7147d8034729b2cd210838821490027c3b21c29e57081bc18f8f1f86be888a0d1c62ebfae11656ed078ee6043c8d52904f7341ea68432e4b15306676748c0a0a6d7ce137a117d7748390572448c1cfd60c3525a0d066704662778ce16239af1422ab8293e1b35fdfb68ef4d336ef666897d0640ffdb82e5f66c5a83b4502b3db94905f15376656da860888e6846b024e9230acd645a0e107ed7187ab4528d686ef4d6def099e3e6a29e8146aa4"]}]}, 0x2568}, {&(0x7f0000003380)={0x134, 0x26, 0x2, 0x70bd28, 0x25dfdbfb, "", [@generic="06f30921f748ef619155ecac05f57e8412f4e4fa177cd729bf", @generic="535638058432ca3be44e4a6af8eaa695af03842d5cba3b639ccf1efb079438a900bb407cda13e4cc8632c15f0143a02df30651be202b44b2363e7703514942396dfc45f43c24e62413e03acaa9e9aa93648fccaeffc1dc01a4c046be18a7dc7f2e33480ee753af10f24a37011875d6bc0770bbbb1dd3a29af9e80f166f98c91cd7e050a2af35be0059e7c140", @generic="836d7f02956ffa83", @generic="296063046710042b210009ec37b51f52d61f4e3527ffb54c2b567d1f27cd5649c04a57d2158de743e66e6b0c2adc9462db9248a122f3c83a706b31ea0429befe457edde9f7eb7c910d22b2fed0e68d9c2ed0bee40450b5df5680f9a14a895ed8918223ba208527f0670cf651fb9c1b3ecb34307bfab3"]}, 0x134}, {&(0x7f00000034c0)={0x1fc, 0x26, 0x306, 0x70bd25, 0x25dfdbff, "", [@generic="9b01d692e7efd71a7eaca595ee5c082d86935a62cee417e3bf3e8fd5e8825c61b9bc14cf7a4afb9daab5dc59cf69a71ee05c82c137e0083b394a0055ff2ef6802f2bb3581bfc042220ae59d1987237f73f9541f20103d0a5feb74fdb5f6a5ebe1221b9e16f3dae48133a0dbffad292e5e33b6d41a3a47476936add8591352c6e86ce6e57362a4ba3de8d4b48761b0162b344c79ebdba07adce5ef7f021f2fb90168fbebe48c1bb48d696f62ab7a0d803014f1327772ca4e4a39233307e45e8b7435de61df4f20957c76dead421e1a5132a4e21ceffb9986f9441cbcb50c6edfc43beeba6b97d365d188f6457ae8f0a61592af5c801e07151078b82035a", @generic="b3083ef3de44476c40b8e18295889f8906bcf91f8248802c072ab19b14726ffc1280aad73af7a35f414b92e50dee068e2bf4a0631ae542e6434064dfddfcc6615a44f852e032e79d74e24abc967b090964fbb1e6197bfd47c24da15f225692623bf1cc7f6904551ae838254c2053a782a53635991c39e698f2a79f9c8ba8d154c2e5df2e8762bc1c52129911ce9f1c7f1d97c0b98f3742c17a9b94bb033239d4054d3eb0add429a076eb35d740c3a1304f17e8a57f894610515903752c4d10d286d9ae8a51d88fa84cb4975e527e4fd5eef87c38f414413e7ec6223600775fc53af7a56b8f4a106a8522290f"]}, 0x1fc}, {&(0x7f0000003700)={0x5c, 0x24, 0x102, 0x70bd26, 0x25dfdbfc, "", [@typed={0x8, 0x10, @pid=r6}, @generic="d3901ad1b0046b3a4c8c51a1022168c0f8af9be8a26e271f59f4102a020515239ff31e2b995aa013ebefdc9f5605cc747fdedfd26800845eca7c0aba552b78a40b"]}, 0x5c}, {&(0x7f0000003780)={0x2c0, 0x30, 0x400, 0x70bd2b, 0x25dfdbfd, "", [@generic="603fba06afe417d6914ecf006e0632c7b1b044a7170e909df5665367983fc4204babd0efdbb59359626fd36d2d2e3b29786a47403fb47e792857c6c795429f82b45209f857e22ed25a4a5e19fd48bf33f40ef41b512ec54e23132a3928947fecd5a45d50b3623fb720cbca0f995201da12090295622597f7dfc97c124b01ad4f4889e4dd9b0f3d949c6e76361040a11dc24479aa6020b26462ed7c228559f933eb12a3b78acd2a06ca995c658fa27d28ac8ff55e1a", @nested={0x10c, 0x92, [@typed={0x8, 0x7e, @fd=r0}, @generic="bfb90c676e4e94bc1f0c0aaba79e6ef336960bf17f7dbdd1be17b06dc417acfea042f5b47f60045a11e2561d9ca6a503f8012b28979aa06c8e9208e02960eb5c1bfbd50be055e01d209426fe", @generic="afdd6bcc9421f6a996874af62d12d8b00ffe1348ce84475db60956b3db1cb010329084c19e646a37c6a944099862617c12e7e8e92127eb87a31491c9c6c501eafaa5a61913f5daee23a3b3ebe2a136ac3b08c8b0ff096d6416dfeba40131bc608613cb8cd5e06048b243364e376dcbff53530fa3de9f5f718a5d24554ee5f671ec635d5174a49cf303fb38af5bb01684db7504a8cf22e48fdbab9e0e688491bb936506024263a43560ed649cb3f923a5270a"]}, @generic="43cbd232d7a12bb04b4c065d15d97a02ccf13887ca9fca65f499a68204b33fbfaf191498f26d1adcdf55856dd6b5c537880f7bd60a154d916929f84706196aec204735890ffcba27391d70155f2010f9aad4740bb77a3439ea09ae5205e3374113ffd67bff88ce54f88ee36a65298becd9bfd6f68cf9ec2fcf84949feebb09db94f9bed12a2a2b1ef1d96f8ae0649d4a60e2f137872c675a1494025800d86dcbc33a8105313351e148f49e457bcce8fcaada5d40cc7345077004298db44ef4054027a08766c1b0778f34929495f2915730a857c96c8bf7b098430f6f342291458298b74532c187d36f", @typed={0x4, 0x9}]}, 0x2c0}], 0x9, &(0x7f0000004180)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0x180, 0x8011}, 0x4) 02:44:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x202000, 0x0) r1 = getpid() fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r5 = getuid() getgroups(0x4, &(0x7f0000000600)=[0xee00, 0x0, 0xee01, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000640)=0x0) r8 = geteuid() r9 = getegid() r10 = socket$key(0xf, 0x3, 0x2) r11 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000d00)=0xe8) getgroups(0x4, &(0x7f00000007c0)=[0x0, 0x0, 0xee01, 0xee01]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000800)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) r16 = getegid() r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x141400, 0x0) r18 = open$dir(&(0x7f00000009c0)='./file0\x00', 0x40, 0xf8) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000a80)='cgroup.type\x00', 0x2, 0x0) r22 = syz_open_dev$sndmidi(&(0x7f0000000ac0)='/dev/snd/midiC#D#\x00', 0x100000000, 0x22001) r23 = syz_fuse_mount(&(0x7f0000000b00)='./file0\x00', 0xc000, 0xee01, 0x0, 0x1ff, 0x20) r24 = syz_fuse_mount(&(0x7f0000000b40)='./file0\x00', 0x2000, 0xffffffffffffffff, 0xee00, 0x6, 0x1000020) sendmmsg$unix(r0, &(0x7f0000000c80)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000001c0)="61a90b1b4a58b2c16fa00e8ff8fe76b93a7012dd58ec", 0x16}, {&(0x7f00000002c0)="43d7dffeeda12bf237955f7b8132ce4f9cf9207d6c5d216e0dd6a48cda3b753829ad267dad4987f956f46ac33235da7c38f4b669110140ec01d659ba6499e57b691a1189ab861648043e6fde8f8ce4ca141f134ec1b43b8b2a176d7914893adceb9f356503875599e49ae4fd1772d2aedde014f0e89c205c8c27049577fa7f784a48ae03737459e3af0de3b84591146003972eaf541c74274b95a5f209bfbd9b1222cc3f3023f670dd9d11b0648af0616bf5c2bd574dc069b5acf41f42420959a9ac8ad31132d62e8748628ab435", 0xce}, {&(0x7f0000000200)="4ae874354f4abe782abc76eec4caa620a2a35c9d1454e9b614593f4950367afc7453bf4c08911f0e9f6f066ed177e41d3224e7f9160de5f8e349409b122f6ac0acb7c547d0edcbc5d1635f70b8f573bdb4d4a6b35e3262e898b9e1265d60aeb21362d1635907", 0x66}, {&(0x7f00000003c0)="9349734286f2aebc5fb5fd335839fea97fb482f5ae20f4c489911a3d66199dfb8bca80e25d8489f1ba63066180116ae30ca621585f3288dc592d3ba4b7604f8060c4dd9957996a33ded746e810b2031d9494db2f5c22f9560e06bedf7e92e1a31ee9c59896588cb04802def8349d2592b7aec9ddd9db6c193f63e3fa38d59414fab31f6673845d7cc6", 0x89}], 0x4, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r10]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x30, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23, r24]}], 0xe8, 0x8804}], 0x1, 0x20000000) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) r25 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r25, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') 02:44:23 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x208) 02:44:23 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = shmget(0x3, 0x3000, 0xa5, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000200)=""/93) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) [ 204.502276] can: request_module (can-proto-6) failed. 02:44:23 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:23 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000003c0)=0x81) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000140)='.', &(0x7f0000000380)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x80803, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") poll(&(0x7f0000000080), 0x0, 0x400007f) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='9p\x00', 0x40000, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_user='access=user', 0x2c}, {@aname={'aname', 0x3d, 'loposix_acl_access'}, 0x2c}]}}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 02:44:23 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x458, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x80, 0x4, 0x7}}, 0x14) 02:44:23 executing program 3: r0 = semget$private(0x0, 0x3, 0xa0c301af89172607) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000001200)=""/240) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000000200)=""/4096) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}, @remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 204.642232] IPVS: ftp: loaded support on port[0] = 21 02:44:24 executing program 2: r0 = semget(0x3, 0x4, 0x60) semtimedop(r0, &(0x7f0000000000), 0x2aaaacb6, &(0x7f0000000080)={0x77359400}) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f00000000c0)="73f925570cb2fc25c3ac97278846fb5873cb49be053346f91e9a53b7e042562f0ab5e90cbba748d530d265e88c5adbcbe19da7cacfe03082f0aa28e3a225d08b97b3105a2292fc7c1f9e048c4f2c22e21f462da3cfefe0adece75c5770de886823c7a4d122407e011a92d1f88ec98ca7efa200523221deaae2889aab8192186bfb") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x602900, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) 02:44:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(0xffffffffffffffff, &(0x7f0000003fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0xa48a, 0x80, 0x96, 0x3}) 02:44:24 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0x14}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x7ff}, 0x8) 02:44:24 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x22, &(0x7f0000000100)=@raw=[@generic={0x0, 0x10001}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, &(0x7f0000000280)}, 0x48) r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000200), 0x31, &(0x7f0000000000)=""/226, 0xe2}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=ANY=[@ANYBLOB="00000000e4000000001f"]}, 0x82) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x9c}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x69c}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r4, 0x3a8}, &(0x7f0000000140)=0x8) recvmmsg(r1, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 02:44:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x4a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000180)=0xce, 0x4) 02:44:24 executing program 6: setrlimit(0xf, &(0x7f0000000100)={0x5, 0xfe51}) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = accept(r0, 0x0, &(0x7f00000002c0)=0x35c) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xe000, 0x486, 0x8000, 0xfffffffffffffff9, 0xfff, 0x7, 0x10001, 0xd7, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x2, 0x9, 0x41, 0x1ff, 0x50}, &(0x7f0000000280)=0x98) accept(r1, &(0x7f0000000300)=@pptp={0x0, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setrlimit(0x0, &(0x7f00000000c0)={0x9, 0x8}) 02:44:24 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x410000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x18}, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r1, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") unshare(0x40002000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) [ 206.056544] IPVS: ftp: loaded support on port[0] = 21 02:44:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'vcan0\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/61, &(0x7f00000000c0)=0x3d) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300094700bb61e107000000070000000200000000040000000b800019001a000d00ff1c43f4000000fd17e9ff0000060400000000", 0x39}], 0x1) 02:44:25 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, &(0x7f0000000080), &(0x7f0000000000)=0x4) 02:44:25 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x7ff, 0x7, 0x80, 0xfffffffffffffffe, 0x0, 0x6, 0x1400, 0x4, 0x7, 0x100, 0x1f, 0x2, 0x1000, 0xfffffffffffffbff, 0x8, 0xffff, 0x3, 0x4, 0xf, 0x6, 0x8, 0x5, 0x99ee, 0x400, 0x5, 0xa962, 0x1, 0xc000000000, 0x20, 0xffff, 0x0, 0x5, 0x800, 0x8, 0x1000, 0xfffffffffffffffa, 0x0, 0x2, 0x0, @perf_config_ext={0x3, 0xf0}, 0x1100, 0x4, 0x100000001, 0x7, 0x419e33fa, 0x5, 0x7f}, r4, 0x9, r0, 0xb) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000200)={0xa, 0x3, 0x4, 0x56000000000, 'syz1\x00', 0x6534}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:25 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="da620600bafc5861b619db5ca4b4602d53b89e765d4bdef49d598426fe372c803c666858cb053aa4d6efa63da45271d50440be348d8000a85dbd642c81f372c09119ad269859e2d3958569147e382cb2a12faf655e15cfa9a6aef4e14ab003d4dceeb066df07069beebba9783ea4d8fcaf1068119b7745eb04bd0132c2c56f72856573ebea416693b053580ae296ba013e2b1c014111be4c2b7de3b351541e7b8c2cd8a7c5ce86deb6c2eda1254a6d1dac3222d7cb3cf10d15536090747f24b2f7d8726310ed1bbfe830ecb53de48e0f13ce592db7566630f74679c10b1f8b1df991114e90b776ab2efe2db38246bee64f90fb7d10386fff", @ANYRES16=r1, @ANYBLOB="00032cbd7000fddbdf2503000000080002000a0000000800040002000000080001004e20000008000200020000000400050008000400010000000800030000000000080001004e230000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x44) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 02:44:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xd6, 0x5, 0x7fffffff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000540)=""/4096}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000540)}, 0x10) 02:44:25 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$inet_int(r0, 0x0, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x4) pause() setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @rand_addr=0xfffffffffffffffd, 0x4e24, 0x4, 'sh\x00', 0x28, 0x6, 0x6}, 0x2c) msgget$private(0x0, 0x400) 02:44:25 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, @ipv4}, &(0x7f0000000080)=0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, &(0x7f0000001940)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001980)={@mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, 0x7fff, 0xe80, 0xffff, 0x0, 0x0, 0x144, r1}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}, 0x1}, 0x0) [ 206.373479] mmap: syz-executor6 (9596) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:44:25 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8000, 0x3, 0x100000000, r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e22, @multicast1=0xe0000001}], 0x20) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) [ 206.501100] netlink: 'syz-executor3': attribute type 1 has an invalid length. 02:44:25 executing program 2: socketpair$unix(0x1, 0x2000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x34, 0x0, 0x0, 0x1c000000}, {0x6}]}, 0x10) socketpair$inet(0x2, 0x80007, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x6, 0x4) getpeername$unix(r1, &(0x7f0000000100), &(0x7f00000000c0)=0x6e) r3 = socket(0xd1f881d8ef9efa8b, 0x800, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getrule={0x20, 0x22, 0x8, 0x70bd25, 0x25dfdbfb, {0xa, 0x14, 0x80, 0x53, 0x8, 0x0, 0x0, 0x3, 0x1001d}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4) setsockopt$inet_dccp_buf(r3, 0x21, 0xffffffffdfffffff, &(0x7f0000000500)="2f62f96e779983c4b8d931adb035ad7d4e5be4100688dab71965a98d9dc852c8471d5f2a4060ce83fb4dbdadedf0dd24a29cef922d7c91c5445363cbf4524ef53a1e97e66899c988f180dba9dac95df54a67be4fc6466ae9916665c7b0a3ef846108ca9499626525625c8c5f283201b7f7ddcb3610d859a863204d1605853bdc3ae25d3a4efdb791f3a6ffb621dcad1ed7beee4fd558d0b92076601c925d6095afc052548749aeb2ab3bd43be2c2fc65e02136b56c3af2fef13450df063511e8094de6e6", 0xfffffed0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x8000000000000000, 0x40000) 02:44:25 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe9000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB='Px\x00\x00\x00\x00\x00\x00'], &(0x7f00000002c0)) 02:44:25 executing program 1: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440000, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='-\x00', &(0x7f0000000180)="f6232c6b657972696e672700"], &(0x7f00000002c0)=[&(0x7f0000000200)='keyringselfsecurityuser\x00', &(0x7f0000000240)='/dev/sequencer2\x00', &(0x7f0000000280)='system{\x00'], 0x1800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r1, 0x40085112, &(0x7f0000000040)) 02:44:25 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="da620600bafc5861b619db5ca4b4602d53b89e765d4bdef49d598426fe372c803c666858cb053aa4d6efa63da45271d50440be348d8000a85dbd642c81f372c09119ad269859e2d3958569147e382cb2a12faf655e15cfa9a6aef4e14ab003d4dceeb066df07069beebba9783ea4d8fcaf1068119b7745eb04bd0132c2c56f72856573ebea416693b053580ae296ba013e2b1c014111be4c2b7de3b351541e7b8c2cd8a7c5ce86deb6c2eda1254a6d1dac3222d7cb3cf10d15536090747f24b2f7d8726310ed1bbfe830ecb53de48e0f13ce592db7566630f74679c10b1f8b1df991114e90b776ab2efe2db38246bee64f90fb7d10386fff", @ANYRES16=r1, @ANYBLOB="00032cbd7000fddbdf2503000000080002000a0000000800040002000000080001004e20000008000200020000000400050008000400010000000800030000000000080001004e230000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x44) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 02:44:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) fcntl$getflags(r0, 0xb) 02:44:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0xa0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r3, &(0x7f00000003c0)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000540)}, 0x10) 02:44:25 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x220) 02:44:25 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x32) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x3, 0x1}}, 0x26) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0xe0800) connect$l2tp(r1, &(0x7f0000001500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) getsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:44:26 executing program 1: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440000, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='-\x00', &(0x7f0000000180)="f6232c6b657972696e672700"], &(0x7f00000002c0)=[&(0x7f0000000200)='keyringselfsecurityuser\x00', &(0x7f0000000240)='/dev/sequencer2\x00', &(0x7f0000000280)='system{\x00'], 0x1800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r1, 0x40085112, &(0x7f0000000040)) 02:44:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21}}, 0x800, 0x3}, &(0x7f00000002c0)=0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:26 executing program 5: r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='\x00', 0x1, 0xfffffffffffffffc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) bind$packet(r1, &(0x7f0000000440)={0x11, 0x5, r2, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="05", 0x1, r3) keyctl$unlink(0x9, r0, r3) socket$key(0xf, 0x3, 0x2) 02:44:26 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2b, &(0x7f0000000040), &(0x7f0000000140)=0xfffffffffffffeb7) [ 207.084517] IPVS: set_ctl: invalid protocol: 0 255.255.255.253:20004 02:44:26 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) [ 207.250396] IPVS: set_ctl: invalid protocol: 0 255.255.255.253:20004 02:44:26 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x17, &(0x7f0000000080), &(0x7f0000000040)=0x4) 02:44:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000571000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x32, r0, 0x0) fstat(r0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f00000001c0)) 02:44:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000005, 0x200000000006) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='@#nodev\'[cpusetmd5sum\x00'}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001e80)) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40)={0x0, 0x0, 0x0}, &(0x7f0000001f80)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000001fc0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000002100)=0xe8) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLOPEN(r1, &(0x7f00000003c0)={0x18, 0xd, 0x1, {{0x40, 0x3, 0x4}, 0x200}}, 0x18) sendmmsg$unix(r1, &(0x7f0000002640)=[{&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000002800)="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", 0x11b}, {&(0x7f00000005c0)="1c140f6546ef81b18aa3fef43d37c4cd61108bc7800350e64de18424375e618d2371bbad1324dcebc87b4b30008c15cf0b725b47f23c5f42623fd637643eea488b1b8d400440ca35e300", 0x4a}, {&(0x7f0000000640)="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", 0x1000}], 0x3, 0x0, 0x0, 0x5}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000001700)="bfdd1e2cb5676b0fa857dce93e088bcba64fb630b6acb1621212e8aa7dac0ceb20f3560d9a8c361f3be464715d06189a257ab863c1f9b8ae61d0edeef6d066f03c7d23a648691242d786efe8b70ec21637203969f0c1536d6fcfd03891496e0ac80ae088d40cc11f1996cf95f030b58e4deff0a7951ea662740371c6bbd66c1bba129456a58f836336090d7f3791c77381dd214ceb5d63481c0af608855bc93d08a36a97119a", 0xa6}, {&(0x7f00000017c0)="90c475cd2380567f1d9f7178f93a78beac84f5627ecf087a62f6e47c455b905e77e60d647c78cd8d064c50cff9ac6cd2e34bab9c1dd1a2efd0d0b4ee384dad985281bf6e0eb960c0e16f44415af9bbabf9b9affcbffcb103fb4b6666514d0de1", 0x60}, {&(0x7f0000001840)="f188c5faabc029c70c7074da52ffa58b26ca9502b9e1478f665bc9742331410213f0e36721809eac02dc8953fe11b8626b90bfda8289bc77a0e3340c174b9636373be419a7f42f12358e6e8e5b91817a32385a498f0ce731caeb402adfc083c0179822da4d875c251d7662b081d3e9dbeec2aa4c444aa7b09c0cf30a862ca38ea7cd60e91e47cad34db7540cabbda40a42acc96d", 0x94}, {&(0x7f0000001900)="9824b08aaea77a492cddac85b7d4beda8cf65ae014cc22ec4c634b182644165bf83fb52cf0ee242970b15fc8a4bf7f48ff61c4d38c496d79b628364cd37308c97418b970588382e4169bcfa730e1975c98757aa9c83a8522e23784e097642e121c8fd635987f0e4ece8c2b7167121a614760c1e61fba5a38a1c47058b86f581413961354450b87d5049ba8ff8edf01", 0x8f}, {&(0x7f00000019c0)="991533ef08e827795ab31f045c46b8af5a741dc73c0e8de4169132660b36219a55353b7639de6749155c3c2096c067d14d3febf6da9d04e95d637141e514355c9d618198f28cf1d26c6b94442ec66d7bb332b70398cfbdb74e4d4bc9c2e66ac460135d05abb8e7fd907c9e9dc6da5bc5ee7a9521674f834493f2faba8b8421b0d18ea14c0214ea18fc163ece25de86e46d7f2eedd5ec3c821bf93c49dbd2634be9e64b4a9651992ce1771b9f10da395a94b8696310ada482c3a8", 0xba}, {&(0x7f0000001a80)="9be68aa69565a4cdbccc9eef0da45502f91e9fff020c8c439b9b15e75805a860eee44bb28e07cf6f103ebad3c3efa941708d7d582bdc0641af18d21eae28ecd186fd5e6064660d01b2de6a20b038c5d030cfd13b6e884e819ca03ba938c8c1d9651d2728f49ccf1782e708469413502f180e316d01bc8789831abefc3a9d2136cc56ea2edebdb4c548d9438f0f28f873fbc65cc5c2f92bf5bb23cef3e65d4efc66ae641a7e8fbc0b01a9881f22de0c264c4ca2e16544486a1df64e1e34cc60b845bb096dfa7ce8247df9d1fd77cc4c434a986b527abdcfcc2bc298aa3095", 0xde}, {&(0x7f0000001b80)="1bad3bac02e3e1df6fa9d61771dea3888d267a14e7f6da55", 0x31c}], 0x7, &(0x7f0000001c40)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18}, {&(0x7f0000001c80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d00)="c72b7faf571f134c4805f97b9b925b29c1d4ab9659e221586587e87932712bec764adc8b67baf8be943aae6b328c9368c1b88dde1cff6950af29cefb54fbfb5fda4f717719d4bf918396f506f05768a7678c6746b517508906be83722d18602607773ab6ff29344e25d1b69571067a634a7a56922ee7db41e4bbbc826c9356918fe06a80423303bf4c1edede370eb6d8756681f5dbf6e833dde39d28a60561ab421f5ebf8e9b56f8198e8e9eb15545175c6de7f717a1ba81498540647a71ecf778ac8d56ade573c2c281e22e61e80e325880f509b4fb55c1581c94", 0xdb}, {&(0x7f0000001e00)="c5da66de8929eedfb9e679af2c602464bda8656ff8eb", 0x16}], 0x2, &(0x7f0000002940)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32], @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="200000000054000000010034839168a19838000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x87, 0x14}, {&(0x7f0000002280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002300)="64f606dcbda27b5d228602ab455a62c6078b6a53415aec251ca6dc78d5794f0a522ac8bece99458ce0a479841b47eaf0c7d2816f35298b5ab6d96baa5864dc8eed41cfe74f34", 0x46}, {&(0x7f0000002380)="b73f8f16fddee6a846a2ef7d2a7785d4188dd6f168dec7c86948525b5db3d9e022d522b101845d268edbe8b49e2a3d9c07817a029ca7b94e62db6b1461abbc9c0510f2575a5c09f9b446b702dff011e527107b6264c1411543a3a77d9bc5e723374c830271e3f4b112d9501f71af197c5cd7f450042b9158e986180f7162eb6d96908ab1ed037596cb3b560e0dc596d7f9dc4e8bcaf37d2f42f4bbfbf667", 0x9e}, {&(0x7f0000002440)="1bb97be316f8482d3aef7dbc4c08d65103543c3eba53e9fce808bb6da3fd71484e017102149ea1c3c5144e26f009ea81569d2295066f1b36719ee54d749ac0730d95d84da4c2f099e7dd9182b68c2d7f3b4bd706178408a27da6ef80d885d9b428b12e66a6b73e2c00655aa4a6e1b84c93be2fe67fa44673108d5706ceb47e44588bbbef518ee53e031f477c90acd8aa96b747282c64cfd77c2009d08fe00ff9", 0xa0}, {&(0x7f0000002500)="ed0d582e369ab9e31d9f1721f8db7be448000d33d1707aa921aeeb13cef5824fb781c410036173033143d494de76b2d6fdd947893f62980af0f1daf2f99fbcc151653dfca33de54033fe8334246c50c5f172c0205bf58bd4ef5163ce1eb36cfef3136631d2065930d375e270166b003f1e388c7b6740191517c2b8d1168f1188f8af8b5832011a7b90f9", 0x8a}], 0x4, &(0x7f0000002600)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x8000}], 0x4, 0x8000) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r8 = socket$inet6(0xa, 0x3, 0x100000001) read(r8, &(0x7f0000001cc0)=""/225, 0x403) fcntl$setstatus(r8, 0x4, 0x42400) sendmmsg(r8, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) dup2(r7, r1) mq_open(&(0x7f0000000140)='eth0trusted\x00', 0x0, 0x80, &(0x7f0000000200)={0xffffffff, 0x7e, 0xfb8, 0x0, 0x80000001, 0x101, 0x100000001000000, 0xffffffff}) connect$vsock_stream(r1, &(0x7f0000000580)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0x2, [{}, {}]}, 0x48) r9 = socket$pppoe(0x18, 0x1, 0x0) r10 = dup(r0) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f00000002c0)) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)) r12 = getegid() fchown(r0, r11, r12) fcntl$setsig(r9, 0xa, 0x1c) syz_fuse_mount(&(0x7f00000001c0)='\x00', 0xc000, r11, r12, 0x40, 0x0) connect$pppoe(r9, &(0x7f0000000240)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) close(r9) 02:44:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shmget(0x3, 0x4000, 0x400, &(0x7f0000ff9000/0x4000)=nil) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) keyctl$assume_authority(0x10, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xde1, 0x80) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000000c0)=0x1000, 0x4) 02:44:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="feffffffffffffff000000000000000000000a0008000000de26499200000000a3d6a273cfe074930103a30521b717e459e5886c15778775810234676c84db22710a8436ad5e11182f3cdd1fc3013216f759e4a86379b4dcc06d89be045b98b2ce525e2c7c7f87b1e8fd7e2111c3a4effe524701d700770b85946ed9c13e59bcc6b7b97bad4b7e4c0e2922d21cdd4e"]) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000002c0)={0x9, 0x7, 0x0, [{0x80000001, 0x686, 0x8001, 0x4, 0x10001, 0x4, 0x92}, {0x2, 0x4d4, 0x4, 0x5, 0x8, 0x8001, 0x10000}, {0x0, 0x20, 0xffffffff7fffffff, 0x7, 0x9, 0x100000000}, {0x3, 0x4, 0x4, 0x2, 0x8, 0x2f, 0x3}, {0x9, 0x92a, 0x2, 0x1, 0x1, 0x3e, 0x5}, {0x0, 0x4, 0x0, 0x963, 0x3, 0x1, 0x100000001}, {0x81, 0x1, 0x2, 0x20, 0x4, 0x26, 0xffffffffffffc409}]}) ioctl(r1, 0x8936, &(0x7f0000000000)) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) 02:44:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/168, &(0x7f0000000000)=0xa8) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 02:44:26 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x1b, 0x6, 0x100000000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:44:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40200, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0xfffffffffffffffd, {{0xa, 0x0, 0x20, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @broadcast=0xffffffff, 0x4e24, 0x4, 'dh\x00', 0x14, 0x0, 0x66}, {@empty, 0x4e23, 0x2, 0x0, 0x0, 0x4}}, 0x44) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000500), &(0x7f0000000540)=0x8) 02:44:26 executing program 2: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0xd7e9, 0x70000000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x20, 0x8, 0x5, 0x800, 0x1}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x497d, 0x1, 0x5, 0x400, r2}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) 02:44:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/168, &(0x7f0000000000)=0xa8) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 02:44:26 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1ff) fcntl$notify(r0, 0x402, 0x8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) accept(r0, &(0x7f00000000c0)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80) shutdown(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x10000) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x0, 'io', 0x20}, {0x2d, 'memory', 0x20}, {0x2d, 'rdma', 0x20}, {0x0, 'rdma', 0x20}]}, 0x18) 02:44:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0xfffffffffffffffe, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r1 = dup2(r0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) ptrace(0x18, r2) 02:44:26 executing program 7: socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x204000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x18, 0x4, 0x10, 0x1d, 0x1, 0xff, 0x3, 0x114}) ioctl$RTC_PIE_OFF(r0, 0x7006) [ 207.906203] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 02:44:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) bind(r0, &(0x7f0000000500)=@xdp={0x2c}, 0xffc0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000740)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='devpts\x00', 0x0, &(0x7f00000003c0)) 02:44:27 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'yam0\x00', 0x0}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x40402, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000040)={@loopback={0x0, 0x1}, r2}, 0x14) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000017, 0x80006, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:27 executing program 6: r0 = socket(0x18, 0x0, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000040)=0x4) recvfrom(r0, &(0x7f0000000080)=""/76, 0x4c, 0x40000042, 0x0, 0x0) 02:44:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000004c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'team_slave_0\x00', r1}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001400)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 02:44:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @broadcast}, &(0x7f00000000c0)=0xc) r1 = socket(0x3, 0x80001, 0x5) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r2, 0x1000, "4e54e5492c381bedc5043a1338c27dc7a89fc11b0a023db4ba914e1d36d60fc0f555905fdab88fb7841df112c53297ef222a7dc097a4939546d860accd58f008080d231a1030a0ebedd8731845835210daa3a36910bc6bcbddf35feff6c736afe486b043a4d75c9690ac7779e75d6c4c7f3039c75736afa937983098aa8033bc6de569d40ccf10cb12559091038c6f6acf31449119ae40b469b18c173d1f48a21e9bcefa2f51414a66648fe668fc2758f85f2518ff1b7355b7a2a05ecbc1916be449f6f9effcfb2964d1bc3c88afb661e97c6bb6d577c412693e8aae507c0f224e675371999d002185639d0ddb79eff0baa3cda96e669a5b5d92772d0923640ff1ce05045e244cb2cf7435812488fded79aea81c7d087b0e4a3ee0fcb4f7f4d874693c188293d84579fb8139eef091f376b4f4038995c5247c3de22897f2893ba721a61ff27ef5d6fd96864c5559430420b7d7c653b9e0fe716d99825969fb0d49180fbc55f5b2f6a3609a1ee8c10e4d72397cc2e8b6f996880798060cb99945324ce9b0d78f22ea8bba405402da645ca503e98a73601b7fd082129ecc84935583a73f2afb3d4b4ab7213fa4320c25f3cf820685a4d75c30960ea429f400ac49fc185378113024ec8c00851d14d8df24f7b6ccf0e3e3322924569993a241b78d9634ce52699b7ea06d9b315b535d6084b96acffee9e10a91b93949e02c6bd83b9b4f79691958bad3c244930ea898f61dc5863fc30cbe99f0d98cf980cc873e1a0a562e4342d54c5e8edb29aafc9e1967502dd3751d08e54c6cd8d186739ae4d459d29e9d21d4d0025aeb6e59b91946e51df5d85b4ac4ed736d4ceb1ef2446a9259050104fe6fa6a503ac81d245d630a4ac0b3419bf93aa6d87f17dd0f5f78204a20398567b786d7eb47a1a5d39a4a8bc70af0d80556b2468c3ec660eadf3e36d6ac81dfabb144b0857449b58211f956df827104fe76608283e1710366b68bc0a7a7fc5ab5c006eecdc0e888b87604d2b7935dfabaec0da5b85bc99309e47944d0a618ad8bff3ae447eb5e79d1f12ac87bfdac5e801aa50e751fab26f7b9cff7e208765ff4f2b2c71f54920b2dc54c3d19bc16878858cad727562a25fd03904db66bc802fc008e8fdc195c8822f82e92896760d04bb06e7b69c188a7a270bc167cea49e6c131e2a6aaf09e5adff638b9f78267b0c04bb2f2d95d119787c1d2837b322fa37809677bde8a3ce0fa6f032e34002217f0d7a7df1e3e3a835ca39aea50de923b7ac97d92368092b6cc087ebf9b8970622ec419deabc96a3b150c2df50de16cffffe4a4222ff4a38bc68f0f80325428f71b39b13bd76f1c7f4c11d2cde8507e36645995dab89d835f9f779b52e43f742ad615696f6f37514944521a5807862e6b63bd0ab6615c6119b0a02a43950f4ecfe39da727fc79053b422b2672f2ffe04c1264cf50709919fe47ca08fce00270d09d6ab5bc3809a7314b3899ebfe9ef3a7aa9a9793a72fa7fb637b05efc9232ac6312f2320d535b286bc3e7107f5c65c876a03aa75551ce74ded787907ad29da2884d1dafe3a3f8e91219d89f26eff1909564be8ff27228e0c210733beebef2e606f619875049e1239a97e50a3d3a6f4664545ad80bcd0d8da4d3e3a0ffd2e15e40bf92e445fc3a8f9f06a55b44cb563428f6bd43f7d62aef5cca96a7fc46b77219c4ecbeaf6eea682b01d283510926468de05a411669f8c30ccbf2c1d9e9ba21a2faf006e59d06a82bf17a7d5831dc4ebe26ced54b710dd24d38eedd163085e33b2160386f527cd5be8fed700e026defa71384e3c9c462e975d4b71f5f56404eeb282e75331e1ac70a4c38aa0a4ec6d26a0a449738d10826fa7400b518f5c89be93b8304fef60b2b1dfecbfd695d1d0b6c56c136b0c23bf8487d706fcf59224eca21f022f94f033df07ad606b102389df2b37a8fa52cc3abc667dca93be857691521123104541587b0fc154ea1ab3e21a60fde1649e61263531c800da1b34773026b3c1074245887b5b0944b6fa3714d715fe9fc934fe1e88f029145d46b476339e426ead9c8efa36c7af3ce5a1f40eef2b03ba9a6533cfa0f1b33b5c4542ba653085e4b25f9122d8d467a98cfc20d71cd3ad3146feec87269b2dc7336ef38fe3bffc3b991e214bf2210183ebb2cff84e186648238b98b393daf87f0955191dfa24326425aba8b56aa920096a5663aa7948585daff0b5414be840267ee01917333c1a03b8bade59c6b1b1a812d7adb7fd6b9e6e91ac508a73520a3054d5d491b4547c940fd4116f01afbe4a09ece5ee4741616f72b8aeee7ba910aa507d80f42739e0f3d0f3f9fd85e50059c922a22d112be9a4ca3ffd3ccbe605a11e1d457a1339841eb6aa40f7d273b2dff69067cbe133c1291614399365f3c400f1e0d46f99b8f0ecda08c39f40167a2b834c5fcdcc7f773185d02a9b2b4e0b5e28c4d0547e50c388cf38877d691f42570f0339a8ffbaee06a193387b70170e6796bb0214e30601e1810aa7d67790f0e213f8c2460f5f843ba8fbcd27189b9b71484729e1949ce4514f02222b63a0f32d9fabc971fc0fc843cab527d97229d54da805f87dda1858c6a7705b4800539025b98ca4f4f990296ecac998033d459f930b1b35e17a136f2563b979ac6372390b107bb4df12fc92b9205602a8bc4d21b43f6df1c490ca38c49164651f934f23b14f4cdaa794cb736470e17669a4c5e051d915ac50b0c95c39943af2af1ca8a5ec46efee0c4f8f5cff2aea69d57fa97aafc588c5546df045e0ce164808ab03642f11156aa38ad161fb3f96437005cde10dda18c2f11feda29776d72895aaec92e578dcb6fac56c423817206eccbf31101c72437a79cfb37be558f71bb3c6796bc561cdcfe93ad1a5db268f2920d6a0a55e28c86ef5d441ce21c837f5f3eec7d871234c46191c98477ec672d1d32d26ec5f62d2562eb271e48aa36bd800bdd9c35239d8dd055187499fb583f781e33e1ad384ad0c88a4e5cbb28cec158a343ec98b45db0383f9e05b92a0fc7d0d775be142602989aef34550c854d90b7d51ec568c0aa3186b0cf917d8b556b5a107d36592a158541de3aedf3c1f4f4b4d2b567e033986dda9cc5f37fdd5f4b5760126d8fab22b819250bc136cd34c596b752df3749cab770c95df5fb8a96cf4c3a1bbadc49ca20991dd7bc532ef3993c9650627ba208c35e42cf9926cd76413e48ba09da102ce56ca24598b08d268183140620116bcda1f5bbd90ec8209828a71a78a8a5da6362d69a23bbe7fd3fa1e794740cc389a88862b755b835401e2c31131fa16014603a0b479d01106b74df03ae27f8dfb52ac8b55d99088861ddbd75817cc415a0d4bfdb01b6378daaa6d6a7f12e4102ecc56f31be8292174ae5a033e25cfb011c27fcc9810de319aa4d327d0be7a8980ee29ab75becb892b7d8cb27d972739fe820320f27355bfcf5910aeb5f498092f2f465d4dae1d1d99f5b7528882cae9791e6f7857bd3b849ba75f9118e83a31f96666fa948ef36543b2d5f515b896e232e29e7007c6cea3f12d0e7c9802d57cfd016759ae5d50d036245593389f455800cfdcecf6bd79333697ca13209d219cd480e0ca96598148b5e34c3d97eabb11d6af823e7d4bf371aa98519b25751bb9ab6310e9b84b0426fe16277a1437285ea6416d79a61917e2fa2b2a886dfdd4ef9eddfcfe6610bc083837161aaf7c029bf04ecd265b095585d17d299fadc17381a327dd352881b13eaf59d39e411fc83248f72b4cd75da65ae9ac945df1f60e40e35e0898d930685cf81d76a64507aac9fc5334486df793563c87558d60475a7973d76f188289bcf57553509291e41f7b9ddc2bdf023379cfaa861b3186b75c463f5421e3623808ce3598245d1874d97c9222f015edd9efbbca1cbe5357020f22fcd60af98d00eea75947d2af747b78781e5565754d5d3c8cff856f92be9f0d589187ad76a955f577092b4d401457762c4ef012831b526cee2c024cb7a2c5de3fbe82168ec45c9bbc1b079d154ce122d0464d7ca2c72400371627a9e0df2a6ed27f32875196afab84ba6e3f1f041e8b75e25d34c722cfabb4ea905f475b117d1948da5e18d3ebf5d78f6407ab37285bd127e95546d76440210299785cd581ec00dcd18d56c222d0fa5cdc6fb59fec1c0f86e6febd02b9517f04460db198b485962ca8ee8a21fe702964086ead953c98b486bfc51f33e5f297afd2cdcfb576044e37e4cf47b72b54fe7e0499496746677e08bf10c9f44079a37318bff51b82fe5a5abbde75d4b9630b3946df3bea7e3c0db4f0070d7ce2b0ae0079f698941c74979754a2b3235a7ad682b6d7e82579788666f0fff533e4da811e58cc66384e896f92b5eaa7121eb7a09101f7526049a801224cf22e5592f08cd919842528125e2fd1bda72b001804466b7bcae28024826fa25c1f8e0f1fd2d21c84716fac35ab6006c317cb10a40851a826cdf732162353b8cb08db64d76d907fd0ff3d2042e1f74448c30d81eb9b3e373a139c840dd092524a4b236fda15db258754dda364dbaaed83d564ddceb189a62a60bd2dab4075e4e9cf4983778451a69d980c7f18be4bec63f4fda0e524a1f173610eef8db85d355331a6955d864e9b12529b3f65975adc1147ea0a6cad71b0f9bf050cb65cfabd8f043c6d780f9f928ec44f7344f7afd51418998739d82601510c888cb3880263c323a4e6ad1a155cade85eaf81cfa7da98d4623d3cb3102932b5d4db01bb1b9282dbd870f1ca71cd5f554e547f7c94e72d368f2f344a59d4bbc8f8a0909a6c754722e4783ca503cbcb1e89718d7d13f75fd2c8d40486dbfd69c495c71261fa501946331d7d823463f4ee70bd0055d1e5df59cd27f08388a81cf63c1e43232844b0eb8a318222a165e12ae2b6f2e05fc4d99be1c30b5ec03964a668ec3edabe08124b08248983ac1a0571bbceaab4994033029325795f03b5be38df34cae9e62531aacc51f116273b69c04690cb9e852eb2b9f3c97657e31b0ac7e2874b751e31dade5a935bdbb1b7ceab57b9825c7993ac09363aed9163a7f13c697c1bf97e6f9a334c8f79c17808cf20c20e80f1bff7330aead04b9b9819e5e75fa5170fc866eb52d8b2a6e02628d937c167d95c15d760f8a081e40cf3c8ac8b3fcc807d2194fe3ab361dfe24ac3cb546d15153831b127fa563ee30327baa3b33402fa13e404f75506adbe95a534c9d00cd44081f4a04ab05851d52e23365b474eca6511782ed7fdaf60288d6ca22c421e5e6c6304d5ebdbfba235d88e1d30d3ab17495292bbd457ab0195dd7b54bac442ae979ee1712fdd5bac3ceb3bd2e7fca3d1e20e7d64491e777a9319dee4b4eb592216c22e2ef83f2cb7fd3f5d615f065454615de0cf69e619ddef517d6a7fe87b5752f65292173fbc2954e571dc187bd8f309f8316352e59cbdbf3f4801400dbb822a57e5d25487e431a42bb2fb79ce005fb6ee271328d9a048569a36ba6c8126c53c61dbd9aed55d355018a11fe7de3487c4c41994eb9d561891739f829cec0e84b4305235bd87b1ed4a05e39bd053d1109d27abf4e4cce0f359086fc5a2f262c5c2a1ee7ce959824350cebee7faaeab0e9f6c14777c13315a1c56fb728ba99bce370a08a565671cd3aa8262186b24e2bee8d8e84c08d05428474994592bba4528845d49e28ead3baf8871dae529409b651081fefac762fad93e714f20b158b9b427c3e44cbe164677fe1bc1fbdaf109ac454f16ef1a8270beda9ea53e8c41bd4734c122ba6b5"}, &(0x7f00000011c0)=0x1008) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:27 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, &(0x7f0000000000)="50b8abc893d5f98a6a99f23b81fcfccb7e05f493a27878ba1797bc3041237c3bf4b3f47d049e95644dfb", 0x2a, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) getsockname$unix(r1, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff}}}, 0x108) [ 208.664180] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 02:44:27 executing program 2: unshare(0x40602) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') unshare(0x24020400) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x40, 0x524, 0xffffffff, 0x21, 0xa41}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200), 0x4) setns(r1, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 02:44:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xf4, 0x3, "759b9942bffbedd75458e281e6f293612b2580b9c8065786528867cc94408c41461ccb3ad00e34f0a8f8f3834db1abe852e9be879029308c28697fff7de29bef92880b6cedc0f8f718c07c412a75f6598a5d57718b33ab6b6fc5d410b71bdb9f46f590661a8c4d14229325472f9747fc69813288d36f537514cd70b41f64d111156e0c60d9d05eda806e45ee8f693e63cf3548feb1f8e4609887135d9ccb9cf2968cddcd6c649734a2127cc6ba8822312ed153454883e46d4a25ce31c55151889ff2938e32c0211229ef0538e19a433ea674f82cd954725dfa66a569fd68d12e6dcba4e975472b94fd72f9dd"}, &(0x7f00000001c0), 0x400) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 02:44:27 executing program 7: inotify_init1(0x80000) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000, 0xfffffffffffffffc) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000440), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x6, 0x5, 0x7, 0x5, 0x3, 0x6, 0x10000, 0x160, 0x38, 0xee, 0x345ce3da, 0x7ae, 0x20, 0x2, 0x656, 0x6, 0x6704ef5b}, [{0x60000001, 0xfffffffffffff405, 0x61f, 0x3acb, 0x5, 0x80, 0xfffffffffffffff8, 0x7ff}], "1ca4058178d4d892be0bfa7889", [[], []]}, 0x265) 02:44:27 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x9, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x4}, {0xa, 0x4e20, 0x100000001, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xc7e7}, 0x8001, [0x6, 0x20, 0x3, 0xf7, 0x8000, 0x4, 0x20, 0x1]}, 0x5c) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1f, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:27 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x100}) 02:44:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000f4ffff0a0000004071002300830f0008"]) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl(r0, 0x8918, &(0x7f0000000000)) 02:44:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = gettid() gettid() ioctl$sock_FIOSETOWN(0xffffffffffffff9c, 0x8901, &(0x7f0000000000)=r1) 02:44:28 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = dup(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x6, 0x100000000, 0x1, r1, 0x3}, 0x2c) 02:44:30 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x800, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) 02:44:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/157}, {&(0x7f0000000280)=""/100, 0xfffffe40}, {&(0x7f0000000300)=""/137}, {&(0x7f00000003c0)=""/65}, {&(0x7f0000000740)=""/4096}, {&(0x7f0000000540)=""/73}], 0x1000000000000104, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000080)=[{}], 0x0, [{}, {}, {}, {}]}, 0xb8) 02:44:30 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x9, 0x1}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x2000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="a000e4df94f761f4a24f2cb0624b000002ca51557101f97fdcb762c3b58aef6d018c8fcc5f5463d7cc83a07e7135a00366f0f373b7ef4481c6fcd4f4c78623067955aea3", @ANYRES16=r2, @ANYBLOB="080028bd7000fddbdf250c0000003c00030014000600fe80000000000000000000000000001214000200000000000000000000000000000000000800080007000000080003000100000050000300080007004e2300001400020069705f767469300000000000000000001400020076657468315f746f5f7465616d00000008000400010000001400020079616d30000000000000000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x8084) 02:44:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001ab893fdb4632d7c2dee00000ce600001000e0c90002000000000000000000f0ffffff000b000000ff000000000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) r2 = dup(r1) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 02:44:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") membarrier(0x3, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) munmap(&(0x7f00001be000/0x4000)=nil, 0x4000) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x20000000000011, r1, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x44040) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0x7, "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", 0x27, 0x1f, 0x1000, 0x9, 0x1, 0x81, 0x30e5}, r4}}, 0x128) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0x7f, 0x6}, 'port0\x00', 0x80, 0x0, 0x8000, 0x8, 0x6e, 0x61, 0x800000000, 0x0, 0x1, 0x20}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180)=0x7ff, 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)={0x1, [0x0]}, &(0x7f00000005c0)=0x8) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000380)=@req3={0x1, 0x3ff, 0x5, 0x2, 0x3, 0x6, 0x8000}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x101, 0x10}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r7, 0xfffffffffffffffb}, 0x8) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)) socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r8, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 02:44:30 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80, 0x380) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xd4, "bf5e83ada016a0c08141f18dea9eac60e030a12991327d108d5e680bd4208d65b3d84d0e13b1454ea19bbafa082cb9c8244e1d7af02bc4b1294bc9fd7856893eea79c864237a4fc604d8e19d9bce5539239c6b68b89565117c507de384e3614f0e0d9052da7970d392e1b44606043c06f68ef6865f8c78e7cfe6056a7aec67b7e43186199679129e81f04acc0cf8fd7357593f5a26fecb865b937aac3f8e14836a49cea37e4b0a865efaa8e85e1c7765886e54be86a68054200b348cb63fe264e868e1fd245205e618021c456c398c8bcfe752ce"}, &(0x7f0000000340)=0xdc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000380)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1, 0x1, 0x9, 0x0, 0x4}, &(0x7f0000000440)=0x98) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000480)={{0x5, 0x40}, 0x60}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000180)=""/151) sendfile(r2, r2, 0x0, 0x6) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)={0x9, &(0x7f00000004c0)=[{0x0, 0x100000001, 0x5, 0xffffffff}, {0x4, 0x3, 0x49f9ac0a, 0x76dd}, {0x1, 0x1, 0x1000, 0x2}, {0x80000000, 0x9, 0x100000001, 0x4}, {0x8, 0x0, 0xaa94, 0xf8}, {0x80000000, 0x80, 0x1f, 0x1f}, {0x7, 0xa4f, 0x100000001, 0x800}, {0x81, 0x2, 0x4, 0x6}, {0x6ebc00000, 0x3, 0xf340, 0x4}]}) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x3f, 0x4) 02:44:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000000)) [ 211.559455] audit: type=1326 audit(1531277070.558:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9816 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455e29 code=0x0 02:44:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:44:30 executing program 6: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000000000007) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)="ce", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="3000000000001f671aedc8e9393930829a00008400000001000000000000000902000000000000000000000000000000000000000000007b6b710a34b86c17f97d5a975cbc310e367f33d51b8558a6b19098339eb447", @ANYRES32=0x0], 0x30}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/146, 0x92, 0x2040, &(0x7f00000001c0)=@l2={0x1f, 0x10001, {0x3, 0x9, 0x7, 0x4, 0x1, 0x8}, 0x1, 0x8}, 0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000004c0)=""/225, &(0x7f00000005c0)=0xe1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000800)={0x2}, 0x4) write$eventfd(r1, &(0x7f0000000780)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0x1520}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000940)={r3, 0x1000, 0x30, 0x0, 0x6670}, &(0x7f0000000980)=0x18) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000091df1796028e336fdd4d5f491bc363c85e89e07d5b84b656182f01dd36824e1bbd0af5f2fe71a53822dee01647a38d7332614b2ddc37f2dec16e61f61e22096ec6942ef6fea89b1aea8ccd3346dce8848a00c0abe54b1f380c6ae5d89b5066b296f2a4b927f45153c9c07f4883f54886475db66fd7aabae809692ad667470e7a1ed0a2c368a7098885d21f196017e9aaf71768998f09a438f4f8a08613c2bea1486fabda", @ANYRES16=r2, @ANYBLOB="000029bd7000fcdbdf2502000000080001004e200000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x1ff) socket$packet(0x11, 0x3, 0x300) r4 = semget(0x0, 0x4, 0x200) semctl$GETPID(r4, 0x5, 0xb, &(0x7f00000009c0)=""/93) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x8100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r5, &(0x7f0000000380)="a053e5c01382abfa380b8b54d5246a2c6640d5d93e9d3c3f324b480fae7d6f707a1062ba47002f1eccf26b19fa5384c4cb4e73948d66ece9d7be315b557466668603d1b1da3e9e7475ceb033467e33a86a0658c47687a71cf3f56ecbb8c4262b7d864b68a9f2", &(0x7f0000000400)=""/173}, 0x18) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000140)=0x6, 0x4) 02:44:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') tkill(r2, 0x1000000000016) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f00000012c0), &(0x7f0000000080)=""/51}, 0x18) 02:44:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xfc04, 0x101000) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000001c0)=0x8) 02:44:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x28000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:44:31 executing program 6: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000000000007) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)="ce", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="3000000000001f671aedc8e9393930829a00008400000001000000000000000902000000000000000000000000000000000000000000007b6b710a34b86c17f97d5a975cbc310e367f33d51b8558a6b19098339eb447", @ANYRES32=0x0], 0x30}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/146, 0x92, 0x2040, &(0x7f00000001c0)=@l2={0x1f, 0x10001, {0x3, 0x9, 0x7, 0x4, 0x1, 0x8}, 0x1, 0x8}, 0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000004c0)=""/225, &(0x7f00000005c0)=0xe1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000800)={0x2}, 0x4) write$eventfd(r1, &(0x7f0000000780)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0x1520}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000940)={r3, 0x1000, 0x30, 0x0, 0x6670}, &(0x7f0000000980)=0x18) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000091df1796028e336fdd4d5f491bc363c85e89e07d5b84b656182f01dd36824e1bbd0af5f2fe71a53822dee01647a38d7332614b2ddc37f2dec16e61f61e22096ec6942ef6fea89b1aea8ccd3346dce8848a00c0abe54b1f380c6ae5d89b5066b296f2a4b927f45153c9c07f4883f54886475db66fd7aabae809692ad667470e7a1ed0a2c368a7098885d21f196017e9aaf71768998f09a438f4f8a08613c2bea1486fabda", @ANYRES16=r2, @ANYBLOB="000029bd7000fcdbdf2502000000080001004e200000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x1ff) socket$packet(0x11, 0x3, 0x300) r4 = semget(0x0, 0x4, 0x200) semctl$GETPID(r4, 0x5, 0xb, &(0x7f00000009c0)=""/93) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x8100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r5, &(0x7f0000000380)="a053e5c01382abfa380b8b54d5246a2c6640d5d93e9d3c3f324b480fae7d6f707a1062ba47002f1eccf26b19fa5384c4cb4e73948d66ece9d7be315b557466668603d1b1da3e9e7475ceb033467e33a86a0658c47687a71cf3f56ecbb8c4262b7d864b68a9f2", &(0x7f0000000400)=""/173}, 0x18) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000140)=0x6, 0x4) 02:44:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0x4008af24, 0x707000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = getpid() r4 = gettid() setpgid(r3, r4) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="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", 0x1000) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732e2f6465762f76686f73743562062d76736f636b00"], &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x11, 0x2) 02:44:31 executing program 5: socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x35, 0xffffffffffffffff, 0x0) 02:44:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x401, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000180)=""/32, &(0x7f00000001c0)=0x20) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) [ 212.352643] audit: type=1326 audit(1531277071.351:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9816 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455e29 code=0x0 02:44:31 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 02:44:31 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) flock(r0, 0x0) 02:44:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001080)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000001040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="cc0000001b0031080000000000000000ac1414bb000000000000000000000000fe8000000000000000000000000000aa00000001800000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b26b6e00000000000000000000000000000000000c0010000000000000000000"], 0xd5}, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) kcmp(0x0, r1, 0x4, r0, r0) 02:44:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') tkill(r2, 0x1000000000016) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:32 executing program 6: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000000000007) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)="ce", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="3000000000001f671aedc8e9393930829a00008400000001000000000000000902000000000000000000000000000000000000000000007b6b710a34b86c17f97d5a975cbc310e367f33d51b8558a6b19098339eb447", @ANYRES32=0x0], 0x30}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/146, 0x92, 0x2040, &(0x7f00000001c0)=@l2={0x1f, 0x10001, {0x3, 0x9, 0x7, 0x4, 0x1, 0x8}, 0x1, 0x8}, 0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000004c0)=""/225, &(0x7f00000005c0)=0xe1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000800)={0x2}, 0x4) write$eventfd(r1, &(0x7f0000000780)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0x1520}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000940)={r3, 0x1000, 0x30, 0x0, 0x6670}, &(0x7f0000000980)=0x18) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000091df1796028e336fdd4d5f491bc363c85e89e07d5b84b656182f01dd36824e1bbd0af5f2fe71a53822dee01647a38d7332614b2ddc37f2dec16e61f61e22096ec6942ef6fea89b1aea8ccd3346dce8848a00c0abe54b1f380c6ae5d89b5066b296f2a4b927f45153c9c07f4883f54886475db66fd7aabae809692ad667470e7a1ed0a2c368a7098885d21f196017e9aaf71768998f09a438f4f8a08613c2bea1486fabda", @ANYRES16=r2, @ANYBLOB="000029bd7000fcdbdf2502000000080001004e200000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x1ff) socket$packet(0x11, 0x3, 0x300) r4 = semget(0x0, 0x4, 0x200) semctl$GETPID(r4, 0x5, 0xb, &(0x7f00000009c0)=""/93) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x8100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r5, &(0x7f0000000380)="a053e5c01382abfa380b8b54d5246a2c6640d5d93e9d3c3f324b480fae7d6f707a1062ba47002f1eccf26b19fa5384c4cb4e73948d66ece9d7be315b557466668603d1b1da3e9e7475ceb033467e33a86a0658c47687a71cf3f56ecbb8c4262b7d864b68a9f2", &(0x7f0000000400)=""/173}, 0x18) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000140)=0x6, 0x4) 02:44:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt(r0, 0x40, 0x8, &(0x7f0000000180)="6ccd7d84cb1a9b95afcd9e7327d51feabf7cca8e07e22325111419996cb686d8d1322b0b62b98984db179507b4224fb3d4e4f986b238cc48f146bdd42284f0796d1f131daaf542eeadf0f637268b38dcb2eff93ece491d1462bf87fe0aa3d7231a13fb9f08831e07e9459145fa54b6c25bf15403", 0x74) 02:44:32 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r2 = gettid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000740)=[0xee00, 0xee00, 0x0, 0xee00]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000780)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000e00)={0x3, 0x2, 0x7f}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000900)=0x0) r9 = geteuid() fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000340)={0x8, 0x3, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) ioctl$TCFLSH(r1, 0x540b, 0x400) r12 = geteuid() r13 = getegid() r14 = accept4$inet(r1, &(0x7f0000000a40)={0x0, 0x0, @rand_addr}, &(0x7f0000000a80)=0x10, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000ac0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xe8) getgroups(0x1, &(0x7f0000000c40)=[0xffffffffffffffff]) sendmsg$unix(r1, &(0x7f0000000dc0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000180)="85822db8b55640fb9d572dc9706486f8ef260d31d0df214bb2758d29c145435d30645e8e4fb8302ceba588e7182aa0f6577d72ccc0fc6803f5c9bc914c4eba5a4506b34f6e4f040f2457d05164c3cbb52a4ef4c4bc5cb872354668103656fc08c333303254e4f97bad0343e3dffce4f8cc3728382e44debbdb8cf412049683df8a44bac61445562f2da12d7daf41fc15045f1ab6c2d8af092ca9bd27c7936eb751d0e0bab00431ff259e76f1d9b79c029785076c8db49eadc689766db814174df69708615953513c55f5a45ba219ceb690b2e04db88ccf50ba91d2d0bafd01d6d4ad0eb1", 0xe4}, {&(0x7f0000000280)="8633d42a2c248e3e8f6e41ff334c77aa607f0a785bec70941261bee6c728441c4d1b671a12437e2c6cbae2a9d5339fcd595c400a90ba543f4bd8c77cfe9a5a0f6219b8cc65235e77816334b2187fa22a1da51eaded3940719dd10710b1239692f3b768921f47972b7e556a66344a8ff07be0343e38e5", 0x76}, {&(0x7f0000000300)="0fc7edcf4ebdb2d3e3ce77b497b65823bbc298d17069", 0x16}, {&(0x7f0000000340)}, {&(0x7f0000000380)="4065e7629fe8e66f324d1e22dc49642b54e6759880cac8bc29b961b755a4d3b7d28b3130e9e1bfaaf4285af42d43810bd3907f33f32e2e10b605153754c3a660237b19bffd8475c0798a65aaaf8f9422751ec6e8a27a246bdbf8fb246dbe837a134a67fcdef0b90a56f8afb424e01bdd3e8c1f43a206e71921294c9692b6b8a1c664b4d4b300833afc3dba5508702ae4f13b2a7975c7054adda8584a937c07c8d35b0647", 0xa4}, {&(0x7f0000000440)="a388211ec3df12a4bcdf3714513761ebb9d3e8ae2a198e14384eb7c8d73a69fe15034b75a265e6794d36e593b9f9dd4d71fdf2ae00ad657d6d5789c9ab624a701003d8981feaa1cfec19386207a84ac50ffeeefa011f9cd41e954404dd59fb9c81eb27f660bf22939a7449c84c008d40de3eeda51ade1f444d59f51177c1e63b250dc2dc08cf065ab3f70fa3dc96f4b597e9f8e8ec1650e6b6b6523ca0b58aef36f243e737691b4e3f5464665ef8", 0xae}, {&(0x7f0000000500)="7d41f7a1c293ee8d4b6faf6930ca7f2559aeb096bf0f69c4eeb11b41c7163edb06be6a70ae718dd3ea4886fcb3e6d610be38ea02e4fd9bc4b6de403d568e8b50031bbf03a94809a71df16d68a8e38d8c14fce2e509b29ee4b85dbe77b7a960af65343b016c7c6ce2f4767009e50c3562c18e81f65f5f9014480c79e3ec6678f86d56037ec11a0f46f957ae407f298eefae30e4b9d645c9b298d5729b0c2a8eb72bf3adadcbbeb8fa2c2d23c91d5ce8969dd77bec955c2fffedd762a9283cd07d00b59d407603ea3f39b82136028d722a11e54e9ec9b07112fbb5ec14580eed65918f", 0xe2}], 0x7, &(0x7f0000000c80)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r1, r14]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r1]}], 0x120, 0x20000000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x1}) 02:44:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000340)=0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}}, 0x800, 0x80000001, 0xfffffffffffffe01, "564e3bef4bebccfe9ecde24d0d649d1f785a4dae8d06853e05000c192a7990ec3a532d8d0fa03e0a4a80440ebc82e22799610da27c2d41f91a5a059fa1df9f5cf14e7251cc9f00"}, 0xd8) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)=ANY=[@ANYBLOB="ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd4e88e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022e2b3cd00000000"]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000380)={0x8, 0x3, 0xfffffffffffff874}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0xfffffffffffffffe}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x1e, {0x2, 0xfffffffffffffffe, @multicast1=0xe0000001}, 'veth1_to_teah\x00'}) 02:44:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000280)=0xf5bc1d640ea0d3b) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x11, r1, 0x0) mlock(&(0x7f0000ef0000/0x2000)=nil, 0x2000) r2 = shmget(0x2, 0x12000, 0x78000001, &(0x7f0000f09000/0x12000)=nil) shmat(r2, &(0x7f0000f33000/0x1000)=nil, 0x7000) 02:44:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x94, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x100000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0x2}}}, &(0x7f0000000180)=0x84) getsockopt$inet_int(r0, 0x10d, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0xffffffffffffffd9) read(r0, &(0x7f00000002c0)=""/174, 0xae) 02:44:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0xa00, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) r1 = socket(0x210000000000000a, 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/232) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000001c0)=0x1c, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x40000000, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x4e22, 0x80000001, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffffffffffff}}}, 0x108) seccomp(0x0, 0x1, &(0x7f0000000340)={0x1, &(0x7f0000000180)=[{0x6, 0x59, 0x1, 0x80000001}]}) 02:44:32 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x450000) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x80000000, @ipv4={[], [0xff, 0xff]}, 0xbf8}, 0x1c) getsockopt$inet_int(r1, 0x10d, 0x3b, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:44:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x10000, &(0x7f0000000080)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000180)=0x4) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="6e8bf87a21c1cf6e71", 0x9}]) get_thread_area(&(0x7f0000000000)={0xff, 0xffffffffffffffff, 0x2000, 0xfffffffffffffffb, 0xffffffffffffffe3, 0x81, 0x0, 0x40, 0x2, 0xba3}) 02:44:32 executing program 6: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000000000007) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)="ce", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="3000000000001f671aedc8e9393930829a00008400000001000000000000000902000000000000000000000000000000000000000000007b6b710a34b86c17f97d5a975cbc310e367f33d51b8558a6b19098339eb447", @ANYRES32=0x0], 0x30}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/146, 0x92, 0x2040, &(0x7f00000001c0)=@l2={0x1f, 0x10001, {0x3, 0x9, 0x7, 0x4, 0x1, 0x8}, 0x1, 0x8}, 0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000004c0)=""/225, &(0x7f00000005c0)=0xe1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000800)={0x2}, 0x4) write$eventfd(r1, &(0x7f0000000780)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0x1520}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000940)={r3, 0x1000, 0x30, 0x0, 0x6670}, &(0x7f0000000980)=0x18) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000091df1796028e336fdd4d5f491bc363c85e89e07d5b84b656182f01dd36824e1bbd0af5f2fe71a53822dee01647a38d7332614b2ddc37f2dec16e61f61e22096ec6942ef6fea89b1aea8ccd3346dce8848a00c0abe54b1f380c6ae5d89b5066b296f2a4b927f45153c9c07f4883f54886475db66fd7aabae809692ad667470e7a1ed0a2c368a7098885d21f196017e9aaf71768998f09a438f4f8a08613c2bea1486fabda", @ANYRES16=r2, @ANYBLOB="000029bd7000fcdbdf2502000000080001004e200000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x1ff) socket$packet(0x11, 0x3, 0x300) r4 = semget(0x0, 0x4, 0x200) semctl$GETPID(r4, 0x5, 0xb, &(0x7f00000009c0)=""/93) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x8100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r5, &(0x7f0000000380)="a053e5c01382abfa380b8b54d5246a2c6640d5d93e9d3c3f324b480fae7d6f707a1062ba47002f1eccf26b19fa5384c4cb4e73948d66ece9d7be315b557466668603d1b1da3e9e7475ceb033467e33a86a0658c47687a71cf3f56ecbb8c4262b7d864b68a9f2", &(0x7f0000000400)=""/173}, 0x18) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000140)=0x6, 0x4) 02:44:32 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) [ 213.939591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:33 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 02:44:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x103900) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000940)={@empty, r1}, 0x14) r2 = socket(0xa, 0x1, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x80) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0xfffffec1) 02:44:33 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x7ff, 0x2, {0xffffffffffffffff, 0x3, 0x1, 0x0, 0x2}}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) getpeername$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x14) syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x2, 0x3) getpeername(r0, &(0x7f0000000340)=@in={0x0, 0x0, @multicast1}, &(0x7f00000003c0)=0x3e0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 02:44:33 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket(0x2, 0x803, 0x0) writev(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)="e529695e065e59aedcbdf5900f18e074bb1c555481af3efc2730e04aedea14ed6eb4db7bf849d1c44468255c22bc40e297d77d0494e9846532be46bc778f46cb74c176656b877d68ce0eb489c1ebfadf4e1dc118ccafedda", 0x58}, {&(0x7f00000000c0)="bd629ae80323b52a529ba982c367a6cf9934f56fe2158d70844e58e38b6f2713008ab46e548f6d81fa39fff5a313226db7fb8f6f31869a454751ab29f3a98c03edef78ed269ba7a17d2367d932c4342c9cb4158aa90e116b865cab03b024a1407a2d813790154887dff2504634bf269fdafcfa32216f95d8a99d8b58508060784f0b36fc8e4d825403115c632862a53d8a389d94523a1aa290b500eaa5b1e704c354d2d640be460b9d04d628ff208dc31ee3a922239be7b74bc1bd5c41391192d5cd207f8a861a7a45d78bfdc4bb29cfa5888b50d9b6eead3603972e4fbc8f4d7977c69fae9d7992d2e73352c86d5e28836d169763173c19d79f8d9984f626ac732af890d85b985ff8bbc28cc93b389bfc0c6465a8813e92309a88f8a260351813e72c724b4b7c82357b635e1a06c4ed10a9f8ea561ac9c4dddc0ef73b6be18b7c803cdc7131eb8111ab555f9f72d9ed9747191f9f440f8c52708a13fb3cb0b928e196a584f0fd3aa2d7578c14b0cf0f986497101b3c90b193ae80d96600b714c10c4f4f33f44e3893416a1702cdfa5af64b761222d5daf052b49cfc0b7d1a845477c4cbed0ef8f28bc140bfc05d94ea3ea18e99e4d8514d8fe59ac96bdb631076318cbe6b4eb67ebc6595c138344b063ea894aed9407d13ab2f6f0169af19d45c999cbb1ffa0295f29fc6217cf27241a323778bfab09258c81a47f7ee2219f005e67033ef4940a577ddfde64861b31b3c8342d8049477edb3796b0088f16b18e6e9f6795316361a0d28e359bce6c85a7436a36d55e322f987c965e8c34cc40aaa88383eb6cadb3f2948648b5f097a96143d6b36bcc04eac99de5a433ad99f974f312f1c42556e6227fbf34d7ba20c4aed1d5078ba12608189fabbe3fb3bc3d0994dd2ec9f88be8beb92a424ec896e6f10517c81d6ce3a968a3f6b5ec08fd0e8496f389caec9765714b98dcec040aab73969026dd9ff797f4e36c5f0e3619d0f18bfd91eaf2c603040e02ccf88917b3d0d7063ae2e0026601b47bee64198ac9b1174a423fb5c948024079297640eeda40dfa2eeef53a9d924af28a6cd364f6369576f9b74a40bb2f5c9e4247187be537d4af0994cfd7008c67353a3f205af488e85d03cc5f1e0ebdc53f772fbcb2c011a17239cf2f41c46c1ea55633164b3442d23bd5520bce75f4e1ba1c2e5522754777c01f9c56f2e4b2dfb6e2e98285b5eec00dce4492542046675c6b237f72759ba4b497d89e81e79efcb0f395aeb0ba203119909bc4379496fdec58d6eac029d47a92382906684c9b68fa89df90cd15ebef4c2dedb2c14f4c41e09f0bd09a7c682f638fd8e0be55c8c89ecc890b71f9d298cf0e865dd6391b56a6c3d9a1b3713673b0d0f45b40def3dfc0b993d040a53c4a5cc097a37d39baa2865fc1b33cf3a3e68787c6f9d64de735c0049d157e93411cd1c51bfcee2c28538bb24ac9674f35d82410de909b8e4b15f768ad227b8c5c68606e74e28655bdf2fdf672736b6032317d0bdc0cdc31baed3441e0dfd5861dab3d2e59ca31d6b60ce4c6d325898dd7654ac7d0029d273d0f29b10b506e137b2ee8f40fe597985c90dd9d2b4a35a0f27102e5d2d90a42d4c0d25cf314eb8a5c859b2eeaefd49cf4c7e009b07c770a2f56d586e57ee7311b6063d41c23aecad35cb2d0eef3e1a876e4cc86e8e90b632a295b83eaad016de92b9b23d9e57031cc9a5e80d22e4f207dc4bbec472b18bbe6f0e848c999be58c216118abf1565830a83459d6f7c19cbca8583e5a61d3eafb68ec6dd9665dd13c3fa0de51f5084243d131f2435906f2d61a0c28fc4ddc035ccaa1e3f9e1a766d7b5f187b95ab667668f5b143bf0bf1cccf2b41c6f03e9eb999cdcc0f9c7509e67104b0e3380b200771a6d5a10639a15d56c27fcca5eecc799417d92b239367c421a996509a371cbf224e5f021111becd84dc5170ca8736a5e72a377cc3e6e623ff91ca1cbd853ebe894f74cf44f1e7c70713370219a6d5fc2ccebe6b5e2cb341ba9a1d131ffcb0b9dd6a2c2791b4f4dc12d67c922a3f98f642937c4e27e1d894872cc7b5086d9ef92437f7a0153ecd47d54596bfa34b5a0cd58031371e5315ee1d2db8519af7e638ec0080830c012d5456af6fe7747f3e3afd9dbc6ea3d8c9b534c40f637573322a9f03bbb39058b52954a49918b5b9cdec53a0a2f805f4e638f6006c4c9b35d792cd9bb9a59d755492c32122f21d481d9ce918c5a59effe9e4ab90e5d49731e4db03f58e63b21aaec388f863719774ffc4eef92d9c9add86889217c61de124820d9566dcf52812c09017ac5be01901865197475e3d92ad9f0ae27b44fe934513920e4898ab5e493ca315fc883d9029e671ef075a51dc2123a2b53c5517e2ef2cf2a869fd18359002694d9e61f139a889871f2731fc2a2fdb32eb3c8788e2985313242b888b34be7a342464c9f2003e0e906b261dc9792081a108a8a28ad48ed6b79171af1b26f3ef0ab5fe3768cd1102158fc1876602f33249b5ba848b0a22491196b06dab6285813f99004bf74c80d75d53fa86a56191c69e54f0c772fd26eb9a86b2217426551464fdb1ecb378b3f1bd83b5e4833e5bce17a8d5abe10782cc28202fb63522b8cbb46a2f758bf2d6e19a69cad325c98f2d72bd96dd83c21b983cd70d1e632c0a0ae82955a78afba2594eb7b4a67b0f9f7f3bf03028f18c8078ee47488a1d4883796f362442353d31ffac60da5735206730aea7c6e0c048b1305817c5a9618b7d7e79643508fa06ae68c109819521ac9d542412e4effb285568acd67e29420de9fc5f0f3cac510f193e3a3e5ca74b711ae27ac6ee8187783efc97dfdff562ba61e888b53fabbb30a98a028650dc0d47d935a9a4d31257657dcbdf7fbbe9191af6d0441f314caecba3198ca512ff958d3b19086c60b55465ea79fb954a9b9ce42fd99be4ebaf6bbd5832c11bb8e940c83b433291b50387aa5eecdebd0339f0846cb024c617bc1f6145bccac5dc9e5a0deb6dff797992ebff2400809e247d637d7fb9811657af933d8f08ecdd7a052357134300e895a142c0d23427ea715943f16431425c13224539a91d62070cee281c326825ff1bf9d966210c03a2ee3e0a4fcf2bb8a70b37773447751e514561433e110610912a52ea1e88bbfe28e676bd336c2e6bd06dc509fdafa7fff334bcbcf0adf3dfda533b409722ac4c83d6070595aebdf7774e2b12b05eb0ec9f3a31d183dd039dc50a578daa5d9b326b8368129d4a43834805c44bffee05ea07b1b71448f528bb81a7ba2f471eb63db72d9d3353076f3d6d3553b592737be422b21314bd65d1e144867584f9940fc332cad31033b746f830c91ed099ad737b9f446a3be4b6b665df4ba3c742aa57537b338800df8f2b07ffc470de6bd782537b25cadff5431e0e71dec9adba29298f9efeee2c786c7740b2d44919f6b290b8ddcef4989ebf7bda1708f529c806d13d91be4111e0e7e6d25575a7ebaf47bc76cd751307997c41e94f858ff993cd844d2c70a88e4e49fa306638b54e8c78d673b3ce62865cb2a81e9cf95e5189759eee487d510440691c29031d89787197ce0c26da0c286dc55d65bd570f74c4e0b6c7b1489bbd4f025767d2ce055d3b131ea5b401a415aff16f55673800eda1689adb6931f4c4fd455537f82df9c9488659f49a5f790f4d3581362cefbcccf48f0b5bc41715ce76a5ee8621ef42a52d849695140fd71bea6961ebcc4220834e648cf337895e8432b4fbd5972bf96f6b5b37fc667bc8153bf9979767b518d6c9e5d2179d16c2af0fcfdf02f921498705ecea4547883eb667bc9e09f6b65bf478e2904ebc16be78044fe442f2d427566f85d1971a2f184ffd4ee65f4ce760a710afc85b9a4bd9918753fe5840fe19cc899cba61c7329300a2914ae2c5077a7521c19fc1e40d1154ea8ef40531bf3f98fba7d7a6fb37a66e37a88f1c45fcf6f09a7e9a70fb65e55bf7987e0470f5cf44bb3aff080d138cdace5613e89225b923e6f712478b2bbed781de5d3fc32c41fe9d49678d1025ede472f124308b336e91ebf5d2dccba1650ebe0b2df98557026d2aa47bab95f6e999ac7a42b491787ded02c9b702187d2174662decaaf0908d2072534f94a4ee9da67a5a707c7d515b418e2199ef2a04ae1c1cab3705cdbb6bab4a45caf5cab12b7f15e0b023896ea5421b15b01d0f1b98726eaeb4ced21586f4a1eb5e30932652a32fbbb5c38d969c6a01c6d84dcaa230f8de2855e624bdc6cc7e92024380652bced4a56170360aacd3f6b32b585fb55e0c6c19d2fcb60e217128b17a7c8fd9a5b01365680c0d26e9079fcde469643d4886561e7be592ede7a53857f468e60e6c7fd83982cd8900ef631240872c79b5a2da23c88679204774469cbd6bc515eeb11b8929fcf939227ecb733c38b00b612a2e4e8e1a274d15ace028ba01f9b7d7cad2d41b70eb5094cbc64ee16c2df331b3399b03e2148296d6b900216e6b03bd92d166d58353e3f17e2f880c2fb9c598b39bebcf9268aa761aa4c7e716334ea414fc519ee263f58a87603a56a08f0ddf7fa1240467d213cc13d3c6b2abc42ce63782dbd0998110f299d4592ddf95b9f1ab84582b904def870507c538c33fc892b86cf176bfbd9b3d9390b251a9a05942153a9eb4a75a918091b1bfe1f873e19e6cc6c80a22c8b212029a54b8ff36934d52aafff8a85be1357c588d7164ff997c8c45d53d7ec7cdf294f75500b28fb4bf9ff4d2d691c2cca2cd79ffcca14f5e0cb5446b6dab4c819bbd95073b7e50d226429baa7e2f2eb978bb7a724be233e7b1d061d7deab60244305475ec32bfc5e9c33c26b521fe1e120d987004dea7a41800c8290afeb743a3bbabcb11368fa96c29413afc315468024ef1b78f09a3fdeb37d258c0fff1e9b180706999ac3e2d5b4b3d2087f9767bbf7f7b205b6013686f6792c1b66b8f94a91b9169d7db5c4414e5b9dafc77a8a129e120b28a9c28384579725dfc8a70e9f4bc893295f28ee4376aed418287c8c7807e8ddd57d46745285c12a1b4fd831c837c2adc76ffe078e7910db747dd8f5de3907a386b2e8935ce5f18165b5bc35f17e9f7d1f66be2ea2ca746b6d2a23a28493bf138a584433f5df8e74993346c8cc7875c32c2b250105bc19225e3e6a625aa30de54781b80d2978d75601138b3c54a2805a4757b547702f38277f52c33d4d0ce93e9e532c110bcb1b0bfbee20a9e1d083ebc7887a632fe35a2f4b16290cbbae8156791cd97de947de1e3dacbd4e69fff06358b0a0a5a109e2cbb4a7374c3348f830c09b947aba9f8787ee786be8fc87be459471e3f5683a30152ffe7b3a8f204aba370ce9b981d31fc172321b5d7c90cd9a185762881c38f383f571315284b9ef907b4092779257730073fa8c721600672234760d5353d226e52f8221ecfddc0b896072342beec5fcebab0efee9e7770e61d16548a284076949acf602acbdf78665b6e2a586c15a3666e22de7bfdf1824726534f89e750a192d29418ed8485e2a35a4259e069f7183e22c81061d745d3d619d47b84b5b7b22d74fa96e6d72d1fa0dccac574ec4fd740d64fd1a9030e2033f3f51e3e0d1abbfede28db0ed4bae4983b769d7d870e528c69df663aba878438992f76caba42be3899c6dda76c7247962ae3ae38756716ab9a95f085b90398f57f3eb98f216ed62f2da0e594c08d50ebe937feb247574bcc0c41b72b5764adcfbcda0077f7c15e7cf8588799b826cac458ab297403b995d7f93f490cd6b8cc0882a3e22682b", 0x1000}], 0x2) 02:44:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$inet6(0xa, 0x1, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x6, 0xe001, 0x7, 0x3, 0x7, 0x4000000000000, 0x1, 0x401, 0x1000, 0xff, 0x8, 0x7, 0x3f, 0x7fff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x6, 0x1, 0x201, 0x1, 0x1, 0x1, 0xff, 0x7ff, r2}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x888}, &(0x7f0000000240)=0x8) 02:44:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}], 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000005300)={@loopback, 0x0}, &(0x7f0000005340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x30, r1}) syslog(0x3, &(0x7f0000000200), 0x0) 02:44:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 02:44:33 executing program 3: r0 = getpid() clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1) pread64(r1, &(0x7f0000000780), 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0/file0\x00', 0x2, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) execve(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000003c0), &(0x7f0000000680)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 02:44:33 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x18, "7f690c69ab2bcb75c7059cdf90503525a23fc60f13d34afb"}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x63, "3a57d76aeb50927f739d4fef3dafbe28b3d1ef12612c844cc8546959122dabffb95da2890ef089fdfcff47c587b574dadce01ee9efd478d655c3f7aa4e69086e5a92d008c42c4ebc64d2f3a49620c9dee107517c1d38dbc0f233674666e874fe1a9009"}, &(0x7f0000000180)=0x6b) 02:44:33 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @broadcast}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@local={0xfe, 0x80, [], 0xaa}, 0x63, r2}) 02:44:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0xbe3, 0x3, 0x7, 0x9, 0x2}, 0x14) 02:44:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 02:44:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) listen(r1, 0x4b64) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0xfffffffffffff001, 0x801) 02:44:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0xffffffffffffff56) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 02:44:33 executing program 7: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) [ 215.447368] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:34 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 02:44:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}], 0xfffffd0a) 02:44:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 02:44:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:44:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa82, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) writev(r0, &(0x7f0000001d80)=[{&(0x7f0000001c00)=';', 0x1}], 0x1) 02:44:34 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2000, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x9, 0x5, 0x5, 0x20, 0x0, 0xfffffffffffffe01, 0x8000, 0x0, 0x8, 0x800, 0x6, 0x36, 0x1, 0x5, 0xffffffffffffff7f, 0x4e5c, 0x0, 0x4, 0x1, 0x100000000, 0x2, 0x6, 0x7, 0xd7, 0x1, 0x468, 0x6, 0x80000001, 0x3, 0x2, 0x0, 0xb6a, 0x0, 0x6, 0x0, 0xfed, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4}, 0x8000, 0xe95, 0x4, 0x7, 0x8, 0x5, 0x6}) 02:44:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000180)={0x7, 0x7, 0x327, 0x80, 'syz1\x00', 0x5}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xaa}, 0x400}}, 0x6e08, 0x4, 0x800, 0x0, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x8}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x476c, 0x111001) linkat(r2, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000500)='./file0\x00', 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000480)=0x76b, 0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080), 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000008c0)='/dev/dmmidi#\x00', 0x9, 0x4000) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001cc0)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000240)=""/19, 0x13}], 0x1, &(0x7f0000000900)=""/222, 0xde}}, {{&(0x7f00000002c0)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x57, &(0x7f0000001bc0)=""/199, 0xfffffffffffffeb5}}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='vmnet0\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r6, 0x50}, 0x10) 02:44:34 executing program 7: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="7c38e7ee94c0992754479a000000"], 0x3) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280)=0x6, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cgroup_subtree(r0, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x1, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0xffffff1e) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000340)={r3, 0x1}, 0x8) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000180)=""/210) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r3, 0x10001}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r3, 0xfffffffffffffffd}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={r3, 0x7fffffff}, &(0x7f0000000440)=0x8) 02:44:34 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x400002) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') statx(r1, &(0x7f0000000100)='.\x00', 0x0, 0xb10, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0xfdc6) 02:44:34 executing program 6: socketpair$inet(0x1e, 0x5, 0x28f, &(0x7f0000000d40)={0x0, 0x0}) bind$inet(r0, &(0x7f0000000000)={0x1e, 0x200, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 02:44:34 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e23, 0x7, @loopback={0x0, 0x1}, 0xffffffffffffff81}, {0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}, 0x80000000, [0x7, 0x10001, 0x3, 0x0, 0x1, 0x9, 0xfffffffffffffff9, 0x5]}, 0x5c) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000001c0)={&(0x7f000010b000/0x4000)=nil, 0x4000}) futex(&(0x7f0000000000)=0x2, 0xd, 0x2, &(0x7f0000000080)={r0, r1+10000000}, &(0x7f0000000140)=0x1, 0x2) futex(&(0x7f00000002c0), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x4030000002) 02:44:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x27, "0d8de54c404df0bd9220a7b9dc82a98997c42da9f9477bc0a2aa3ebe75072966ae7c2e106d03d2"}, &(0x7f0000000280)=0x2f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x0, 0xcf3c888}, &(0x7f0000000300)=0xffffffffffffff5e) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x86, 0x4, 0x6}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYBLOB="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"], &(0x7f0000000200)=0x2) 02:44:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)={0x40, 0x75, 0x2, {0x35, "2aa1f3c692d15014490b7d211d9c3dc3a398ec264c24bfe453738c364b1995dbfb2bf60c3e3245eee6ec5e1a1211b943abe7f3b5a2"}}, 0x40) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 02:44:35 executing program 6: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) fchown(r0, r1, 0x0) [ 216.598772] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:35 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 02:44:35 executing program 5: r0 = memfd_create(&(0x7f0000000040)="04c1519254b679c7496fc9132e55a6cfebbef24f43551f2728fda570ab78aa0d70096c8465eb5047a2bcde101f037c48e4df4bd9d76e03b6cdc0d5f83de9928992eeb9bd7c4eabb691acc55f6db724155c0bfc3c6e9950cb30b7fa4e8625a9a31299148bdcc2b23f1338531912d9f8d23ed8bff238cac72fd9f02b538b4ec5c1458eaf92705a00b7753d19ef5c887ca894dba5333e1bc7b4adc3cf8bdce9032ce7999e99ed6c7577c2ca4540e78e5fc0f291d6a64c104164d2c8ff1d66acbedcc6f51b7bc4734c", 0x7) unshare(0x400) r1 = fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000000)=""/27, 0x1b, 0xc41, &(0x7f0000000180)={r2, r3+30000000}) 02:44:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}, 0x400000}}, {{0xa, 0xfffffffffffffffc, 0x4, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:35 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x20a3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x8}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000"], 0xb8) 02:44:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) sendmsg$netlink(r0, &(0x7f0000000540)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)={0x24, 0x41, 0x400, 0x70bd29, 0x25dfdbfc, "", [@typed={0x14, 0x77, @ipv6=@ipv4={[], [0xff, 0xff]}}]}, 0x24}, {&(0x7f0000000100)={0x128, 0x1c, 0x300, 0x70bd27, 0x25dfdbff, "", [@nested={0x50, 0x1f, [@typed={0x8, 0x2a, @fd=r0}, @typed={0x14, 0x46, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="435561d91277cf7f597757f7b6df618e4ab5bb8572ce2fc75a46ed9e987fca1ee0777509204d6dd1b4373642f4"]}, @generic="f42503acbf5cfffb010ce73c1f20cbc9ed553ae389491748048cd71cddf33bcf15aa990f33584c7a4b93b0b5081d1d07d0cbab8f15f6239a2407170d9584507945daf71e33bc4fb1eea9637caafb84d0a68ead5337774f69f5e43fa93e27228678e2ace1416e05a67cb2857f00723cd50cbeff74273f135fa0cfd758d3007013afa736dd6c4f9baccd843b6b32df6c0a8f77faaf8985a22dcb25ad8387fd3dea28bcd584160108be3b1489ed566c5395f63b38137609984ad1e022739cdf750db64611b30c5c0f02"]}, 0x128}], 0x2, &(0x7f0000000480)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x88}, 0x40) unshare(0x20400) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0), 0x0) 02:44:35 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x100000023) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0xf5, 0x3) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='ip6gre0\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 02:44:35 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000000)=0x4) [ 216.784660] kernel msg: ebtables bug: please report to author: Wrong nr of counters 02:44:35 executing program 7: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) sched_getattr(r2, &(0x7f0000000280), 0x30, 0x0) membarrier(0x40, 0x0) inotify_init1(0x80000) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4800, 0x0) socketpair(0x15, 0x80804, 0xad3b, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000200)={0x1}, 0x1) sched_getattr(r2, &(0x7f00000002c0), 0x30, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x81, 0x3921db7d, 0x8, 0x81, 0x2, 0x8, 0x2, 0x7, 0xc407, 0x9, 0x80000001}, 0xb) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x6db, 0x6) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)=0x6) [ 216.838271] kernel msg: ebtables bug: please report to author: Wrong nr of counters 02:44:35 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000010c0)='./file1\x00', 0x400400, 0x90) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000001080)='./file1\x00', 0x400040, 0x10) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) write$P9_RREADLINK(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x10) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000001040)) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x400, 0x4) 02:44:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:35 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000a004e2302000000ff020000000000000000000000000001e203000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000a004e2100800000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2201800000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230200000000000000000000000000ffffe000000205000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200080000000000000000000000000000000000001de000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000000fe8000000000000000000000000000bb05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2302000000fe8000000000000000000000000000bb00040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210900000000000000000000000000ffffe0000001050000000000000000000000000000000000000000fff84606beca722e8d99a500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2157000000fe8000000000000000000000000000aa031e053b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21c4450000fe8000000000000000000000000000bb01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220900000000000000000000000000ffff7f0000010100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x590) fchmod(r0, 0x2) 02:44:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x94902, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x9, 0x0, 0x208, 0x9, 0x1, 0x8, 0x4585, 0xffffffffffffb432, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x4, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x9}}}, 0x84) 02:44:36 executing program 6: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x20a3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x8}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000"], 0xb8) 02:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) sendmsg$netlink(r0, &(0x7f0000000540)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)={0x24, 0x41, 0x400, 0x70bd29, 0x25dfdbfc, "", [@typed={0x14, 0x77, @ipv6=@ipv4={[], [0xff, 0xff]}}]}, 0x24}, {&(0x7f0000000100)={0x128, 0x1c, 0x300, 0x70bd27, 0x25dfdbff, "", [@nested={0x50, 0x1f, [@typed={0x8, 0x2a, @fd=r0}, @typed={0x14, 0x46, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="435561d91277cf7f597757f7b6df618e4ab5bb8572ce2fc75a46ed9e987fca1ee0777509204d6dd1b4373642f4"]}, @generic="f42503acbf5cfffb010ce73c1f20cbc9ed553ae389491748048cd71cddf33bcf15aa990f33584c7a4b93b0b5081d1d07d0cbab8f15f6239a2407170d9584507945daf71e33bc4fb1eea9637caafb84d0a68ead5337774f69f5e43fa93e27228678e2ace1416e05a67cb2857f00723cd50cbeff74273f135fa0cfd758d3007013afa736dd6c4f9baccd843b6b32df6c0a8f77faaf8985a22dcb25ad8387fd3dea28bcd584160108be3b1489ed566c5395f63b38137609984ad1e022739cdf750db64611b30c5c0f02"]}, 0x128}], 0x2, &(0x7f0000000480)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x88}, 0x40) unshare(0x20400) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0), 0x0) 02:44:36 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x4000}) [ 217.196384] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 217.729356] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:36 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) fcntl$setflags(r0, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/80, 0x50}, {&(0x7f0000001140)=""/45, 0x2d}, {&(0x7f0000001180)=""/144, 0x90}, {&(0x7f0000001240)=""/197, 0xc5}, {&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/27, 0x1b}], 0x7, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/200, 0xc8}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/10, 0xa}], 0x3, 0x0) 02:44:36 executing program 6: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0x7) 02:44:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}, 0x400000}}, {{0xa, 0xfffffffffffffffc, 0x4, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r0, 0x9, 0x8, "30315b2fc35f8eaf8ef8ad24cd00ccc78131ae6917c1e1efbd8796d95512d649165b703031e5a116dc88415002daa8a15aa0270acdebd608299decfbcd8c424e1405d8ad4bdf77d19e053e2666d7985c46282ac43610894927ede7303555770e86500738a8927640b5db0e9b654e7b41842df2a5dfbbe744a48c7a3581393c6352032757ab0c66553bcb065d16704a31b6fc8cd629"}) 02:44:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$inet6(0xa, 0x800, 0x5, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x4e21, 0x80, @local={0xfe, 0x80, [], 0xaa}, 0x6}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x4, 0x541000) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) 02:44:36 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x6}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="40000400fce80500003f95136fb48e7003f0ba6793"], &(0x7f00000000c0)=0x10) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:37 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200002, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}, 0x400000}}, {{0xa, 0xfffffffffffffffc, 0x4, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001400010200000000007a0d00001a0000fed9b2df5e42a1e9011df2aecbc4ecc076416def215fca7de852374b61ba73161edd2a10d245c84f6cd1216c4d8b9edada01f463c76fa91cf2021ddf53cb151fd8ee5d3da8f1010e56f57112bfe2471d4a881138f09d33db1752617dd5a4552963db1ccc2499eb38dabe09905d4e8ed7a7bb06c6a8e9fa285e6d22bf82faa2c2680f9c0b30dab4dc7604db8b02c1d4feeb8cfe312a043e2432b197d143afc97e5e56710b6d90776b8bca7c127cd601437ced4837621eda678545d943a6a29efd0bb410fb", @ANYRES32=r1, @ANYBLOB="1400010000000000000000000000000000000000"], 0x2c}, 0x1}, 0x0) 02:44:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:37 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10000, 0x4000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7f) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002580)={'sit0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x80, r2}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r2}) 02:44:37 executing program 7: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x1000a5, &(0x7f0000000040), &(0x7f0000000140)=0x15e81eb5217eaf54) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000, 0x4000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x89c, {{0x2, 0x4e23}}}, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 02:44:37 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000340)=""/26, &(0x7f0000000380)=0x1a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000280)={0xfffffffffffffff9, {{0xa, 0x4e24, 0x1000, @empty, 0x9}}}, 0x88) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getpeername$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f00000003c0)=@raw=[@jmp={0x5, 0xffffffff, 0xf, 0x9, 0x9, 0xa, 0x10}, @ldst={0x1, 0x1, 0x2, 0xd, 0x5, 0x50, 0xffffffffffffffff}], &(0x7f0000000400)='GPL\x00', 0x9, 0x38, &(0x7f0000000440)=""/56, 0x40f00, 0x1, [], r2}, 0x48) 02:44:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) [ 218.902855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:37 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 02:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4200, 0x0) fcntl$dupfd(r0, 0x406, r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b01036f810000007b01000000800000e6020000b9000000000000000000000013c7e1e0bb82553ed28e83ecf36435ce50f3ed5197672c4c0a72652639feb4c6c790794bdec70f26cad8901c85f52e444a6045f5566ba6b9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec5012b96916d4860000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000833c55bb8c85b113b20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x658) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xdf, 0x800) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSTI(r6, 0x5412, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r7 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001f40)=[0xee01, 0xffffffffffffffff, 0xee01]) r10 = fcntl$getown(r4, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001f80)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002080)=0xe8) r12 = getgid() r13 = getpgrp(0xffffffffffffffff) r14 = geteuid() r15 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000020c0)=0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002100)={0x0, 0x0}, &(0x7f0000002140)=0xc) lstat(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000002380)={&(0x7f0000000840)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f00000008c0)="a00b68f74e1b1298e4fe3aa1f6d4d5a9a22470209ffe2171", 0x18}, {&(0x7f0000000900)="d8caf80eccd42a798c8ce0647561b2487f3afe28499c386c7113e281724d43b8c7c1019aa19725b8c2d75f04b1d71f4717182a00341cdfbeccf7d6a4c8516d5f7d1133777524feda2de2dc9fd5b5ba3cf32d998449221bd41b934514fe96b6c3408b9a95433920a4ba583e930c65d8892719970392e689755f7761ae4d9d698ea8b109fdb0185b08c05813facebc3f693794add679b6d5bb1da995360a19", 0x9e}, {&(0x7f00000009c0)="28da1262c6a52d05ede8def98ad0bd8fbf33c1b827cceb733d3e3785a1a23bfa6c039fa04c65c9f7b2794e895e7cd55a3aaa79746ff75968a33e70f01cf68ef1444f28c17fad59fbed51abb602c95712efd539e72c88e8efa394a8bced11af6ee07c07bd473326dc742e4d6839d797b51cf971646eb88d975bb9765217b6a8f192446abcac24b0abc02b03efcf063b1893857af06c98de1aa81a340f5588f1b059a1c8c251f063618c1e6777811dded6a9967626f67e627d3d3e3bdf07553cd8fcf825036ea7fb308c01f43e867c24cc86a929a70f82bd", 0xd7}, {&(0x7f0000000ac0)="da1acceae069aa78b1debe77463d9ee7279c6b9986f5", 0x16}, {&(0x7f0000000b00)="e131849c374e8200865ff13796fe5107034320e55b42dda60921368f19bedf8561edd943a661af5b2bbb6d7c77c421c58e83b5a57963529f8a49aaeac7dc39ae32ca301a98449007d84426197a01ca897ff4daba654dc50f5d34b69d637de89c95cbce0cd776c67e29a66643887a6ac43f5605", 0x73}, {&(0x7f0000000b80)="d0da5ad8fe1dce57fced44e67d51d72e1dd961de82552d9f85c9c9cc6006b6ba0360164e9ea36fb2eaa5d2c318dad27cb783d1154a0ef9c276e099c17439080da44712f73647a73a862b524f759d6bf315d3812c1d89e860bcb6a0a2a443fb20f8ef091ea2b140ba9dbb12fa206ea0a7136d436f82", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="e9bc0757abb8f68e7d81d44d70187757442a4497752091cfe8c1eca3c5295211f896cb3c1638ee69e6bab20bf63d179ff18bdfe0acb2920cf2bc7da182db9061f45fe6fbad6643cc05860eaa775abd73954a936f1ccb883a63024717154749bf33059f15a3fa6f949c8dac", 0x6b}, {&(0x7f0000001c80)="809e826fc1ecb82ae4a0a4b96f56716dbd2b9eefc5a9f708d6f99cc56f0ff0ccd9fdbd5550470c08b7b807a14bd20d789c54989f8096f33d15802cab2a65fb4fb91112674b8c8004141612e2c6fef608f52bf75360fbb5171d6cdac337a3fc0fad8d9d728d19e8a3782f36a4aadff7f4a5aa990bcc2f8a08b34ab9f52e712d76e1f0f601245f8126cd608ef5e0136772b1e8844ad569496d09f6959ffb20e43112a18f5f2c268a781d3b310f646c5067c6c482fad449a79607d6478091905d8ce370d56885f8cd1c8c2f3ddf0b7b9b6c3d28f0330385cf6e0f2e1a160ac285c2f43e8ea74a851ad56cbb", 0xea}, {&(0x7f0000001d80)="51b5f7986bd4e7af28f267fafadb8b51e4369671acd552046fc53dd3a9705fe9f3b93e53368e88", 0x27}], 0xa, &(0x7f0000002240)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x18, 0x1, 0x1, [r1, r6]}, @rights={0x20, 0x1, 0x1, [r0, r4, r5]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r5]}, @rights={0x20, 0x1, 0x1, [r6, r5, r2]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x128, 0x10}, 0x4000001) 02:44:37 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000e51ff8)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000080)="6372706c6f7d1985", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r2, 0x409, 0x8000000000000009) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)) 02:44:37 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000016}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r1, 0x0, 0x70bd2d, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x7fff, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, 0xffb, 0x4}, 0x90) ioctl$TIOCEXCL(r0, 0x540c) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000380), &(0x7f00000003c0)=0x4) write$P9_RRENAMEAT(r0, &(0x7f0000000400)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x5, 0x8000, 0x8, 0x9, r2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000480)={r2, 0x20, 0x10, 0x80c6, 0x746b}, &(0x7f00000004c0)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000500)={r2, 0x10000}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={r2, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x7, 0x80000001}, 0x90) chroot(&(0x7f0000000600)='./file0\x00') write$P9_ROPEN(r0, &(0x7f0000000640)={0x18, 0x71, 0x2, {{0x10, 0x0, 0x1}}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000680)={r3, 0x1}, 0x8) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000006c0)) write$P9_RLOPEN(r0, &(0x7f0000000700)={0x18, 0xd, 0x1, {{0x64, 0x4, 0x5}, 0x6}}, 0x18) pselect6(0x40, &(0x7f0000000740)={0x953, 0x7c, 0x6, 0x7f, 0x3, 0x5, 0x400, 0xfffffffffffff001}, &(0x7f0000000780)={0x3, 0x8, 0xffff, 0x3, 0x66, 0x8, 0x5, 0x1}, &(0x7f00000007c0)={0x0, 0x4, 0x9, 0x8, 0x98e, 0x475, 0x400, 0x3}, &(0x7f0000000800)={0x0, 0x989680}, &(0x7f0000000880)={&(0x7f0000000840)={0x1}, 0x8}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x2c, r1, 0x800, 0x70bd2b, 0x25dfdbfb, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e23, 0x887, @loopback={0x0, 0x1}}}}, &(0x7f0000000a80)=0x84) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) r4 = semget(0x0, 0x3, 0x50) semctl$IPC_INFO(r4, 0x4, 0x3, &(0x7f0000000ac0)=""/40) poll(&(0x7f0000000b00)=[{r0}, {r0, 0x80}, {r0, 0x2}, {r0, 0x1000}, {r0, 0x18}, {r0, 0x4}, {r0, 0x200}], 0x7, 0x6) lookup_dcookie(0xc32e, &(0x7f0000000b40)=""/249, 0xf9) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000c40)={0x6}, 0x1) r5 = fcntl$dupfd(r0, 0x406, r0) write$P9_RATTACH(r5, &(0x7f0000000c80)={0x14, 0x69, 0x2, {0x4f, 0x0, 0x3}}, 0x14) creat(&(0x7f0000000cc0)='./file0\x00', 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000d00)={@mcast1, 0x0}, &(0x7f0000000d40)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000d80)={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80, [], 0x18}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x550, 0x8, 0x0, 0x26, 0x21, r6}) 02:44:38 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000180), &(0x7f0000000000)=0x4) getpeername$inet(r0, &(0x7f0000000040)={0x0, 0x0, @multicast2}, &(0x7f0000000080)=0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr=0x3}}}, 0x84) 02:44:38 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000680)=@abs, &(0x7f0000000700)=0x6e, 0x800) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001880)=0x0) r3 = getuid() stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000019c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001ac0)=0xe8) getresgid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)=0x0) sendmsg$unix(r1, &(0x7f0000001c00)={&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="ff2b68358b3b211385f5173cd627987dbecf7280f8e3b431d536c9139771d9714f5883dbb4fa550b2e00152d2ed9fc06c2782aa2aa7c5dc589bc64a2707cfc4ffe501d1a424d39b30158438e8f573eac30da2347f9cd83cc5e6bfaff2f6aeb6ae9a0820309eba7cf63df87474c0eae004b783aad9778a89274e4534890", 0x7d}], 0x2, &(0x7f0000001bc0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x20000000}, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x80, 0x0, 0x1, 0x546}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f00000000c0)={'veth1_to_bond:\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b}}) close(0xffffffffffffffff) r2 = getpgid(0x0) getresuid(&(0x7f0000001380), &(0x7f00000013c0)=0x0, &(0x7f0000001400)) getgroups(0x5, &(0x7f0000001440)=[0x0, 0xee00, 0xee01, 0xee00, 0xee01]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001480)=0x0) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001740)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000240)="7594fd58", 0x4}, {&(0x7f0000000280)="76d29c9300fdefc9347881e0dca0093163325b77808a355dc6ab48cd2e6e3f95339950798d50529ae2722d081ca2b411caed792a5483172d111a6b9deba60a8c9539e911943b31407e7e26e84a7c99e13c33d6b34e0666f88e4d7ec6a7387e392e3f53e67487e56edf5492162a27dc4cdf27f07986ac0bf46142b84b6e940bc3f3a5562ae2e6e6601c1f071df4cd097b692089bbe15cff4a99bdb972ef08e0eaddb971790c37b448944a3dbfa56d2614749c01055015b22bbc906f208b8f5885e43bd142a195078095da3f880979ddbdf8062d53f5d038afee1fa0b4188be073bd986bf34cdbfde71a0671924e2d418888122c0d6037aac8e489d2ea3a8bd342194fd0926bfe5408ac4c13e7c4222a0dca3183094fb1ccba33d921a82e159b3c0e4a1a2241612bc0e802519281ab0796fff7d81b35fe9b20cc4c038b6186a9365f650dc65002dab7907f4d81e9fbb820a8057a2d2455bcdcaa6b6fd493adb678f5d6f735d2de512f131bb4cafab0a3a65ff2dcd481c4d04bc509a2b0b69a9d342a7b0f578caed0863d44ebb7cc9e442ea514e23bf8e3f4f3e4bb4eb2e674dc5127ac729025bda13064a8c70380f51a8bd15f542a42879a6ee2a516773d95e87032c4c684b128dc5f3a896f4c8ff61087d51104a78cad61863ca3aec511cd9a9bebf25768575c90681fc55fa6f627d9a4ce9b57bf9e4657dcf0d2a1b9eb4715c78dbb9fab607bade8677509cb27bf5cb9c8eee0b3539a68924b4c2f8ff749b077839d985373af21cd7efc60c485b76c2430c1780fcc274b9bef7b15e603628b988ebed3bd04e13641222530d6c19c8b2388b2f6586caefa50bb05144adaf8212ef245987a2b131ef1542c4b4c749cde19aa504e78c0073c17da5ce9e3393946d640b06b6925d45fb3bdf311bf526bab6821a4a564daa4dce2a1a8e2d65ed72bd9678e267776292473720ba3982e7f551885fe5fc1968cb5307de26e6e3cff2e49ca2445c9b227f67ac374bc419f19e1c898223e4c30bc1c3ea2f3d4dee09aba042c2b3be78d720d7da543c0a2921a4904bc74ad39c557a72a25d8384eafd711b65d401563f7528eec262e924627125c89648fc0f0c013a76a79d695955a804440f5993181485a1bfd6d8ad43809d507a97eb1f08d24ac5e0fed1fb17850662a2abc9bb5c4eaca0e65a2610e641445eb13abbacc34f5afaa1bcbf40f6b6294dfa47358446256c1b6a79dcfedd86d0405ec60754ee72cf7cd52ca75d47a610fd8ec64c57290d9ebc725192cee6a8f41d045ce18cca067c1f42cffc17f7245fba20bcd2e6af667b55b6d61ee2acbd216f7d3dfe1bc4acd3305cedee1df3746e5f74bef7d3431a0e8bbc94c32ad681fdfa68e3ba7f9c78d8372bc83662472db3c4e0c43a87acafb004359838daba17d24c95f180f6633ca8166f138f3f5a7176f6c70b12e04d3f766870bd2eddcb944c962e216b26b57eb91c171913da5cfdc0f828e4e2b1371189d72e1f3e922248b6b071a52f941bd2faae157a11b50e606a470f29bd61a48eab5147ed54dc6a79f290af9c5135b530b42a6ff38431afaac290d78cf4b662cb0a3971190d4c0372abf4ea793530c97fdbe5401f3cd5fe4221d7c8989f8c9c2964dc54c4f2b3a5a32ce3309aedcd43eb72487b7a12f12f1cd1ada5e04a1d6d0829e0316513097400fd11f2abdc487d7a461061772753904c4f444ea18775ce75eec245afb2a2d53d325ffa29b3df5f439ddff95263515e7a266b6e73ea6101f9bec3730af942577dd87a56fb0e90d546ed8e3e40166640979a8fe31ee3f87dd5deff4d9fddc8c23266d87f26f10ef9b5fad9704ee415c18b872122d075c7b1e7fe10b84e64d7e44e9bed71bb18c78432e34db15d4c8c703bf466f34458de1ce303c27869b62bee3004fa82d674810df9f92e03a560e9c757fb0df6839db7652a69a2ecc2dca8a420c09b371088f3b2740570d10e725691bb86eff4341c4d554f218bcc18cc80568ba29c7fa3a7a86ee6ef55db26c00a38ac05cf8f0a464a1bf08c68a2918af942636b82e8619d0d6cc7f2cb9ce0b619bfad5ee7592830126dd995a08a3e6604ea608cae0a460675f88df2c3eeecfcfa48f63ac1263680dcdcfe0000219c214a0a52872ab84ff0a4778e18f1936f12e076b737f92729e1bdf740ac94544d22b31371f717bdd13ab89541063bed3badc14d3081eb8766fa34290831b76e3369ba97bf85f004ed4002308a1f29e8feb0bbf598137ca1bc32b567444718e5fa3806a442888a58844acc1ab50972e607a9109d6526cc05a5b6c1c0746269eb22833c7e03fe193f61aa53261e3670bbf09d39a67518f98019c1b0053c4b23801fa0a4af586bf88523d828204fed3705edddcae0c0d2a1c62d054c271a48373330032a843b3cb56be03ffb8ac01afc5c36d33aa41504331fdd17ffd866f173e49a3cb98c5b9239509e58f99239ced5cfc70464570c485536a9d2a29f5d5a5788d190929d65d96b5c03f3c4c84f468b7a349d4066dbf03d1b026d6dbc916e4a66a66896e163c92aa4f3625f283d510e0b8b90b30f62c645b94556f93e74034bdb9fde72fe8f807c153b465987c6d83b19c194c834ce2ae463ff4e51fbef5d8224d2311829de026a77b04d080c54c275590c50789e3ec26ba94c7cb891e9b45702b3d07b43043da5e2f6a4b077bb4dd2b8cf3844c7f52520e9a5295c3b243efecf10c8818842529aa498e155e2f88a0c80dcac10d093bf6f4cee01e51b241265a0cc09cc0af5cb65884abe034620384beca419ca727f4933390997a525e47307bf38ef875b64a04b5398d0ca73ddd7d28266f0ce75133b967d7cdbae48b3c58aee9c476afff9a8b7f8ee4241997eb3358e58ebd94ea3355875a25e0fb554b7e92d053defb3d26ee89eb81fda25bf5d0b3b2cb02844404b2242e515d028bdedeb4c71808b239c00d09bcfbb4f772137f238d88a17792940a6a29618135797c6f9d73b1b9f1abbf8d32464a3c5d004e0f0f147c2b7cf61d73994596e3448a8e926b28bcf73fa9546804cd4051209a8259182a0851dabd4ffc50ced3addc8b972ac062289d0044df53a0e39b769e65a4e17ed8fdcce29abcef446e74e489a3a017ff6b8d34053692e17e387ba1caa14a7087d59dca72121b1c10b3f1c7e77a89a137e6fd087ce70887894d35ccdb35c653ef85c7285fc646e20552548d606cf0167f2230b9026d10bc0ba55a4fbee35eacb68cc57382bc2ab7ed50e3a795bd1b5f665817360047b589148a5add8dfd041142ff03fe1f4b8157ec5a6b7f831272341a567e64c73e689abb09bdea819e793bda240e5d7976be1377a6e724aacd178c0d3d97b278d5294acbaa66ae0629e13413e647b727b1ae913e591c250574e5f579769eeb41b888c8c2d06b89671a9b6f4a2534eced6b0db0fc5a3cd33961ce3f1216123739d2c5114f05346b29490f48c7d9aeabe9e2f2269395c8ba34943ec72fa2e97f6ac3c0636b483ff4a9d6caf6a7c5731618f25d4c76460305c065e6ba9cc5dc51fbb6ec7a4c7bfff8439c57b52e2a6a4a88cf391722dce2f87e1f25b345fc0edfad84f0f12b9467b3bde90cb9234ae33ec33e63048aebc3ab02000ab9b977288622de72823c9930170a9842d929a7f4bf5df4dae819ad04ac3cd52d8004d0f879b5694f3690796712bc61909a5a896365b5fbf7cf7289c4a275bdf728249f9abd5c14023ea25cca00bc950070719bfa2b9cab2ab0a5f08b620451a8730567c542f44da0387cbf56bf80fb4598a74578232f466badf6132d6d1546f84f37632ee625ad78166df80f33464de0f2cc9ab78acacedc303bb18669e4a6b9acbb7893a057a96f256cddd126bb83a34ddcacce657588365aa9012c847f3868361f63bcb2bf6c5b6119b698249f42befee5a416b70f4ab23d482028db84dac7181757c76a8e6723dafabd52805e2201a48b42c9f0796974345fa079f1565e000c24b07ee9745620e23c058d8e4c4d70918e56429a983efb82352d601891943a79bf27b070a6667c64354f79e0e203281d06ccf95740fb4b5589e507c87ead7710bc8a4366d3c6b70374ccd98285d46aaeb4ea121d7986cbf08e850460bed7f567c889d1fb7251353f3affcd195f0862ea730865e48e76a48d92e83edad2f32f5fef25aa3f6197e126b6b4fdae0c8e81d27345c1a75de3c1f0bd541cb9005edaed2f634c305ff319a7daa1608d92c6dbcd930230ba52063aae7f8903d69ba1781cc47a97101efe50f82a148a949e1aa8b35b534fa91ecd1d57bc5689d1856e82d014f8dc5089d45c02427d8b522594228ef2c502b14c818eb66fc37887149cea304675c133b33acddf7c9e9523c72054a7d197c796dbd1a29628400b4df332070c566ba83d5085b848fd3526a4b4e94968a32a713840e07d9e401848f7ff07b66d1914aba6dc30ec77e9f198c4b18b669b5a9fc906a437cb42ef3878db83908d2326dc7035fceb080889bf9c0ef800b11e0fbc492ef04d3a4fec3fab0aee8d8867bb6b811a4dddad3507fafafb3b638d89e9528a603a596754b07b56736c04b6a5710e021ebb6022634c8854d94f01ce4b882a8fe9db8aa4be98660364df3b3ae03458452507f23eb76ed54884d2e03a1f623c9dc75789ab470c5882a0da9769e0178a3a755796e48a50cb89cf1e66604f6bcc82a61e660497b3c9e670f9de40dd0785665a5bbca7fa9441ea340ab8e9c6dc14da37bce99576e1a923145b3056740b8d4a87033633bc4dc065aa90b231edb16d22b78803c201682611ab7e7c0260bf6b9500a063ba785b9399a61a00ab42afe304250f51644c1762e2ee22b1988b4cd8893e5cc41908477dc6c428f3211c7968770974f86e3e35ead82ea233797046bf2def946cb16f9e651f8e0d16aa8f33b4c3c2169933361a0ec279a9b3734a142cb85d26f25cdb2189fedc48d6b36b90842c7ca48750b0e850e812b0446896d55a26013b10c9dfbe667f636c4226ade99a3dd39bab7fd19facb01b77014029450c7cff5e38b062fb0a078f2f5c69dd25d83198591887a1df6d858a2df95490b2b8fce19a380edf3914577937d4abd4e03740b860966b2683971885d582d4ae407425f9350ce2c08b6c3dc22f04e4b2c75a376854218ef012d692ea18128346e58dbdac8ce505057ef479363fa10af426c21de2812e1a293bd41aae420431f2b77116b760dc30e0ebad85aa0f77596922136f640fff5b424853cbbaf73000788722a6c88e2c406b745c8e8d17ec9b1d9bb7f86dd0120bf288e65d1f95c384c4a3df5a9ff202101d27b2d37405104fcdeadd335d94f1344c149965816cd5fad94800ba2967ad8fda70855fe013626378521e88164e755fb51e6a706df0f5aae1196bb58ab148e187cb9aa8ec7e058b297cd06cb758c68d60dd527d7394e602dbec28f6ecf97b7cd3293346d48cfc45ddbb42a2d86b3ef7a6453c7836b471b5df2d255c47ab9e4dd9fccc1cea660fa237eade3b7c83e153ee180e0c185999e4fb3c02d08eff38abdfbb9ca6b1517961ef136833dc12917cb9cf65657214807f117a8c1c799e2829ae6b250824662cca0d0792a9d3a1f653128a0ec1e1da65eb64f76c9b739b43bca803adfd5b6d291eb1e6aada2fcb512ea99286070d09194c5b8930b799d18a8a6785218c7720410633a7a7056af0564e287f09a0f6259d9b9ba6731b9022aef97cc9db5e8e748ef27342bf092e21d5ecc5c448b302138cd2a937800e1d8300e5fe1a3ef87d839a84dd95dc2dcb24e47ffb968e", 0x1000}, {&(0x7f0000001280)="9ff14f9f56352d93a9b5a2aeeadb2fc5494751926019a49b73492b65241146f719f4921a37e143dde9341db60cc4a0e579db1f9e7a6af9f8f32b6fed86ace894eba639e84367dd9ab534434ff81f9e3b74c3", 0x52}, {&(0x7f0000001300)="d36e9b29a786da8a4c40", 0xa}], 0x4, &(0x7f0000001640)=[@rights={0x28, 0x1, 0x1, [r0, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r0, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r0, r0]}], 0xe0, 0x20000000}, 0x44000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x12}, 0x1) 02:44:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:38 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x112, 0x4) socketpair$inet6(0xa, 0x3, 0xff14, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000480), 0xfd13, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680)}, 0x2000) 02:44:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x73, 0x0, 0x8, 0x3, 0x0, 0x100000001, 0x67}, 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000340)={0x3, 0x0, 0xffffffff, 0x7, 0x3, 0x4, 0x3f}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) sched_setattr(r3, &(0x7f00000003c0)={0x30, 0x7, 0x0, 0x60000, 0x7fffffff, 0x7ff, 0x0, 0xa9c}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x105080, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r4}, 0x10) 02:44:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x440) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0x2, 0x2}, 'port0\x00', 0x14, 0x80040, 0x2, 0x3, 0x3, 0x1, 0xfe2, 0x0, 0x5, 0x1}) 02:44:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup3(r0, r0, 0x80000) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080), 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}]}, &(0x7f0000000340)=0x10) 02:44:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0xfffffdfc, &(0x7f0000000400), 0x1000000000000050, &(0x7f0000000480)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x100000000000009b, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 02:44:39 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 02:44:39 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) pread64(r0, &(0x7f0000000180)=""/148, 0x94, 0x0) 02:44:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) modify_ldt$write(0x1, &(0x7f0000000180)={0x6, 0x100000, 0x4000, 0x3e0d, 0x100000000, 0x3, 0x4, 0x0, 0x4, 0x3}, 0x10) 02:44:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x24) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000000)=0x4) 02:44:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:39 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 02:44:39 executing program 6: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) setfsuid(r2) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 02:44:39 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f000084dfff)) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x7, 0x4, 0xffffffffffffff51}) 02:44:39 executing program 6: r0 = epoll_create(0x2) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001200)={0x53, 0xfffffffffffffffd, 0xa5, 0x101, @buffer={0x0, 0x94, &(0x7f0000000080)=""/148}, &(0x7f0000000140)="06cb79f3a3f2508ccd91e7f6e5700f10f72cea72ae112dc26d06c3c1b5195e89e6d64fa028400dee3922f28d8bc9c63bd99d58f01ae9e5f1281a26a7d23b833e064c391e535c9a32081e2baa2c8b798094b90a5394dbcfd57d24bfd65dd3b4a11c1180acd990628d1b1dfd0ebc86bd0933456a8045fe4c5c2089faa9dc32a8f6e4c1192652624cdb79a73586c5f97eb49bbe3589824183c90532efa670b5da60fb8ca16df8", &(0x7f0000000200)=""/4096, 0x80000000, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002640)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000011c0)}, &(0x7f0000002440)="a4b9a4600e7a32b336df45358b2267d8757fce6ec25b6d5ff2407901334df8484d", &(0x7f0000002540)=""/158, 0x0, 0x0, 0x0, &(0x7f0000002600)}) 02:44:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0xd2) 02:44:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) write$9p(r0, &(0x7f0000000040)="6de438c0f7925249e93c207c3290db23bc38092ff5aa41d4b23b872f98669976d0b5b8b01e3660429520a176933221779f6332ca5a94a4235903be9215b3d0ef82c5564ae8b40c0cc8b6f2455d940efda08286a601f01b5ce34c79626d11ed4a72c5eabda80fc03372ceed8adf298acab955b68fbdd4294009ef6c25", 0x7c) write$P9_RVERSION(r0, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.u'}, 0x15) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x12, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r0, r0, 0xf, 0x3}, 0x10) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000240)=""/240, &(0x7f0000000340)=0xf0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x60}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000400)) r1 = socket$inet6(0xa, 0x80000, 0x7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x481, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001a40)=0x0) lstat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001c80)={&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000500)="d12a8eb763599c4964e135c7e8e49d8606e62c25a46447dd7b933847047b19fab62b6001511436fa198fc0cf48c99b813858e81626eae643c8eb02f17ffbd03bdc797309007dd665ceded0887e15058a2ea8620ab9a69a27d2e92ac2d57b922bd66f2d9b1aed7f9ff51b8b4969f861f658b82632b52cc8575d4403836aee8cc654ec01d48dc351b8645a03cb552f93faf18f99e48792b540968b6847574cf2a0c6911b8e6f4246b82ebbb29fdfa298216b71d552e168dd2e7184127ab1881988cd4c2e0da22e003a1e9ea21ca58a88e35ef3efe065917bd62e243f37a9", 0xdd}, {&(0x7f0000000600)="6f0ff1f2af29d9b15292aa1d8131195f406cd10305e1c32f29a18eac57338764fecea7bdbd397b85c4aa3262c0295f26fd9c4631084e4ce134a5c72296e93bb96774b6909a86d552260d0986a62c7dd9a73bbd8a88be419055c94e90677db2cbb5e427172293b07da8c7a6ecb839cf586cd7209b0c9c1bc0e2aed1026c7202075fe3aa154743799e2d7a1bd366e351ad2306f92b65a54ae22ae0cacec6d19891c88fcf", 0xa3}, {&(0x7f00000006c0)="ea654bfeb7a0d92425e181bee7cb8c6507571ee65d88b4078ae84547cbe1115e3bd27b6a4da3531e3a9da986aec3329e14154436d38b9efe18410faa0eb6e49a3c9e10edeea4f6e1683c684213980684c431ebd4635fa89288cad172732fd3724dd812e4cec0ae654aad5d75363e177aaf64f963b584443d6e74dd953bb3303f56305530853cc26ea0cb6ff214288abde98305f933f75856b1f650297c796c1f2dbe65351c2fd3f67e119b974bb0c1c339a09f118fc8ffff359d6d587782f99058819bfdcbe6ab1218cc12f46be3b17ccf2cca321a4600b74ae0ac", 0xdb}, {&(0x7f00000007c0)="65d8fe66386524c4e499ea5010880e4510cfbaac8a5719c0b263d7e1fc4c634e67fa7d7adb45fbb9a19a16906d1ac92078e5afc6d0a913e9b9915920f51c5e385ad58ce2ddbdecc42e11321c8f7273ef2debcb05d6f94d5377652899cdc87ff5db5f4c8b93b539525fd508f67a37686234e89ac704f56e31f12861cff402bd2f146d944815ea502f672afdc21cc5c3010c145b040219a9", 0x97}, {&(0x7f0000000880)="0805b13c4d230751cc86bcf51c281e672423e006954907100512a7335ec6b597b673f7b9543d3f42362cebeabe2397d614fde039d9af1c", 0x37}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="0a7feb8cf8e0cd624507b68723fd0093c989263fe67e99a71dbd4ecd5dc759f9df82ee7932729bbf2e51749dd8379a8c23b2", 0x32}, {&(0x7f0000001900)="9dfd05490ae626ebb43667eeec21c4bb8677906c927f1a51c38e84c621afa9e0ee15c1424004408e1546b12e84edd3dcb188baf00970cac47e7029cb0823b4e068cf762fea8f6a70f8ccb640143a96b5718500533da4bce68f5d41b54dace7f5d52b931fa6620b6e7efacf78074d11884580e4886c34625cd26b36b9eb9d86f1b301ff", 0x83}], 0x8, &(0x7f0000001c00)=[@rights={0x28, 0x1, 0x1, [r2, r3, r0, r4, r1, r0]}, @rights={0x20, 0x1, 0x1, [r2, r1, r3]}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r5, r6, r9}], 0x80, 0x801}, 0x8810) sendmsg$unix(r0, &(0x7f0000001f40)={&(0x7f0000001cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001d40)="9c12de11d9ee3bdbbb3f2eabbcea1e2e440dcc31e9ee2c30893a6469d93d4858cde27c387f5c62c1bbad4515fca83d6134b175c203bcfd93ec910e8a5b32f3dcca8f6c78796f49dfe7954d8fc3e328532605a9a74f9992a0815b248669ba87e713cfa316eafe09fbe04aa49e71a2e4a4732b", 0x72}, {&(0x7f0000001dc0)="d73fbd5eef60534d8040644473d94d8693d43b45395d7f8add5be6530ee6c24152d5a252c65697a30c049306fc28d2dadb562fbbb9b6a506f95cbf75f9d60546b276cc73615fa18b1076eaccaab5209589a6145c8f9758b0de2459936b59092fab8140c3ac1b3f8389575bb8fde662410094a094fa10d805a8f9cf10b3de1530d2a60769223d466e9de9d994d2f50a8c772495f19028e5c0ea14c7198191a2", 0x9f}], 0x2, &(0x7f0000001ec0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r2, r1]}, @rights={0x28, 0x1, 0x1, [r2, r4, r0, r0, r4]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x78, 0x40}, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001f80)={0x1}) sendmsg$unix(r0, &(0x7f0000004140)={&(0x7f0000001fc0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000004080)=[{&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="9cc5e8f343586821abf6050eadb9269f0471f70bf45d7af9338d", 0x1a}, {&(0x7f0000003080)="7c50f16e5fbfc6f45b371cf13552ebb7fc4a23d3989066b2281e4392deecbb6b6642010cb71ed0cdd818142a16995e781ad9296b84da46202a5195e3ffc544262de5589324db3017699c8413ad9b47bf9f0c11160a8c68de39ea3f4b882d2b7e337b0654796444b4b3e0d39baf9ed88fa3224d9678af195960db737d57f4e4cc4c4f1a8886f7ba4853246eb308ef930a13ae94404a00df1389a1d2285888fe92ec6f67329c28d862c0610c38408b6846a97fe840ccc6b8a5c60e6d45faf0aa47b6d78f4b34eb7de266c9a01a2d672c0850f18380a70d3d423d0fb0bf9d1725ba586af145862e0ba659bd0e0d790876ac2081efd138a4f277a9b7e727feb464761ed5beac12b96bd4c7f153e883c0ad5f218ca03a1101c02f9fea1e580a1e28b0db7e7433205c79b61840486e0b9b09bb7ec45f2d70d6d56f9b6a78038542b4c0916b530cde71863ea13b2121129390a8ca0b16c338cac60f6beb95d21b376d50c394c02857ea66492691d497093738af6ae090a6fca5860adfcdcffb3948baafeec2fdc0b73c2e24b1f83407d7a3d04b9612ab3afb17722c0d239e774bc3e88930efd4702ac95ebce045e63098f4727ca1cb29962d5a542385d10d360c573745fa2c35e11ef598cab963832a828f08cbdbe3c9147e47b2f2be87c8e736cf5f3edc20e16004729ec9ff738b633c90adbe67007e92c58b1b0f297bde48467c37f0d6a58b891ad367fe666b1c9b20a3ab17b9bdb629611c3662d8777031bdfa746ae80ca134a88c5bc92566caf5f2d13d3dcf1c6baf119c07b7012f1635c9878fae9948dffbf259ca19c7048b24f98b516179b70b577dd67d7a9b1b3554aed99f0cf9bc797583ffbf214687ddca2406ee6a9be76859b9bd9d8f676924b384c5a39ef16cec47c5cd735e23f4f8e59597c1d488182e819bfd5d597647db34cc1bcafd30efa5d0162c2fdcc992364c13938287954105defd92a797a720906f5dc472a5f8a820a2fa710f0803586dbcd4e5e6db6847c3ae90374ef8a52ce0da1e675b541af56b4f0b399005172d3ad0d6c9d973ed71602c61e486276ad19be4eb3b22992ece321bba9deddc7136b31fd4aec3e170bfe6574fd3782d0dd3b1178ccaeb61ef4809eb14dffe9d2b79919d99e902c55c6c8d4842e5cf99d9d626670d178c96a7c162f1de1d4360750f3c903d3f33b030891918a0e5d073d0ae2c8ad95e026f3737641d11e9aa446bef04b8155b39c1989af68b77432e5e0c65e0e7e84cb7cae8101a88b53273b5cfb0d82f4e8e802163519a5d1d9b3c0fc99bf77e284958523fdc240cf3213cfe949768eec75cc4940847b2de9bdc3b9bc85e64528380e4461b556a5dc964dbcd297cb79aa69673dc85884f1d48807cefd5d254a7058e94d59d66087aeabf5cfff1da33b77eefb3f266c63066677e669e29b6a58694be520a62c1e28af5bfa1666c510234d85eb7c46557655f750fc173ae7e6cbf760bf4bd0ea6a0054ce79d319090fd33a69495c644b85d8832c7d1bd24f360c76cf928dfe53dcd91bbe0aece0c643962f7bad5f3962553277cfa2c6ddb5357820d75300a55bb1234eb07e336deed494c2e8475bb2cee61c639484b83bbdb21c1b28ac522cd39cf9e18d20d54c4d65ad2b9268a86e654c02c25bdea74e4e6e5a1b6de3c196a424d8cb6e8b4031355c0f10979abd20a4b34a1e3719cd81ac9ec16c86768bd5082bc35dd5bfe8223a528895872ea7f2e84af241a67f443374e303b604a34654972cf15eabbdf9fe3cdb8ea3fc7631dedcce8a4774818d347cc0f00d348ede3e10c974792965a2f305f02b8191746e84c68a0e01d9d574987fdc060f84b03b06d86fa5fd18517c4cc1b3b41a55de75d05d154303d9be0435d716a1c9a02e8b0bcb00768c1c3cce9eb5fc43690466c155146692e76410719a0a848259d1a5404c2c8400dc56ad69ea38e722b31d056a0c93c1361076335f0098f04d61719e6640435d975a538e576fd4d78baaab44f228f5b821183e76ce72aea3d68e945bd314748459e49691d5f84217723e1ea8e6da2845bed72875b85b23fdf994f0be9e3096f68468a8db507c71e82017201280158470e33790cb90ae7038d11d60f3cd390490d65578d1cc4f3107d7fc9e06c98b7e3d0edb027caa93bdb4ce134971aa3fa11d9dcc5b347ad6bb0bbd65c97ddf62b94eb3223ce31228d95b18638fd5d623eb7c56a45f96b81c63e9867f66c288939bda342e04d74ed9720c241d03a3285c40d4b3fef999bd11e9129e90c4df54f77ed166ee62861f69f90e559f5e350ced733d15fed17a8746ba3dc218455dfb95b2728b61c86de841d104ee937268d654669416048a595c58007c3ab6aade02a1c61bd0b3d77f60a6a5d14e5b4d294355f5ced3df232b6784c644d3522bf3953579b70c29876d6f8b2dca4849911f4e428b4b846f556bd3a73fc8c0e1dc4c716d16b35a28ed51171e2e8e0348b3824f63b27e6260687607ee141d546386096222750753222410201aad9b1345d06f9d6db047086d5652bdefefbcd555bdf6924ee2eb3bc4d618b617757c7833dc5552e79e7cac88d215055c8b61e0af8237d8be6eddbdfd1393ca3cff67af8b12bd171fc08d28efebfed57bb500b010833571f51acb1c387076de29e2d91fc31fa31d65b0e34a90541579156a148ff703bcc9d377714eefc44602f722b04d56c87064c405687f93b344baa9f5852f3461e8493369a997efb29e8f236eb245eae535e9ddb24ca7fce0960e1692e94a52c20e7e57bc98a637ef94c5720958aeb5077c3fb1c98a9352d6e1479872508d554f0b1bd203c16c0aa2a47c7ca77d2a3270329cc4caae0dbdb744c0ebe5ba38ae9db5ab351bd396a0d726f8b691faabf8bf692de6b6defbe9c3fa1862222fd921eeb739c5a36f1e20d30ebde1dde951c6144c3739357743e4903695380f959398466c7ae76871b44d5472c375855c8f51a34f70dd4f352326deefd30b34d7544d81dc38954ccf682b5c96828330731409922d751312a897777ceb5d8925904ee930ff05c6b464057773764e426072881fcce9e0a54fce259e868c5266e0a93fb4195113f0ae3996746b021e3cb6299222d78a348a182da891896fa07845fd531aca3a2d58af293b0a83000ff714f878a897defbe184d28777a266eb7fafdb60e402f311f23444ec6bc0bf3318ad50e3ffce255f827629c5e653fefc8cf8d233d51082e452d0ab61d52d17eb66cd341575c7e11ba0f3efa2b9cc3ebbbf0b754cc7ec549e979db2f873472385462c6a696a313d09c51137ce739cb6b5edaa9ecb2e1295b94dec8fa03145b744c3c602ee572a95c02d65cad22cc35c60e792e9c0156b0571f5e4a26747370efa8096481d34ad2f49e8dc453cce8e1a76724005d8c1f0246c580e4e6d6d903302c305adc42b4e93e6944350fce79c78c2c9b451220a57a5a85f82fdcb492250b941de803452613060e48dc7197263308dc33d664a1568598f5f55346619185799934165c072bde79fee3be9b98f2ffc156a1ba4ef8c5551a27362c3b25bcdb56e0e3ffd32396467c7175aa3e8afa07b5928adcc9545e80768b93c1e197884e3226b4f4ecd190afa50a6af78a8527b3b2e8e400786d7844638d8399a17825e81a0c507aa2a54342c0668222115df649ecbf796a9cfb8655d0f0d867d32611809335d5ad4d14b60af5a73ebfa4d578606933a8dfeb17c1cd5cadc00fc6bb943bc1302d23ed28f7e88ec28c4d08c3b415f612ca06f79fbebe6f4ed47fa761fcd3bfc445b91cbfd1e376da1df52230d94256b125899361a87b97b4f0607ae416a6fee481633a2c549d882f784b6149a28f55bee1922ddc62ea9c5adb3e5f27608f5c3be46416fdc42dd7c91f7ecabd30465e0cf23904f0161b3be545241613d056e4e85ec93b4bc664606e231886248d8102c4ea76fa14b9a88686540e11843a1cea80f523fef7cd02c8170e6d4af92e8255b68689269874338430fcfda832b527b323376c8a01ea68037cdaac111c9f93a015090789e2d47461e4abd0e9cd68e97a769487aa98dedb4ef85374c63965014863c3f9ea9f1ce55023b1f4ddf6a6f716d606e9374895d2876cecba3b637f80f7b1e782ef6ced40d2089ebcd43d35ec6959d8709c9ab38f5bc0615166e02d6831996e316cfee82c7754a317f8368b4e8f9212536f060b057e6d119e82461adcb478131e6490ddacbce6799fc0d5b992375f23636677af5689291f2e0a470808f6813b41f136000bf357ae0554a4c161728e66cf7bb9d955857f1a55f290db5c827f2d70e9e1c520e9589e00cd184999161fadeebc2127bfb6ce63c5a638b842f91d5759c5557c65f7bd6a54cfdb7fa71c8acce2905177ee3267ee98969a31777e55de85655057058f39a916d1cdf7f5748314dc2b202951e5d78ee95be3d41e7c04525ddc09185467e2b9340c4e889728fc57afca7a4ec2efbb1a3c7a04aa59dffbd67e57af8cf9600b068e33614c998c482c892733aeada7542baf19cb8622abe2c4756c23f0837f332835787860c09d0746bc462309ded3b51447ed7197f5813772fd6b30d367b33e7dd85a1781db0de29b00465b796b6f4933816274eab0a402651a0325361ea55ea9c690071bc8cd3c3b5800c31977e5114cd1362ee717129818fa312435710976df943a0937d94104e3689c3e7e4e4f62a300496fa89f58f8b2daca1e0bc41a910dc2ed07c8157edd826e578a83532f173b3512ff21deb40ec3d1d2a76db2d3778c05ab66f0155fdc1e1ad02bb5b773b2522f3b5f4ff9ba5ffa0ef1e4c8afd73ae6a06e9600bf9f71285155aa0ce06b754f032e3bd1de4eae857d483faed2f2ecb9c36e2f2c5d7d1768618041178f753bb817aad3f5ecaf964fb56cfba810925225147c82b50098406a6f0d4afe3e7bd3a8ee6edd79a8236000315b62095a0185aaf13e9468adcb8720a94501035bd49ff9b93bd997788df4648b6d339c4c740d0508bf9860540a7d7302b5b6b491df07af0fa6bd6f4c613b6ea857e9ef91cc88294507c17c76aa24eb87003c2ab3de1a1562da54e5eb52542247f879eb3b34c90263d50301dffe7b5c1852797595ee39c0170af50fbf97b91e74a5589577abdd1d90d9d361946d1ade3f8aacfcf231eecd7e9586c373958c4c08fb964c9e1011b21f4784f96619674db73019a47f7e3a008cd927d9f9dcf7cbeea7d10f039ed6ca1edeaee3ed691b9116cfbf2de03ae1844f5ea0a6aab25b9ccdb2d847a6c91f518ae5a2c86970c4737bd5964d8ee7203b81f851a03205eb9e4678269f65203407b53df775a1a57b0fcbaba924f9151cc224f6e8ed48a9a2067759d1fa6367da2e2c1a887223c0b97e8bbe1be144a1a0bd1fd445ba0c36cef2df26a63a33c5073c2787067d0d54a8f8b4cc60c7c346e0cf16b69fb7fead1d2257b8d4a4ddf25cf36f795c30f2cded5568a372e55a84684b65d8c0b4a5e164965f3d88971bf397ff501f25bddcfbd2121f37bfcf7a88f8ae53bfc1eb732c85151064bf1d056911830787cd60047778f4e9477ae49c01b411fc8ff023515fcb4117d63bddbe108bfded93a13c57d65f6522782a253f1bd90bdc1e008c97fc2dec64bd3d710158c7e62fb64eb60587d1756df9678fba591c4e8ce9349c82c86bd364609e4624c8cec1aa17f81040a32e3df3f084060adb703836f00ed5c3502bf9580a597c17e5cee0305422456b5f110487b97061709f1ff1d8ff0f7522ba106feb87672c7396c6b539a18946534ca13d002a24e5b6076d", 0x1000}], 0x3, &(0x7f00000040c0)=[@cred={0x20, 0x1, 0x2, r5, r8, r7}, @rights={0x18, 0x1, 0x1, [r1, r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x50, 0xc800}, 0x4008000) r10 = syz_open_dev$dmmidi(&(0x7f0000004180)='/dev/dmmidi#\x00', 0x8000, 0x127280) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000041c0)={0x4, 0x1, 0x8, 0x0, 0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000004240)={0x2}) recvmsg$kcm(r10, &(0x7f0000005640)={0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/162, 0xa2}, {&(0x7f0000005340)=""/29, 0x1d}, {&(0x7f0000005380)=""/106, 0x6a}, {&(0x7f0000005400)=""/176, 0xb0}], 0x5, &(0x7f0000005540)=""/249, 0xf9, 0xb941}, 0x22) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000005680)='/dev/input/mouse#\x00', 0x0, 0x800) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000056c0)=0x1, 0x4) 02:44:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:39 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000840)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000640)=""/197, 0xc5}, {&(0x7f0000000740)=""/72, 0x48}], 0x6, 0x0, 0x0, 0x3}, 0x1) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) timer_create(0x2, &(0x7f0000000000)={0x0, 0x11, 0x1, @thr={&(0x7f0000000180)="bfbb9f9290093c6be73d9d5e32237dd24bb4ca1528b9e364e66d91f409325db019996c0860cbbe5e777eca822173d6e1ac91b61fbe6aabd1a68987dfba01f7f850959bd55c704c281808f93374e53d4e368bd8845adb0b0f5b887867d7d8e64e2fa7d080c6ac488547ab725dbcb9a3a653763dcdcf0045ed97169a8bdf425fdd457bf25f34bf329ae63c52ee07da6eb806e8a8ab5632b9fc08f9db5d87579f62bd63ea02e3817d3a0b111581cc3bb5c15c94ad742a3c36f9308327ecc6c2c430ea1bef0e798911cfe9c6e39c6434fa52c4e7315349e823", &(0x7f0000000280)="7908a857ca17cd1bfc487b1215f74bb7a8464339968f82c60a09c1d75219789a68bb96715597b78590f39e2a3ea31f944d52960f4e6155343b34db221597a13f80f78eee827fee5c76b46c68d7e3787dfca086ac334baaf917fd21a20098351f4ddee464749c313846e2d5454185aea5a6545f876fe16395598659301d69b65da88135bd50cc39f2761bdbd2c6b25f9e7189af1949c58f62286834af9def68884901c7dc6d9e9cba4d3d43ad4b727692a076df937271f3507faf909670e1cb47e90ccc572194b001cd26721e7c"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) 02:44:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getgroups(0x6, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0]) setregid(r0, r1) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@multicast2=0xe0000002, @multicast2=0xe0000002, r1}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000001ff4)={@multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) [ 220.459561] sd 0:0:1:0: [sg0] tag#4638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 220.468486] sd 0:0:1:0: [sg0] tag#4638 CDB: Maintenance out, sa=0x19 [ 220.475143] sd 0:0:1:0: [sg0] tag#4638 CDB[00]: a4 b9 a4 60 0e 7a 32 b3 36 df 45 35 8b 22 67 d8 [ 220.484214] sd 0:0:1:0: [sg0] tag#4638 CDB[10]: 75 7f ce 6e c2 5b 6d 5f f2 40 79 01 33 4d f8 48 [ 220.493166] sd 0:0:1:0: [sg0] tag#4638 CDB[20]: 4d 02:44:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 220.684145] sd 0:0:1:0: [sg0] tag#4638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 220.693124] sd 0:0:1:0: [sg0] tag#4638 CDB: Maintenance out, sa=0x19 [ 220.699731] sd 0:0:1:0: [sg0] tag#4638 CDB[00]: a4 b9 a4 60 0e 7a 32 b3 36 df 45 35 8b 22 67 d8 [ 220.708745] sd 0:0:1:0: [sg0] tag#4638 CDB[10]: 75 7f ce 6e c2 5b 6d 5f f2 40 79 01 33 4d f8 48 [ 220.717704] sd 0:0:1:0: [sg0] tag#4638 CDB[20]: 4d 02:44:40 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 02:44:40 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) socket$pppoe(0x18, 0x1, 0x0) 02:44:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb54, 0x0, 0x0, 0xc3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cb1fa8a, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@srh={0xc, 0xa, 0x4, 0x5, 0x0, 0xdda5b83a6d32f607, 0x5, [@empty, @mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast1={0xff, 0x1, [], 0x1}, @empty]}, 0x58) 02:44:40 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x1ff, 0x7, 0x1, {}, 0x80, 0x8}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:44:40 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_rr_get_interval(r0, &(0x7f0000000080)) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000001c0)={0xc5, 0x4, 0x800c, 0x3f, 0x40, 0x7, 0x580, 0x2, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r2, 0xd6, "06a7670ee8efee1f0608938aed417e94edad49a3211adb85f977bf079928d350b5eb748c9edd25aeee4e9d2216cde40c8c1f17b83e8b51a488a9d3b67ab8f627dceee0400deb2630abcc7008ab1e70841d275b2a1cc101785bf584f71d22a1ec60981e1bdd8509a6eac2940b4eaf37be3df47d40591874414a6e6254e951f3ee13c74d812a764756bbf8612dc2ce1dc1281afe96d6433fa60fb3311fbb5612124ccea41ca20a6cfc134c3b49e7d5f4beee85ce0742b97f775261a505358716122c528a7060e3784b253797ef15f5d88ac2fb948ba408"}, &(0x7f0000000340)=0xde) sched_rr_get_interval(r0, &(0x7f0000000380)) r3 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x101, 0x10100) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="a4e619ae040e3c4203cbeeedc1909945", 0x10) clock_settime(0x0, &(0x7f0000000440)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x10000, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0), 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x8800, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000540)={0x3ff, 0x1, 0x7, 0x8001}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x58, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {0xa}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffc7f2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x624}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) socket$inet6_sctp(0xa, 0x5, 0x84) read$eventfd(r4, &(0x7f0000000700), 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000840)={'nat\x00', 0x0, 0x4, 0x5a, [], 0x6, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}], &(0x7f00000007c0)=""/90}, &(0x7f00000008c0)=0x78) syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x1, 0x40000) syz_open_dev$rtc(&(0x7f0000000940)='/dev/rtc#\x00', 0x0, 0x60400) getpeername$netlink(r4, &(0x7f0000000980), &(0x7f00000009c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000a00)={{0x9, 0x2}, 'port0\x00', 0x34, 0x2, 0x0, 0xf004, 0x81, 0x2, 0x1, 0x0, 0x3, 0x6}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b80)={r4, &(0x7f0000000ac0)="64b0e1e4f69ecfafd52dfa65e493784a586497d67cbfe6b6a56185b5a679a1b01874a5eae1960f6cc82117ce5a561b922d9a44f63731313137d6fa19dad5ac1f4143b4e387bc46dd0a4c96d16a6de354e5dced6ca933e034a7f23d3fef058733f5adf60fab4f62cca0376ffa67806ce1ff3d976dc6874185c390ba6de6ea133cd5dd550a06042d67e79ba3a69bb180d9f4706569887c96f55f"}, 0x10) r6 = add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r6, &(0x7f0000000c40)=""/61, 0x3d) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000c80)=0xffff, 0x4) fchmod(r3, 0x3) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000cc0)=0x1f, 0x43acfa51, 0x1) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000d00), 0x2) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000d40)) 02:44:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x101000) fremovexattr(r1, &(0x7f0000000000)=@random={'osx.', '\x00'}) 02:44:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:40 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0), &(0x7f00000012c0)=0x22) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 221.307593] Unknown ioctl 1075343563 [ 221.335343] Unknown ioctl -1062710446 02:44:40 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x2000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x1, {0xa, 0x4e23, 0xfffffffffffffff7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x81}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:40 executing program 6: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000340)="23edd28a7540ccdcf7c60ceca412f9f73cad8ba6105d0a91bfcecb2a9e4e2f1757c560b25c02bf1961bd93dba19cea0af8028d9baad097b07a882187bc7d3783e7b599e5eb5e54695b2bfc68af95f5022ac7bc29dd6cdb116ac894b614a248cb26ba38c43a5a2244204883aaf4e8ee1b24afea60a4f26d8ad1847d3aac0b8bd6f5e2f71c044e5a332633719adce67dd9e10dd53dfabe483ece95a1453186e7ca718c032aa7061ced7b7934d9415dbab07d445aca4f94c1a8f42f7b1fc70c8f625443cf496430d149d728a0d6a9e80589effe34c8bab41334fb69b8ae28e15b52ba9ae216c3318436779e0083cd040321d5c87c3bda19d340faa9f5ae6661d2e2d2c1ba745935cb5eaa802419b0869dd408bd5d6f28a1790fa2d61ad7d68960e7b96d43cfd6843fe745bde0443c8bfd111a4b4754d47a412278889838d2e47e60bf2ffc01105f1535d134163ef167589f0c731df222439ae9d8a9a806c30c3943e116a8e1c9458b3f39737469349ca0335b287085104988b36724ff75ab3c9521023d3bc557aee5255a182a5c845592a987a028ebe8ff73081582364976f5117302db68d109e80e9957989297a94e288b768c82493a4b954839812db0db9cc56eb57e90a81f0248f45fc7ac1caafacb985b946b6683e6e7b58838e5e187dfa6c7f5c6e23086d2b4b5da6de21f48536d47275f18b677242709dd9c768aed376849a07880c02b3e0bddbfcf2d028b5dbd55dbc4491357425ce82ab6d8e1c47d738590e32ba0fa8db7901c698b3f8fb78781d9e5c1cfaa50702a9fb160b245867fba3a0bdae3880fe8aa9c5b72eb3a4c766f76d34b20126d01e71ca4786be723207b8ddffd9333ee1f91afe4964d19bc0475f16dbdb83fd3d74a0d049d12b764b4f8f8bcdbcd87cf62ea70fb00a01295468e2490d9e695ef5f60ae7b9fe6d9bbd9795e2186144a3d68ce3411ebe5df6cf73b3bbf05463de4f97862eb4fa63af2194f45af50bca45d8fb591bd2b2299c9b8ea1da0df359a8c8d1a78dd02592735d0c17a53b170b5dd190ee8f9d2c1c705b888d5cb03dcefce10834b7bb313a62f1eded42a8abfbc9412a2821176b8e7a7e8e58dfa43cf55ede7000d3beff40e1bc01198aa0eae43288b3410ca8d82c9c9066383c4abe6540ec1b2f9d417b320ea09421cbcfb84002e86e8c99f342eb648a75583b647b5fc5c4fe3549109d94d0d2e48303047a555deccab6840bd29f284f82938eb4e2634acfdc268c9bb6dd679a4bde3343c943c7ebb1c07ee48d99db575cf433f10b047c9f2da720833d28591f605bd2092e946ab243094c4ba904e325be6ed7c14a857e5264178dd18aef219b0d952e3a1ce8cc82333ecd6548443da257577b63560062c10f7da9033d75e2eeaba27596536e480b1e832a33986aebade5862a23f996f28e62e901f4349b7d878bb633e9c0cc4fd68671cdd135c62ceba956b5674c40b51dd4c24afc15154ad169d631da262d29de246c7ba5799eedab31ca6041191942add146cf5ab14617090fc2965f532b809c39c20dbf45f078e3131a2347273a8283763843f2a22651e9147cd037673f3083a0eb2819395360a620a0d7a439fe8b2c7f662412181a66509890c648b48b3ec3c1a2cf3094b245efb7ea2a404e6e4aca85acd68a08d5f1c70afda1d2299bf30748f35e5f46e1efb006dd90941a457479340d40c30a1b46eaee8c5eb0f47977776d5250e2b316bf78fa1460f9be1a26313313789e80ce8f8d21d325383bd30681680f2da31456ca5bd0e4a0040fa2543e05f63d289134287333d79e8b78ad7d8f71b407c0522b6ae14b37b6984d9f1be76ca536b844d4f7b1dff44bb1218229a066e0950d25a1a0d97343d42533dee60b85b23c9137fcfbf9b2d6f5774c76fad39c60d3fb7731a1af866c72d42e501c98c0e17d3ef9a8f256d065b2cf32f07bbcbb974faf812ca4e041e4111d3cb60da084749a276a2b0f61cfbb51b2886c873e6d7c1f0c3eb4aadc88d4db84bdf57759f36ee44a72a352ea1173a9d2804146a9471fa029656d60671f36621d21ff60f14c8203fbe427b4c43319d21ae978324f3fb8192352226ad97e7d4131144f4943adf9fe17c02ab0fb472d683a4d85f5d801b20806385c25ec7165d4303cb872343888926adb6d663ab7b2fddea86a64a7475241e63d7459d6d20ba8d910e6ffd1970f9582bf73c678866971d3810a215f162a0a8f0c72874f195b67a1c18453292e1ff3c27318904c7bf8da27937bda048eafe5d50c139ae17fdd0aef1e4f055dbc9e550896e4c92d55ca4633906e36a31a9ec2b30516949bad85cd0f0fe80e407ef69364c4dbfe0eb673ce473a6694321cf01a13b657c6412c2ffc7adbcb1a58753cd6d04245bdba9f1f343eb04e91b11bf11e3a3aeb8675f434bad11d12d4ccd19b12525fc75684e3ff6dd94c627301ec749b3d4f44cdd5750abe1c096494a1a563ca314dc873036a44c5f5cc53031af66d3a92ca060a68e5616da69888408b84d83c00ec3a1320ea13380dcc3fcfbb2796e7e94cbb2d7d08484718242ce398b488154c01746f486320bc9d52886e6d33f7f248996efcb08cf7632feda74b64729ec88b4d8c0fb9224e939384d815bb385bb318294d6471312c0ce9d9f7a9e00acbd877092496deb91e68738c8bde8701b46eb733f1d604651c5293d2bc55a35841470797fcd8649ff946fe913998753103f3b90665a571428aa8f216206219e459915210a241892821a748e1c69ea6c959285e01f3e534271", 0x7b0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x80, 0x1, 0x8001, 0x4, 0x1}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x3}, 0x8) [ 221.382063] Unknown ioctl 1075343563 02:44:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@l2, &(0x7f0000000200)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) [ 221.408664] Unknown ioctl -1062710446 02:44:40 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x29, 0x800) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x10, r0, 0xfffffffffffffffe) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/66, &(0x7f00000000c0)=0x42) perf_event_open(&(0x7f0000005fdd)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:44:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:40 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x230081, 0x0) 02:44:40 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_rr_get_interval(r0, &(0x7f0000000080)) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000001c0)={0xc5, 0x4, 0x800c, 0x3f, 0x40, 0x7, 0x580, 0x2, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r2, 0xd6, "06a7670ee8efee1f0608938aed417e94edad49a3211adb85f977bf079928d350b5eb748c9edd25aeee4e9d2216cde40c8c1f17b83e8b51a488a9d3b67ab8f627dceee0400deb2630abcc7008ab1e70841d275b2a1cc101785bf584f71d22a1ec60981e1bdd8509a6eac2940b4eaf37be3df47d40591874414a6e6254e951f3ee13c74d812a764756bbf8612dc2ce1dc1281afe96d6433fa60fb3311fbb5612124ccea41ca20a6cfc134c3b49e7d5f4beee85ce0742b97f775261a505358716122c528a7060e3784b253797ef15f5d88ac2fb948ba408"}, &(0x7f0000000340)=0xde) sched_rr_get_interval(r0, &(0x7f0000000380)) r3 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x101, 0x10100) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="a4e619ae040e3c4203cbeeedc1909945", 0x10) clock_settime(0x0, &(0x7f0000000440)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x10000, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0), 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x8800, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000540)={0x3ff, 0x1, 0x7, 0x8001}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x58, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {0xa}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffc7f2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x624}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) socket$inet6_sctp(0xa, 0x5, 0x84) read$eventfd(r4, &(0x7f0000000700), 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000840)={'nat\x00', 0x0, 0x4, 0x5a, [], 0x6, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}], &(0x7f00000007c0)=""/90}, &(0x7f00000008c0)=0x78) syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x1, 0x40000) syz_open_dev$rtc(&(0x7f0000000940)='/dev/rtc#\x00', 0x0, 0x60400) getpeername$netlink(r4, &(0x7f0000000980), &(0x7f00000009c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000a00)={{0x9, 0x2}, 'port0\x00', 0x34, 0x2, 0x0, 0xf004, 0x81, 0x2, 0x1, 0x0, 0x3, 0x6}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b80)={r4, &(0x7f0000000ac0)="64b0e1e4f69ecfafd52dfa65e493784a586497d67cbfe6b6a56185b5a679a1b01874a5eae1960f6cc82117ce5a561b922d9a44f63731313137d6fa19dad5ac1f4143b4e387bc46dd0a4c96d16a6de354e5dced6ca933e034a7f23d3fef058733f5adf60fab4f62cca0376ffa67806ce1ff3d976dc6874185c390ba6de6ea133cd5dd550a06042d67e79ba3a69bb180d9f4706569887c96f55f"}, 0x10) r6 = add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r6, &(0x7f0000000c40)=""/61, 0x3d) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000c80)=0xffff, 0x4) fchmod(r3, 0x3) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000cc0)=0x1f, 0x43acfa51, 0x1) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000d00), 0x2) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000d40)) 02:44:40 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) setsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000000)=0x6ca, 0x4) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) rt_tgsigqueueinfo(r1, r2, 0x33, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x7, 0x8c08}) [ 221.799135] Unknown ioctl 1075343563 [ 221.829197] Unknown ioctl -1062710446 02:44:41 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:41 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=']', 0x1}], 0x1, 0x800) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000140)='net/nfsfs\x00') 02:44:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xfffffffffffffffe, 0x180000}, &(0x7f0000000240)=0x90) accept(r0, &(0x7f0000000300)=@nfc, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r1, 0x7, 0x30, 0xfffffffffffffff7, 0x4f29}, &(0x7f00000002c0)=0x18) 02:44:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:41 executing program 5: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa0, &(0x7f00000000c0), &(0x7f0000000080)=0x4) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x40, 0x0, 0x6}}, 0x14) 02:44:41 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x3891c0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0x5) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xeac0, 0x10000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) r2 = getuid() syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x2, 0x0) r3 = getgid() r4 = syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0xe000, r2, r3, 0x5, 0x80, 0x1000080) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x80000, &(0x7f00000006c0)=ANY=[@ANYBLOB="7472616e733d63702c706f72743d3078303030303030303030303030346532332c6163636573733d616be48446da02a14e6e792c64656275673d3078303030303030303130303030303030312c0000"]) socket$inet_tcp(0x2, 0x1, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000640)=0x9, 0x4) getsockopt$inet_int(r5, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000440)=""/43, 0xfffffffffffffca7}, {&(0x7f0000000480)=""/230, 0xe6}, {&(0x7f0000000580)=""/103, 0x67}], 0x6d) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000000)={'team0\x00', 0xffffffffffff0001}) 02:44:41 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x10000, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000380)={r1, 0x0, 0x4, 0x0, 0x4}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x4, 0x10, 0x9, "dd9b14df30992653e19ec868a500f16194386beda35b0983999b5102283d1b6b08a3b88649a4f197ec1844f41965420c498adf73798ecfe79f8f64d42cd02b40", "23ef1a451418037b4bc46d93e399676d22e46646d54fc032a7af17a432ff865232d9c981641ed5ae8fef1efd2daf9abd96e56ecaea111d155d9f72fc7f539b0d", "8e10c37a9f17e355bca7f89b8c20220ba105e67e1ec46144485142f529fb0fe8", [0x80000000, 0x9cf]}) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x14) 02:44:41 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f00000004c0), &(0x7f0000002080)=ANY=[]}, 0x78) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000001c0)={'vlan0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:44:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev}, &(0x7f00000000c0)=0xc) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000180)=""/170, 0xaa}, {&(0x7f0000000240)=""/255, 0xff}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/182, 0xb6}], 0x4, &(0x7f0000001440)=""/76, 0x4c, 0xfff}, 0x8}, {{&(0x7f00000014c0)=@alg, 0x80, &(0x7f0000001900)=[{&(0x7f0000001540)=""/76, 0x4c}, {&(0x7f00000015c0)=""/216, 0xd8}, {&(0x7f00000016c0)=""/254, 0xfe}, {&(0x7f00000017c0)=""/249, 0xf9}, {&(0x7f00000018c0)=""/32, 0x20}], 0x5, &(0x7f0000001980)=""/181, 0xb5, 0x10000}, 0x100000000}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001a40)=""/235, 0xeb}, {&(0x7f0000001b40)=""/239, 0xef}, {&(0x7f0000001c40)=""/99, 0x63}, {&(0x7f0000001cc0)=""/171, 0xab}, {&(0x7f0000001d80)=""/154, 0x9a}], 0x5, &(0x7f0000001ec0)=""/147, 0x93, 0xffffffffffffff1d}}], 0x3, 0x21, &(0x7f0000002080)={r1, r2+30000000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000020c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="37000000fa8edcedcbb4d617ae3b54b766ceadc1d335e5c2e3f26a7bf51419a895beacc84034a01e8d75fb65002c8ad8c78f54c750fe6202aa4ba8"], &(0x7f0000002100)=0x3f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000002140)={0x3, 0x4, 0x1, 0x2, 0x6, 0x2, 0x9, 0x7, r4}, 0x20) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f0000002180)=""/67, &(0x7f0000002200)=0x43) 02:44:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x100000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) accept$packet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x14) sendmsg(r0, &(0x7f0000001400)={&(0x7f00000002c0)=@ll={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="a0013e8f048528d37fa0d1a368c7030bd79f2b9389c0b0ae99914fc22a09133efad41628ceb5d0d78702a117cf3e0a584ef945e1", 0x34}, {&(0x7f0000001380)="84d56deff6a30577278d415624cf396006c950350863aebc0400be98ebd4f4e3b0a8a9ff720c01720143469841b2", 0x2e}], 0x3, 0x0, 0x0, 0x4000001}, 0x20000010) 02:44:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:44:41 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f000082f000)='./control\x00', 0x0) unlink(&(0x7f0000000000)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='\x00', &(0x7f0000000180)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:41 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x442c00, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x2, 0x1}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) 02:44:41 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000440)="d6", 0x1}], 0x1, &(0x7f0000000140)=[{0x0, 0x107, 0x284, 'vd'}, {0x0, 0x112, 0x8, "3b82e9fd9391dbc2275001cd738fda11b8180e20d2d11845b566dc78"}], 0xfffffffffffffdfa, 0x20000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)=""/74, 0x4a}], 0x1, &(0x7f0000000480)=""/6, 0x6}, 0x0) 02:44:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) socket$l2tp(0x18, 0x1, 0x1) 02:44:42 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:42 executing program 5: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) prctl$getreaper(0x200000000000029, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x1000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl(r2, 0x20, &(0x7f0000000100)="ca4a872ac9cc8b29a69cf3") 02:44:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000440)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x88) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000003c0)={0x3, 0x1, &(0x7f00000001c0)=""/71, &(0x7f0000000240)=""/247, &(0x7f0000000340)=""/102, 0xd000}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="24000000100001000000fd946fa2830020200a0009000300001c85680c1ba3a20400ff5e28000000050affffba16a0aa1c0009c001da5a80d1090000000000000029090000000cd37eaa0e9e", 0x4c}], 0x1, 0x0, 0xfffffffffffffcb8}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) clock_getres(0x5, &(0x7f0000000180)) 02:44:42 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa7, &(0x7f00000000c0), &(0x7f0000000040)=0xffffff57) socketpair(0xf, 0x80006, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0xa0) uname(&(0x7f0000000100)=""/204) 02:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000001c0)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, {0xa, 0x4e20, 0x51db, @dev={0xfe, 0x80, [], 0x1b}, 0x4010}, 0x9, [0xfffffffffffeffff, 0x1, 0xfffffffffffffffe, 0x1, 0x1, 0x3f, 0x100000001, 0x5]}, 0x5c) write$binfmt_aout(r1, &(0x7f0000000240)={{0x1cc, 0x9, 0x40, 0x214, 0x2e4, 0x9, 0x256, 0x9c7}, "e9576e7b78bb9f736b152b8f4d30794842f804b350e042a74bb4f4d0b10a9d03eb651678b05e98680fd7a6626f2a12cd7c96eeaf69c00f06368e14679155a1f029629e43a95067113197dce058fc288772643c64feb389ac9d0daaf84a210aee994654a150724a70cf0d9649bed11193535ccb581ba296b2e547224ae1b9dc", [[], [], [], [], [], [], [], [], []]}, 0x99f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r1, 0x0) ioctl$UFFDIO_COPY(r0, 0xc06855c8, &(0x7f0000000040)={&(0x7f0000762000/0x2000)=nil}) 02:44:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1000, 0x4, [0x7fff, 0xfff, 0x8, 0x4]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7, 0x746, 0x3, 0x100, 0x80}, 0x14) [ 223.173530] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:42 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100ffd, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x6, 0x10000, 0x8, 0x1ff, 0xc41, 0x6, 0x1ff, 0x33, 0x80000001}}, 0x43) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xa) 02:44:42 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:42 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x40801, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00000001c0)=""/60, &(0x7f0000000200)=0x3c) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x20) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:42 executing program 6: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000440)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x88) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000003c0)={0x3, 0x1, &(0x7f00000001c0)=""/71, &(0x7f0000000240)=""/247, &(0x7f0000000340)=""/102, 0xd000}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0x2, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/2}, &(0x7f0000000200)=0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0xc) 02:44:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="6c53834bf400022abd7000fbdbdf2503000000080001004e200000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:42 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x202000) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 224.263117] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:43 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0xfffffffffffffffd, 0x3) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback={0x0, 0x1}, 0xfffffffffffffffc}, 0x1c) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x2, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x3}, 0x2c}, {@mode={'mode', 0x3d, 0x8e6b}, 0x2c}, {@mode={'mode', 0x3d, 0x4034}, 0x2c}, {@mode={'mode', 0x3d, 0xc7}, 0x2c}, {@mode={'mode', 0x3d, 0x9}, 0x2c}, {@mode={'mode', 0x3d, 0x7ff}, 0x2c}]}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) r1 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="ee615fc591761df5cecd8c59d8eeada3c3afd553f37fb74842438ec34244fdfb2536b7df8d4ff371fb127da8e579910eb222", 0x32, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) keyctl$chown(0x4, r1, r2, r3) 02:44:43 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x0, 0x40) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x3, 0x8}) r4 = getpgid(0xffffffffffffffff) ptrace$getregs(0xc, r4, 0x7, &(0x7f0000000140)=""/180) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) semtimedop(r1, &(0x7f0000000000)=[{0x3, 0x8, 0x800}, {0x1, 0x9, 0x1000}, {0x0, 0x3f, 0x800}, {0x3, 0x2, 0x1800}, {0x1, 0x0, 0x1800}, {0x5, 0x40, 0x1800}, {0x7, 0x61, 0x1000}, {0x4, 0x7fff, 0x800}, {0x7, 0x8, 0x800}], 0x9, &(0x7f0000000040)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}) 02:44:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)={0x0, r1}) 02:44:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="bb000000c19b2a633be053ccefa3f15cc3535733b1921a55b7ce4d2f05d6d1c1ca64d9db3c6ec36c72342671bf4eb4e6644a6087577e72c47eaefcbf40311771108adafa248d2fa96087bbb5789225d8a9785964826ba7745740dc5a53d2ace5854d156bba8fdf57fabaabd651dc52d6eaa353f8479d32dd15e0d5ce66701261a06b01c0d60c8afef684fa67a955e59010b5541c2b29a54d5bfb26535bc28953d800bacc130d39608de5f610fc2ce32446abf4a41a4f437126541e62faa7cfd753f21961f2cd6f33b31f970f324ea79edb7aa43ed5cd9b66144fe1d09c9bf49a4de880342303b56354b8265f31e362ad2b004cfc0d924933c39aa9608c48cd042f8a6fd161f408fe3b4cd382a79530e97e202e9bc6b7d93b75e46537f1932002272554f3663c23f7d63364657649555b88bd864d52708b8f41612c61de2811433fdc591923cec5cfc8c1fe2ee3d41782cf13f7194721c2b7dd7e61c36ae34c0fed3140178a20760c968b1f8532f07d83ecbe1e9e"], &(0x7f0000000280)=0xc1) poll(&(0x7f00000006c0)=[{r0, 0x8000}, {r0, 0x40}], 0x2, 0x3) prctl$getname(0x10, &(0x7f00000000c0)=""/124) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x400000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x30, r2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @multicast2}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8044428}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)=@deltclass={0xe8, 0x29, 0x300, 0x70bd2a, 0x25dfdbff, {0x0, r3, {0xfff1, 0x4}, {0xd, 0xfff3}, {0x0, 0xf}}, [@TCA_RATE={0x8, 0x5, {0xf6, 0x6c0}}, @TCA_RATE={0x8, 0x5, {0x0, 0x200}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x14, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x4}, @TCA_QFQ_WEIGHT={0x8, 0x1}]}}, @TCA_RATE={0x8, 0x5, {0x6a, 0xfff}}, @TCA_RATE={0x8, 0x5, {0x1, 0x81}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0xcd}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7f}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1ff}, @TCA_QFQ_LMAX={0x8, 0x2, 0x9}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3ff}]}}, @TCA_RATE={0x8, 0x5, {0x8001, 0x4}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0xff}}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x100}}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x4000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x10) 02:44:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100), 0x4) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)="187d6acf46ffc57e6102bf819cd9f049483f298f035ae704") setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000180)=@dstopts, 0x7) [ 224.407558] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:43 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x1}}, 0x18) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000000), &(0x7f00000000c0)) 02:44:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8000}, {0xa, 0x4e22, 0x40000, @ipv4={[], [0xff, 0xff], @rand_addr=0x5}, 0x1c9}, 0xfffffffffffffffe, [0x9, 0x8, 0x1, 0x401, 0x3, 0x4, 0x0, 0x8]}, 0x5c) listen(r0, 0x5) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 02:44:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:43 executing program 6: r0 = socket$inet(0x15, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$EVIOCREVOKE(0xffffffffffffff9c, 0x40044591, &(0x7f0000000000)=0xf2f) eventfd2(0x400000000, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000035c0), 0x0, &(0x7f0000000180)}, 0x0) 02:44:43 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, @multicast1}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0)={r1, 0x8000, 0x60, "ad485be8b3b56f9857833e99798afd398bee5fe6243a5b0a5bf33085b8fd8291885a3a7bfea9c0ca56ef992ca8a9cdd34d475e331cb3d57c91325dae852faf50e7a4fb2e32347e8814370e32ecb2035cff6d9233cc27ff6f88a9fecbbfec5944"}, 0x68) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00120000005100270000000000"], 0x30}, 0x1}, 0x0) recvfrom$inet(r2, &(0x7f00000001c0)=""/222, 0xde, 0x100, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xbd43}, 0x10) getpeername(r2, &(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) fcntl$setown(r3, 0x8, r4) 02:44:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$dh_compute(0x17, &(0x7f0000000380), &(0x7f00000003c0)=""/46, 0x2e, &(0x7f0000000440)={&(0x7f0000000400)={'ghash-generic\x00'}}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 02:44:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657280a300000000000000000000000000000000000000000000ea9352ac00000000000000000073d99a7e45629a234e0d6aaca400e0efafe687b4f85b58f357986b05bb91"], &(0x7f0000000080)=0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x200000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x7fff}, 0xfd39) 02:44:43 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0xcd, "64891375715e88fc55069f68cd1f90c4d65128e1e36415cc6d3908c1fb1ddd0dd66442e55b0278ba546bc489e4285f4679fbc227c1e20c8d43d5b2066ab29a984ae02d572bf7f9f0f04ce687f2b049513a4a51716283f621d5a833475a72cbb3e3d4447d4b5df60d5a3ffc5c5d0462ceac9dbc5fecb6149d76db4ad6105b1faea9390d504d24253cef488eb21c617fd144f0780b9ef8320aacff51b776688cc1c1360a3691abe9f6074123efd257bb1b557ea833d8e78667c33020db498019a40c5d8df9a2e6041cae66685250"}, &(0x7f0000000340)=0xf1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', r2}) listen(r1, 0x98) [ 225.482952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 225.496875] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:44 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/113, &(0x7f0000000100)=0x71) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x8, 0x6) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:44:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:44 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80c0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x6, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xe60}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@mpls_getnetconf={0x14, 0x52, 0xd03, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) read(r2, &(0x7f0000000300)=""/4096, 0x1000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 02:44:44 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x101040) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x5}}, 0x1, 0x4800, 0xfffffffffffffffc, 0x8, 0x20}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x5, 0x9, 0x5bd0}, &(0x7f0000000280)=0x10) fremovexattr(r1, &(0x7f00000000c0)=@random={'os2.', '/dev/sg#\x00'}) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:44 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) [ 225.682593] IPVS: length: 113 != 24 [ 225.707590] IPVS: length: 113 != 24 02:44:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) syz_fuseblk_mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x6000, r2, r3, 0xec5, 0x20, 0x8000) fcntl$notify(r0, 0x402, 0x28) migrate_pages(r1, 0x401, &(0x7f0000000480)=0x1, &(0x7f00000004c0)=0x10000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xbb, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000140)=""/187}, &(0x7f0000000000)=0x78) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000440)=r1) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:44 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1f69, 0x1, 0x0, [{0x3, 0x7, 0x8, 0x0, 0x6, 0x2, 0xff}]}) syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f691c0264192f42be07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") 02:44:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:44 executing program 7: times(&(0x7f0000000280)) 02:44:45 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00083c00fe0800000000000000000000000000bbfe8000000000000000000000000000aa6a9a8605098af756"], &(0x7f0000000000)) 02:44:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, &(0x7f0000000240), 0x0) 02:44:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x29) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x8230c6a0a6ceaa0) [ 226.484549] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 226.677581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:44:45 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:44:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:44:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:45 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xffffffffffffffe9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0xfffffffffffffeaa) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 02:44:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) fcntl$setflags(r0, 0x2, 0x1) 02:44:45 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) 02:44:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x1fffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:45 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) 02:44:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) listen(r0, 0x401) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:45 executing program 0: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x7f, @broadcast=0xffffffff, 0x4e22, 0x3, 'wlc\x00', 0x0, 0x6, 0x7e}, 0x2c) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:44:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "a5ea8ce30b864428424f4303c62db5cd0e5ab8ebb46109a434700c442a10a8aa"}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) 02:44:45 executing program 4: r0 = memfd_create(&(0x7f0000000140)=')W\\-.)securityGPL&\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 02:44:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:44:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x30000) recvfrom$inet(r0, &(0x7f00000000c0)=""/46, 0x2e, 0x3, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)=""/55, &(0x7f0000000140)=0x37) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2c5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 02:44:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000000c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f0000000240)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)={0x40000005}) 02:44:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r0, &(0x7f0000000080)="fbf228beef7f53791730d0e251ddabc5be51962c9b064fa45ff37fc9ffce6bee6ba03e35950f7393de4e6460437c1bdfd1caec9ce59080887eccf7d7e0e4c0788394b87b804ee8cdbe5f686efbe927563bb29c27c57410f2c3e27d4ec96412dc2154ca94bb46989d985bcdb925ef54aa294f05ff09535e72c72f89f5d1e93679098a80a4e4bdbf460724638fc9e4b311998b758307e866dd10991515832a29c74e8abca006adcc", 0xa7, 0x10, &(0x7f0000000140)={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x8}, 0x1c) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:44:48 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:45:03 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x40f00, 0x3, [], 0x0, 0x7}, 0x48) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:03 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:03 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) 02:45:03 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "a5ea8ce30b864428424f4303c62db5cd0e5ab8ebb46109a434700c442a10a8aa"}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) 02:45:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') r1 = socket(0x1, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_netdev_private(r2, 0x8901, &(0x7f0000000080)) 02:45:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002400)=[{}, {&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f00000002c0)=""/73, 0x49}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/171, 0xab}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, &(0x7f0000002480)=""/206, 0xce, 0xffffffffffffffff}, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000025c0)={0x0, 0x3f, 0xa, 0x1000000000002}, &(0x7f0000002600)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000002680)=0x1e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000002640)=r2, 0x4) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000002d00)=@broute={'broute\x00', 0x20, 0x3, 0x5e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20002700], 0x0, &(0x7f00000026c0), &(0x7f0000002700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x20, 0x80d, 'bcsh0\x00', 'rose0\x00', '\x00', 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa0, 0xa0, 0xf0, [@cpu={'cpu\x00', 0x8, {{0x4, 0x1}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x0, 0x800}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x7, 0x8, 0x2aef, 'bpq0\x00', 'ip6tnl0\x00', 'veth1_to_bridge\x00', 'erspan0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2}, [0xff, 0xff, 0x0, 0xff, 0xff], 0x120, 0x1c8, 0x1f8, [@arp={'arp\x00', 0x38, {{0x12f, 0x993f, 0xf, @dev={0xac, 0x14, 0x14, 0x1d}, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}, [], @empty, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x10, 0x10}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0xffffffff}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}, @common=@nflog={'nflog\x00', 0x50, {{0x7fff, 0x3, 0x100000000, 0x0, 0x0, "1a4e8ee0de743b70ea30f2c0df4696e7a9fbe8694419b573648cde7a21323beab65cf5eb3f879b37a8f038b7f98881a83fa544809b718b2e16f46fb9757f7b8c"}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0x0, 0x20, 0x0, 'team_slave_1\x00', 'vlan0\x00', 'ip6gre0\x00', 'dummy0\x00', @random="8116cfac8b66", [0x0, 0x0, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x220, 0x268, [@connlabel={'connlabel\x00', 0x8, {{0x1f, 0x1}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:audisp_var_run_t:s0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x101, 0x400}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x6, 0xff, 0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x658) 02:45:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000000000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000100)) 02:45:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:03 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000200)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0x18) 02:45:04 executing program 0: r0 = memfd_create(&(0x7f0000000500)="004a2f37dbab80284c01ee433ba30b2d6270e3c9e2a06767937516356210a28f83845395804f88c798c879bfeb7320f8c6d2aa3fe242277ab4759b3d22bc3c7cbc9fc8a3e7effaba636952250c2a6c8e1edb7114f081f91dda43ee243a8ee42aa23ad915028462cd2c4245d0058a5b88a6615ff075468d893282d723e7f72084bc85009f0fc3f7c90a7a6683990feb5a19353cfa06667573abf509738c5bfc71e6f11ce100d65608c86618ddad69fda312a3deef2d8cead8d3482dec95675c0c9b0718b08f79035ff1c4e9b621e50e5495fce925cfbaa457a7c3ced4048d02ba442eee3183f1f08003bef53ec6720f670e2eaf22bbd4de65117b460fccc1bc49adf05f519a17a77c8a164fe999435737e0b6c4f16ba00ddc0357d671941fa6f442e41291cb51ab07ffa90a8708603a6fba87f156d97737f58d83ed5a6e01fb3f2951e320c68daf353437bbf0f46b94b87d4cfaea1a08e548fede827c82a9ddcc9cc042ef68fb22a2fb73f2b5752984d70b7a343d0ec4c5c1cbcc2945", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000040)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7f}) getresuid(&(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000280)) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r5 = dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = getgid() recvmmsg(r3, &(0x7f0000000140), 0x0, 0x40, &(0x7f0000000180)) r8 = getgid() fstat(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000000240)=[r7, r8, r9, 0x0, r10]) getsockopt$inet_int(r6, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:45:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000009300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f00000004c0), 0x8798) 02:45:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) inotify_init() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xeaa3, 0x101000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback={0x0, 0x1}, 0xfffffffffffffff9}}, 0x2, 0x1}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1, 0xa9, "0b191648ef6985f2932d03c5c7338eb21d1548f2f531284d35d77f0e78e372ec2870c7cee4d0bd54677b06ba7ae1196daaf6c99407a310ce93e6857507df779e321ce6492d188a1da65784a1e8c7826a6b7d634036eee64f1ad48a407e6c87e3366f64903cb70f4244232985b82796c0158f6e0c2f802b9ee4f5a6c1c6b88773f6bb8205c60e781c15db88283c6b114c97cd00fd5101d3ed4fc01f3850b213695779314ddb8b17a88c"}, &(0x7f0000000280)=0xb1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:45:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="a71dc91630be9cb8313873f06123445869bbb8cc35d6963052b6f53e52c73e5a922d24cd4e17357f442bfe42c9e4e84bb7af3150f0e00a58162b5a2defcf326c9a583e0864fc48") ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) write(r1, &(0x7f0000000100)="e1ee4daa4e874827", 0x8) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0xbd, 0x6, 0x7fff, 0x0, 0x3cf}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x0, 0x6, 0x7, 0x7fff, 0x5}, 0x45c86b0835a0d30a) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x80000001, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000001, 0x0) write$P9_ROPEN(r3, &(0x7f00000004c0)={0x18, 0x71, 0x1, {{0x10, 0x4, 0x5}, 0xfffffffffffffff8}}, 0x18) 02:45:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) inotify_init1(0x80800) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:05 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) socketpair(0x3, 0x80006, 0x4, &(0x7f0000000000)) 02:45:06 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) 02:45:06 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") socket$kcm(0x2, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:06 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345e8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="0a0775b0d5e36eddaa1e6ea64aa8e1c9", 0x10) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) sendmmsg(r2, &(0x7f0000009500)=[{{&(0x7f0000001680)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001800)}}, {{&(0x7f0000008f00)=@ipx={0x4, 0x0, 0x0, "632ac09b863c"}, 0x80, &(0x7f0000009440), 0x0, &(0x7f00000094c0)}}], 0x2, 0x0) 02:45:06 executing program 4: 02:45:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2c0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x20, 0x0, 0x7}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f0000000040)=0x129) 02:45:06 executing program 4: 02:45:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:45:06 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:07 executing program 4: 02:45:07 executing program 0: 02:45:07 executing program 4: 02:45:07 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:07 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:07 executing program 3: 02:45:09 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:09 executing program 0: 02:45:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b}, 0x7) 02:45:09 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:09 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:09 executing program 3: 02:45:09 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/185, 0xb9) 02:45:09 executing program 0: 02:45:09 executing program 3: 02:45:09 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:10 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:10 executing program 4: 02:45:10 executing program 0: 02:45:10 executing program 3: 02:45:10 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 251.660410] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:11 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:11 executing program 4: 02:45:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:11 executing program 0: 02:45:11 executing program 3: 02:45:11 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:11 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:11 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:11 executing program 4: 02:45:11 executing program 0: 02:45:11 executing program 3: 02:45:11 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:11 executing program 4: 02:45:11 executing program 0: 02:45:11 executing program 3: [ 252.967279] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:12 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:12 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:12 executing program 4: 02:45:12 executing program 3: r0 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffe}) 02:45:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') ioctl$sock_netdev_private(r0, 0x8000000008901, &(0x7f0000000000)) 02:45:12 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:12 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:12 executing program 4: 02:45:12 executing program 0: 02:45:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sync() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) setpgid(0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000140)) 02:45:12 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:12 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file1', [], 0xa}, 0xb) 02:45:12 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x800010800a}) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0xe71) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 02:45:14 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000440)={@mcast2={0xff, 0x2, [], 0x1}}) 02:45:14 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 02:45:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sync() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) setpgid(0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000140)) 02:45:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/185, 0xb9) 02:45:14 executing program 7: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:14 executing program 7: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:14 executing program 7: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:15 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 256.838594] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:15 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:15 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:15 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCNOTTY(r0, 0x5422) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:15 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:15 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/113, &(0x7f0000000100)=0x71) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x8, 0x6) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:45:16 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000040)={0x2, 0x2393, 0x1, 0x3}) 02:45:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 257.140345] IPVS: length: 113 != 24 02:45:16 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x1000, "2266e4d5fff91f447a9115ecd6830cfcdc1d420b5df1a78cd9673836b239ab8c3a7800b29751497aa88766af7b21b05001bda4e421243889efa1c683158e2f0904b2321ddc26572a92c9fb217fb77fd672b6a076f6093417f9377f0737114c922f3606fda3f51edec185c8dd097dc220e1ad4fb4a5f6feddf14361f13b9a5aede315be75f4e6aaf867d6e7e05193f4f4fec56b080d65286f58e63ac7be7af2c4930d6cc1def5a3d6de88b0c3388c6d901d847c15498c77da5a4df4dbf9294712476791dbe942f5f701c46f6a002ca65567958f5864b308bc23b5a7aa02e421c3bad2e9b98ddfc717e0878cde6dcab944c7ae342f64e1ed1fbbe76b2ea07015b3b51d29c2408555635887f8b1c679e90e111f089cfd1a98843255a13ae84eb957c4721418c536cc60fdd93e2c9b099d07f655d1fb3c971a6e2afdd99419f9fd68615e96c4b8fd918c0d3b9638096111e585ea8c636a1c011cbcc758f04b68d4664bc65aa03cb5f7c0e99fda0e6306609880a2110792abf5af4528aae358de38ce0c0a7b7392cfd543be3dfcc0781cbb48b4e8885a163fbc3f9f5743be4e1c70d524d33c8be5b6e3e833c1aadffe261adb9a17681ee7b804d8bd79eae2d1639d69d5332787af10050addb3207f5e41abeda6a98efbeff3fa621ed10fccd0e0c3d96bceb1cb1e35c844a68362f005ea97d732522a6cf8265951151a137b3e53eff39fd20a2860e99aeaa14d70c5681c6ebe737f74185b6c2dfe312bd54010fa969de48eb13afaab9fc833833d45351681eed64d874c27f7227f6459d9abbfcfd6c50766dd7bf9075606c86f72b7b4905e868b785a77a5142a107a740f09a70896334c6abf8c5d8a617caed1b42f745765b0838dd2b791e342d12721d68c480f929b108154a859db259d36abd82604082e398bb0ef9c97ca59c5e484c0114ea826bffae60564816e694e099b78c375cef3e38cc44932951acedc1fb3c8e2f04ab94a11a1140b130696c65e8656f46093837f1625e7cd7daeeef74e3ea45c19b82e8f02641f82e199eb623806b16160c5d5c19ed6d6bf3047a4202ae04b216af8ae2be59f1409629cfc37dac5dd4b07abe40c781ce853b5d7c3f437962969efaf2fb625055a5d5a51632ec3a096d56db64ffd3273e616ee0267c27ddb2e3f2957d93cc0bf07142cee0f0206f037467678139d743c96425ce62612ee339d1327ca4414a4b43b9bfcfb7882977326d5829117a8535406bda7f50e94d24f0c9c7e2daf2a2398a697ed5e433faa664d7296e51789f0e27c903f7349509a1040f11f017190982174a89a295766007abcca73608eaca9874a7081838b2516628bc32b4a353ea9e66585e88cdab77cfac22ce951e33aec23a8a7b609b5dcef0969aed29861908a9298799c52f1ad344aff1d78d501e3788bbf35c29dd98bba7cc4007ed09bfa94db62bc75142fd8e1d5c0494784d349424dbdfcc16675bab0c4a8aeaea414b940a0a39764bbe2a1a7581688aa9b9cd560b400495155b38200d36d67b63090bbcce43e054bb6470e46dfcb3329c12e0c8feb2cff3a8540241d196b759a666cb3707e64f62bf7d0c8605ef906309688b89318cc97072afaa9ae6cb336cf182efb36058f006846bd42170f9541b2001c8577aae5ce8f10dda79884120c426cab1ef0cd5e7698967a12c00dc8f5827e88fd08f3991abcc439d1db108364d30994da166914a7fbe2ff39f7ca92ff1b91fbb8cc7b9df6692a5d02d953860a3b7cecf4bb41cc0182dca6ec88c8306db701d1ed40792f3044f617d532f55b4ec69f95fbca7eef40a32bebe32633403acf71b427bfde0ef7d744f14f8baab8b19401cfe5ea5758d102582cd34006b9084132242bdf276d214553b230df4cb43040d92a9f3a7f37e2e33db8ec89b134cd2d8cf22f92a2a36f4cf0d771ef9101352cd8ec13aba3f48e9c37bd1aeafa6472217e73e5cf58d21aceefeb085e89c7e8b55f4caebdee7627e86b58bd4a454220ed1f16616e1d1b7d03d0093b1d454ebe988b3ddc457fbe11bd9e13e398d0cb89855609205b860fba5dbfa868465d20efbfc6932db1448e96153447d14402e606f6eab1e82e1c27bb9d0a76d1890366112dcabb1f5173138b54ad69086927c61cf05206dcd638d20b74cc2c41fdc8ba506f28916a0fb521c9599b5d1850eebfcfae544b3f8314ee70c32e500246b2f66b8504b05d0e2464f684b1fc6d494dd7a202783bbb0892fe0edab8341cdda9b58ba1a3c2afbd77a109733600e77adf6a2c0541bca32af9b4f97fbdc872694db2b39ec886860af45f19847bc8b947afda49baff212f60689fb5f411f26edf93a813173638b48573ef36d5b0909360751172845234ac62be38c77c9bee5890b7acf8517ddbe245ad2266344adf4f1be979777fc698ccc8717ff997fdc330fd034665f0f2097a9ebf7d3bb22e8708c73f635086487e26457edb96c010def63ef739b61e24e6e7edbd1d8f025b4c8ee01e441912495033c93741a29b3155028c7b3408889b71f6aa34ae6aa2efdeed4fc5be3ccff8269a5da9cfde8e926c3928d45393d8432e61a998bcea53c36847ccd8b212fc80bd7dd9ab1ace20e1b4d6c1cf57121eee6cf7fdd49481eb80a5bce40d176c8c73910328eca7e6008b0c32dcd62d31cc9a3d86211a3a58246ba0efa5a988812553f0456518ec365d75ca5364ff606f4a89e50c87b939a20d21e43374989bea463c6117dbf294358a87e170e014a5524baef26e2c9aa01c053488770ac585da8543ac6d85e81d6e570cbccee11c1fa5506cda4370bcff1b315418ae2a627567e463d7d9d271d94b2b9d36e6928f2819b0d2f73c15bca5c30218cd283c801826d635855404083b20600c966ad32fdcdda54f2696b28849fe41ae15edd25805ba5e92bbcc7cb9ef0c294a57244a6fb57e036225d7deec3fe512d564b03b0eda497e892b5d7ed0535af4ca94f14b33e9e0ddb89f0ef0ec366e7b8aea1dfd87ec486524ca432fcfe0094d17c2a2859e5d87951ddda0b849b600815ea35c219ca5db8517d9c19b0f8afd87756de6a29c150d85d6b1ff69c90e70e85ae313a13ba163e78645ee9f85c8145b423ec2dc2a243c8e09eb1e8e7dfb086c8a6e5b4f4a41aa9408521c68e09320d9cda7f2c5bc7924a30bc9b762e401a1e91fc6037dbc65daa5729b3aac1071f42c23c3f841d2768d9d1c175c4cc2a7affcbc31965ba301ac6be47f5afb4d84225ff1715edfe87969a4b117cb02266f6f6b3f5bb1544da75ca43d1bee073181e0fb05de12f118bdf5ac680d5a8cfaf5a13ab1531e64aec03bc781896b56b982fff5f0cca2a874c5f96e6471181a9c6055b54158750f904cfb2a2deb6946328fd19fd18c7799328f75e3d71b7578de3a82f82b04116844db2d7fbbb73a4987274493ee97cc31752f7d1fb479825957fadec0efbd3abf55ae128e42538aaa83982f529d30a4e3f94ec051547d42c23306b39500fe22d0f496b1af1f0c130b3563fc9378bd4a317c7b0d45d28e7336a239b88b7abd4c9b4e3d9e7794502fcf4f1a5f16b4732a03de2bb0638b7e23f4e6b27f1611563790ddbdbcc9ff33f34ee0f83236dd2c11ab00f64d5b5d53abf49b6a8957e8697b2465c3feac511f9cb31f95c67c270d3cce73f3f7c97e808cab074cb33514b308756780a1588341dfcb6645213f7197e6ad8dc8710ebebe9e27fb7d8518c3180823c09a9b2ef4b9762155bdc0614cac2ca4ec6df14b51c39df18f30d180b5bf5ecf9eedee089fa4982f68eb64cd4f504f811dc2de8fa5929627896d3a1af79fd2db0bbfad074a11f852adb1eea855e1086ea9358bca2e514477e1f214b93cbb2e2bd041b4e51c97ad12a33c54cb57a384c02e7b2bcf8dc0c55dc236e45a37d5dee7d65801251e932982c1a0c02df9615fe9b15cc3752893b9f9debf03b9f9c81466a5411336a9791da8bcfa0dc254d33362b5194bc6b41dc2704ae964bca5397c5cecab8a55ad7abb8c88bb4457ffda2e379e89660976088280b5c07fe6422b8bf9334d996965b82d9c1dfc79d6f80cf5dbebf41ebe70df8ea2731542dd7008f289af3a34558d18b9ecab1edd768922f8f19d293f4c46bfbb9d91c52800bdfd00794c49112f6740cbcf736f2cd65ec8b0778c93995615fa3192240a2515216eb5fe42588a601810e84fa988622be69a4746a0052d1279632b94b203673000caf198baa560b9b697977606b392e545b35461bb45258b00910f8b4c263480d0690bc89b5bfbe686c8094d8506c9d3f1040653165477b59ea1ed817ca060b0ea3321b597c3ea06c8b23d3d910d11a0ea9eab0eb4659367b3ec3c51af6f8f0ec176a427f866c96ad2c829f8d4467cdd7af06af9d8faf05ce420b15dc54047bf144b767d753c00fa5aa5d7d19b15d7335a6c2e6a24e4b124e888ad134f9d138a2c309dd298a8bd1df1632d6f9aa54c200982b3f380fc9592a9380d55573476c5df04465db49bd5906be273db325841500efacc746d43138fb0f3ebd31c26a5408a663d17f72eec1c98f5c698d8454997ac071c42c7b366481eb737e4cd2ea12644efbd08e13b3422cbef8581517365b3dc2d6fdd06acf0b17d538926a7d83347a4a482f34ea94ec53098c07876b0f384d11fea288b7aeaa0791def93bac020c072c4df1212c45cc2c697f39b336b48b691f3a1caea238e18570c2a1f2fa5c64e5b18ca7c4f694bb0fe60fedf8d033ae7b14537d2a32435572b9725eb2eb9a1b4b258d74152d91f0ef00ea373fe856d4021743427d938b2298d139eb5909eced1fb6fd3d3ac371a5b9d0631690e5c5f675e609252ece46e723bb4d47758ff62f15986de9f9e0a52430c65c595119b8c759f0e3ce4e71ba54c98ee63289bb13e847b99f3ffc106ad7848dd9008cf95fd9d4d7f42290b15ec5cfc269839ad1a22ba9f9f91cc7dfb09f461d8a3e303aaa52a483de05a3121887ae1878d16477a7322b1dda7bb2717db57f24923fd96d3ae920f541b0f86e70063bf612be5829cc615f3861e2d8115da03b1626c991c1deb075ab90a801840d6d526f22ba69e9b9b4981828c5c704bdc44afef8331d3c18b0c01b07985c275f54b410eec4b05c2830a50bd0ed32d9f0abc1f35e5abf2f88c93b8b9aced95ca8ebeafde9020135e3658744229ccebc33e7adccb5030c3a23fb96fa77d88393f9fcd47d957e0d89d6b20de02878ab9b54f413a64ada9bed5dcdce1c37fb6998f673764bec38ad6585aa0c1158bb121e715fff170bffe3d72e598f1aa0418e4722a9501f5f1dfa5e32029ceeb51dbd1c933dec02a9533dffa3a2c3d529311c9138db22d6e2dfb187a6f842f8f9b95f607b1f45c5562bf6e89ca811d7d5114ff3aa78c4bdd1c3f233b1439f94c6b133e7304985885f9032bcb33721c10c9e5e0e85ef8bae94739c8bd4330f718c1ecbc4c63a2c5ac747d19034e7877f160920960fd5a9839152a0906082fb184a3c82f103a25e4028662fcf947542a3be5994d183f84d90ec89f6b13b9fe5798ccbfb2f18c5555a379c38c5c15c74c150d14ef79dc968706ea80d68af19ad13923cdf184f09e2e46b8e5e412851d6516d42bafef0d7ad96050db625f898f35b804d290b99d58450831c11044997b15f63d64ead310a2139026509d0c44e107c47db050fecdc79b325eff3c054a7e8a603d3dbf403b6e9395a1ed3242eb93b31bf2311c1b569918f2043e96a4f00f926b7382b09b534ae2bf7dfd71ad0d461b117d121bacb3ef69dbe6ecd421d962b83b7577292bcf00bef0bf"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000001100)=r1, 0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001140)='/dev/cuse\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) getsockopt$inet6_int(r0, 0x6, 0x13, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:45:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:16 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000080)={0x3, 0x5, 0xffffffffafbca695, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) read(r0, &(0x7f0000000100)=""/75, 0x4b) 02:45:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r1, &(0x7f0000000080)='./file0\x00', 0x301000, 0x44) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x801, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r4, 0x9, 0x3}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) r5 = dup2(r3, r2) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1b) 02:45:18 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:18 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:18 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0xef, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) 02:45:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x9, &(0x7f0000ad2000)=ANY=[@ANYBLOB="0000ab90"], &(0x7f0000000080)=0x23c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:45:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:18 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8e40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00') pselect6(0x40, &(0x7f0000000000)={0x1ff, 0x378, 0x7ad, 0x1, 0x0, 0x612, 0x8, 0xffffffff80000000}, &(0x7f0000000040)={0x39, 0x9, 0xe498, 0xd76b, 0x0, 0x3, 0x7fff, 0x1}, &(0x7f0000000080)={0x7f, 0x4, 0x63, 0x10000, 0x8, 0xfffffffffffffff9, 0x7, 0xffffffffffffffff}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r2 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, "ec00dfffad01010000000000004e4b8a6c45c38486524180000000d254ff7be4"}) 02:45:18 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:19 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:19 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 02:45:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:19 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0xef, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) 02:45:19 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001000)="100d", 0x2, 0xfffffffffffffff8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x14, 0x0, 0x29, 0x34}, 0x14) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xc800, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x3, 0x1, 0x0, 0x3, 0x3c9a}, 0x6, 0x7}) 02:45:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:19 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x2b, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x0, 'sh\x00', 0x1, 0x0, 0x73}, 0x2c) sendto$inet6(r1, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) 02:45:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9670402e2b7216e25"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x5, 0x9}, 0x8) preadv(r1, &(0x7f0000001240)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/136, 0x88}, {&(0x7f00000011c0)=""/86, 0x56}], 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}], {0x95}}, &(0x7f0000000180)='syzkaller\x00', 0x100000001, 0xc3, &(0x7f000000cf3d)=""/195}, 0x9a) [ 260.845451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d34") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:22 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:22 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xd2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)={{0xffffff93}}, 0x4) 02:45:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:22 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x8000100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) r3 = dup3(r0, r0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffe63, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 02:45:22 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2e, @broadcast=0xffffffff, 0x4e21, 0x3, 'nq\x00', 0x4, 0x4, 0x67}, 0x2c) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x40000000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)) r2 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x1, 0x1, r2}) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) [ 263.138343] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20001 02:45:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 263.199674] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20001 02:45:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d34") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d34") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 263.420482] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:45:22 executing program 0: unshare(0x2000400) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffd, 0x202) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x3e0000000000000}, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 02:45:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:22 executing program 4: r0 = socket(0x4, 0x80000, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x48001, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000100)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000002380)=""/137, 0x89}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x2, 0x0, &(0x7f00000057c0)={0x77359400}) 02:45:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d34") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 263.938118] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x33) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000017d400300000000002706000001ed00006c040000000000002c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:45:25 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:25 executing program 0: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x42000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e27, @broadcast=0xffffffff}, 0xe5) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="97d9b7ccecaea81a990bfdac6f794920", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000040)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 02:45:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f76") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x10000, 0x80}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x101}}, 0xc7e, 0x8}, 0x90) perf_event_open(&(0x7f00000010c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, r1, 0xffffffffffffffff, r0, 0x0) 02:45:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:25 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:25 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f76") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:25 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) gettid() socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f76") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x33) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000017d400300000000002706000001ed00006c040000000000002c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:45:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f7620") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 267.021447] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 267.318946] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 267.322871] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:26 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f76") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f7620") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:26 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:26 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x80000) close(r0) timerfd_create(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xaa, 0x8200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x19e5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x80000000000, 0x3, 0x8, 0x6, 0x4}, 0x14) 02:45:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:26 executing program 0: unshare(0x24020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0xfff, 0x20, 0x9, 0x480000000000, 0xfff, 0xec, 0x9, 0x9, 0x1ff, 0x3199, 0x10001}, 0xb) 02:45:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_xen(&(0x7f0000000040)='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2000000, &(0x7f0000000180)={'trans=xen,', {[{@version_L='version=9p2000.L', 0x2c}, {@access_client='access=client', 0x2c}, {@msize={'msize', 0x3d, 0x4}, 0x2c}, {@version_u='version=9p2000.u', 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@loose='loose', 0x2c}, {@privport='privport', 0x2c}, {@cache_none='cache=none', 0x2c}, {@cache_loose='cache=loose', 0x2c}]}}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x8000000000000001, &(0x7f0000000bc0)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 02:45:26 executing program 3: unshare(0x2000400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="b7efbd4712c00e371a0a3e853b775e76558ded49db15a1588c2974cdf1b099b5a1350ee823cb54b3a104c0d6f359e49773e47797edac523d3ce08efa5b5ad8f74a22c48b3f563d9ae600885bd6231ca0c04d9f54865c0563455edc98c3899c8d1e316c5ba8628208697a68afd6e0f15cc7b4384ec36ed07a5f530edde6445af6911a73d5078b47d6887cca9d25cc", 0x8e}, {&(0x7f0000000240)="e18eec2edf17d7dcc1b008b5fb333df089b56283838e8b1e044f091ae2178984de53092a55f9b94e587541dadfb4accf7ac075aacddb670afe6db586bd3e2931615b0547d926eb10332ccef234a77964dc8a8cf5e99f", 0x56}, {&(0x7f00000002c0)="19f6a854de2278f6f041acf43b35321460964cca11fb4733f95d6215140c18c31f697693c51c3c7c50c62998907b27bd5f35fb25cce35b1bcd70a2a6acf4faa1e153dcbc4e3ac8f8dc47cc58c09549b47f5f9045e12b1726f80ad7c2", 0x5c}, {&(0x7f0000000400)="9194240c123b14ed18805f67f89fff29580854922d381ae166f08fb38fe8362df7a182bdac126eeccebcd3bb3e2b9a6b8aab31b867d61397c9e5398d68c1d30f25c06a2b69afd0f97bf79eb743f5e7f3823be40af29ddd632d0566005b4461b1a39860146c6090780dd5e1cf6787a1a124f5e4a095c3bca0d2fadb2552f94a805b3e949a2a26359a407cc4c568c2b4e422a76608fddfdae1ddcb8adc1e2bec99cc457ed035fdf08e8c3fb8ce", 0xac}], 0x4, 0x0, 0x0, 0x20008001}, 0x48891) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r2) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f00000000c0)="86", 0x1}, {&(0x7f0000000280)}, {&(0x7f00000003c0)="b6", 0x1}, {&(0x7f00000014c0)}, {&(0x7f0000001540)}], 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 02:45:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f7620") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x9f, "269781c803fa7e2155a8b522028ffc07f2d2a7eba13dc98760ef7814cc6ae0cdabc6b21c952f8c0a52602b023f0059064e1d8b2e215265cfd783a778280af09454cc429c496982fb16f225e8826972c99bad331726f3bb851ba298e38ec5966b00ce3539c011f7bb278d5a89700b5802d572e68eaaae1b553cc726304e93be2f312c00e1ec354fba2848dbc549b4af2d1b3a0850b7a14cffcbb3867ce77c53"}, &(0x7f0000000080)=0xa7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000140)=0x8) 02:45:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = eventfd(0x0) eventfd(0x5da8) ppoll(&(0x7f0000000080)=[{r2}, {r1}, {}, {r1}, {r1}], 0x5, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 02:45:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 268.311862] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 268.542845] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:27 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") kexec_load(0x0, 0x0, &(0x7f0000000400), 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x9f, "269781c803fa7e2155a8b522028ffc07f2d2a7eba13dc98760ef7814cc6ae0cdabc6b21c952f8c0a52602b023f0059064e1d8b2e215265cfd783a778280af09454cc429c496982fb16f225e8826972c99bad331726f3bb851ba298e38ec5966b00ce3539c011f7bb278d5a89700b5802d572e68eaaae1b553cc726304e93be2f312c00e1ec354fba2848dbc549b4af2d1b3a0850b7a14cffcbb3867ce77c53"}, &(0x7f0000000080)=0xa7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000140)=0x8) 02:45:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000002c0)=@hopopts={0x5e, 0x25, [], [@ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x4}, @generic={0x2, 0xf8, "1fd7fcab2604a7589c31878e02f9577eb9ddc061b6bcd5a416c363bdd615f74a2e4400c2e51c59117d2c4e989a62af10dcd35b5753fa6a38731913b2c831da29ce14fcc307d8e1de5e26d501be67387fab1669766f855080843ddef1ffb8b0700e68ae96f577380b04a51fbaa017670d5b204e61024672ca3cb637ff152992ded54384bba020feb038534686da886ce46f5a2e50c74797946be804541f781af5ad280a4954e3bc299cd0ad90e481e3dca4e3c079c259a948f77dd713638a58fc39a2588aee6f9b982524f69bc0f32a2bf669259349732c69db9b939725cd8da03522124ea14dcc18ad4c97bbd916715511730cf296be5314"}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @ra={0x5, 0x2, 0x40}, @jumbo={0xc2, 0x4, 0x80000000}, @hao={0xc9, 0x10}]}, 0x138) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) socketpair$inet(0x2, 0xa, 0xf82a, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_buf(r2, 0x0, 0x37, &(0x7f0000000180)=""/250, &(0x7f00000000c0)=0xfa) 02:45:27 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = fcntl$getown(r0, 0x9) sched_getparam(r1, &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r3, 0x208, 0x70bd2d, 0x25dfdbfb, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6bbb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffbff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_emit_ethernet(0x9b, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x0, 0x81, 0x2}}], {@generic={0x88f8, "524fb1f69c871131c1476f917bd06f1cae0a5f0e617213921868af7857bc7e7dfd6bfed88683caf78b9dc307a16ff2e2a462f7ee1e2caff28e5a2ff82f3dc9b124556d254d61a0f925c509a8f0c5196342824b248e693b6d65c8c1fa03ed520554e2a06715e9f63cac30e92d052c064d2a0fea24a98e704d4f6ba4aefc9aaf147315671afaba92a277"}}}, 0x0) fstat(r2, &(0x7f0000000300)) syz_emit_ethernet(0x66, &(0x7f0000001c80)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x7, 0x0, 0x0, [0xc], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 02:45:27 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:27 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = fcntl$getown(r0, 0x9) sched_getparam(r1, &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r3, 0x208, 0x70bd2d, 0x25dfdbfb, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6bbb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffbff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_emit_ethernet(0x9b, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x0, 0x81, 0x2}}], {@generic={0x88f8, "524fb1f69c871131c1476f917bd06f1cae0a5f0e617213921868af7857bc7e7dfd6bfed88683caf78b9dc307a16ff2e2a462f7ee1e2caff28e5a2ff82f3dc9b124556d254d61a0f925c509a8f0c5196342824b248e693b6d65c8c1fa03ed520554e2a06715e9f63cac30e92d052c064d2a0fea24a98e704d4f6ba4aefc9aaf147315671afaba92a277"}}}, 0x0) fstat(r2, &(0x7f0000000300)) syz_emit_ethernet(0x66, &(0x7f0000001c80)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x7, 0x0, 0x0, [0xc], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 02:45:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="07e9552a12002100eb0100", @ANYRES32=r1, @ANYBLOB="000000000000000004001a00"], 0x24}, 0x1}, 0x0) 02:45:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x9f, "269781c803fa7e2155a8b522028ffc07f2d2a7eba13dc98760ef7814cc6ae0cdabc6b21c952f8c0a52602b023f0059064e1d8b2e215265cfd783a778280af09454cc429c496982fb16f225e8826972c99bad331726f3bb851ba298e38ec5966b00ce3539c011f7bb278d5a89700b5802d572e68eaaae1b553cc726304e93be2f312c00e1ec354fba2848dbc549b4af2d1b3a0850b7a14cffcbb3867ce77c53"}, &(0x7f0000000080)=0xa7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000140)=0x8) 02:45:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:28 executing program 4: unshare(0x8020000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40902, 0x0) semget$private(0x0, 0x4004, 0x2) semop(0x0, &(0x7f0000000080), 0x0) unshare(0x8020400) mq_unlink(&(0x7f0000000000)='[\x00') 02:45:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 269.484640] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 269.749581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:28 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x9f, "269781c803fa7e2155a8b522028ffc07f2d2a7eba13dc98760ef7814cc6ae0cdabc6b21c952f8c0a52602b023f0059064e1d8b2e215265cfd783a778280af09454cc429c496982fb16f225e8826972c99bad331726f3bb851ba298e38ec5966b00ce3539c011f7bb278d5a89700b5802d572e68eaaae1b553cc726304e93be2f312c00e1ec354fba2848dbc549b4af2d1b3a0850b7a14cffcbb3867ce77c53"}, &(0x7f0000000080)=0xa7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000140)=0x8) 02:45:28 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000400)={r1, 0x1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1000000100000001, 0x10, r2, 0x200000000000000}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001980)={0x2, [0x0, 0x0]}, &(0x7f00000019c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001a00)={0x0, 0x4}, &(0x7f0000001a40)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002200)={0x7, 0x820a, 0x2, 0x6, 0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r4, 0x4, 0x4, [0x3f, 0xfff, 0x6, 0x7ad]}, &(0x7f0000000280)=0x10) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{&(0x7f0000000540)=@in={0x2, 0x4e22}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000580)="8e6b600969f7392a159278ae584860de", 0x10}, {&(0x7f0000000600)="1785d5ded6db299432062411e264e67e41df83929fe1f49475335c17a574942546251f459c1fd3d74574192e83cde5680b539fe8d7fd9da7", 0x38}, {&(0x7f0000000700)="56b8e5484898385852e2893a832eba3ad02b90784b261bcb4e9fa052da26", 0x1e}, {&(0x7f0000000780)="0984254bed20fa191ce92f45a26c5fe3ec60e1e09afaacb878bc22ff66cffdd797fc9abbf3e3b7daf07aba85fd9e5c3a044766ff5ac04516d18cfbb6b5275c009ae3bc227b8eaa", 0x47}, {&(0x7f00000008c0)="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", 0x1000}], 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="18e2fb69a500000000000000840020000000000000008400000002000000e18c0d004f1b1db8ead9e74500000000080000f7ffffff0000000000000000000000fb52470ae6872f8ad92d8263cf369fb416cf8485da229ebeb5bb6db0e65bd6a161e716aa3e035fe55ca2f4c65b8059ae4ee8299b2c63505763bc735b7e9352d595cde2140fb3a095587e49a1c51466e71f0c49d51109956e8ce0b865676e4ec9d99863ce090d69fe2a504ac377f973353aef3fafb2affd8eaa7c0b0f6b2aa4435878fbd2a55792512a9ba45c3c7f31a2277cda6094bebe51880df3ff4bfe9842b3e50c309e09af7aafef45a429", @ANYRES32=r5], 0x38, 0x10}, {&(0x7f0000001b00)=@in6={0xa, 0x4e22, 0xea}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000001b40)="49c4ff4d4d6293f662594af19c2f517548cdd63c2ebf7afbc11fc42d9198d7d004195bc245b4e195f8248371e33938bcb6b94f554122c35a3a8066e921870b25b7ec9307bc6af82188bdfde7c727", 0x4e}, {&(0x7f0000001c80)="5958535f482e1e0e685b94ef3b4531137eb376d2b9210b3624ad24ba521b70761059c464f22bddf9270a3ba74eb60e08cefb64d91b49ba043168c90a290e57cc5b7ac5c1a5dc70037c9814b2", 0x4c}, {&(0x7f0000001dc0)="37c434896aa0bc6fdef642d873a23d7cade3ded2683c66f21ab2974e113427e3ba1b3ec1be0a26e292bfa56b129813be50824f3ce8a43f5dadbd02eec31e5e7b90105769745e37a7ae0230207cd48053f3a50318d2655d92beb2e60c873dd63cc318449d6e022c43a60231164c392d1effc6bd73003295364e5c1ed25cecf47cf40eb9f98291294375b3458cc5c33481b9f4ffa3df6d8c839cfb1cd8c482d73c9a18dd86d7488c5cd39c015005e3d4e12bd6ea3c4f7e96e8fb21b8883d1eee3976d1c7ca5fc5aab427c298038347c713fbf1825647e65df99910c51770", 0xdd}], 0x3, &(0x7f0000002000)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1=0xe0000001}, @init={0x18, 0x84, 0x0, {0x9, 0x6f4, 0xd5, 0x2}}], 0x30, 0x4041}, {&(0x7f0000002040)=@in={0x2, 0x4e22, @rand_addr=0x502}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002080)="1bd910adbcc694f9419a874e28bf50421377b3978ce00dee3f016ec53c3df980713967794283d2a6de228a9d52c44b03eb9f45209d258bb83dd4d2e9b44d260defb9398fbd7f8428092975e86fd84d41577c2d95216fff23ef931c8270276da4d2812e7ca1070f24ab2e436424bfe352bbbe9041f24ea0b10169b969151cf2ce2c4fc55026626caa231e0e2c427da27dc360ed", 0x93}], 0x1, &(0x7f0000002280)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x898, 0xffffffff7fffffff, r6}}], 0x20, 0x80}], 0x3, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002380)={r3, &(0x7f0000000140)="e14a5d4d6f51794ab52f8584ca1c01f0bfcf45683ab37eee2db0ba60be7d8433fcab5d5f42f6feab0b68ab581eeb23bf3ca2ae9603e5f65ae8af7634ed4a88f5230639", &(0x7f0000000080), 0x2}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r1, 0x4) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000100)=0x4, 0x4) fstat(r2, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000024c0)={0x0, 0x6}, &(0x7f0000002480)=0x8) r8 = semget$private(0x0, 0x4, 0x720) semctl$GETPID(r8, 0x0, 0xb, &(0x7f00000001c0)=""/162) syz_open_dev$mouse(&(0x7f00000023c0)='/dev/input/mouse#\x00', 0x54, 0x80000) openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x600100, 0x0) r9 = semget(0x3, 0x800004, 0x6b0) semctl$GETPID(r9, 0x3, 0xb, &(0x7f0000000040)=""/52) 02:45:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:28 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:28 executing program 4: unshare(0x8020000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40902, 0x0) semget$private(0x0, 0x4004, 0x2) semop(0x0, &(0x7f0000000080), 0x0) unshare(0x8020400) mq_unlink(&(0x7f0000000000)='[\x00') 02:45:28 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x9f, "269781c803fa7e2155a8b522028ffc07f2d2a7eba13dc98760ef7814cc6ae0cdabc6b21c952f8c0a52602b023f0059064e1d8b2e215265cfd783a778280af09454cc429c496982fb16f225e8826972c99bad331726f3bb851ba298e38ec5966b00ce3539c011f7bb278d5a89700b5802d572e68eaaae1b553cc726304e93be2f312c00e1ec354fba2848dbc549b4af2d1b3a0850b7a14cffcbb3867ce77c53"}, &(0x7f0000000080)=0xa7) 02:45:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:29 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:29 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000400)={r1, 0x1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1000000100000001, 0x10, r2, 0x200000000000000}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001980)={0x2, [0x0, 0x0]}, &(0x7f00000019c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001a00)={0x0, 0x4}, &(0x7f0000001a40)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002200)={0x7, 0x820a, 0x2, 0x6, 0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r4, 0x4, 0x4, [0x3f, 0xfff, 0x6, 0x7ad]}, &(0x7f0000000280)=0x10) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{&(0x7f0000000540)=@in={0x2, 0x4e22}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000580)="8e6b600969f7392a159278ae584860de", 0x10}, {&(0x7f0000000600)="1785d5ded6db299432062411e264e67e41df83929fe1f49475335c17a574942546251f459c1fd3d74574192e83cde5680b539fe8d7fd9da7", 0x38}, {&(0x7f0000000700)="56b8e5484898385852e2893a832eba3ad02b90784b261bcb4e9fa052da26", 0x1e}, {&(0x7f0000000780)="0984254bed20fa191ce92f45a26c5fe3ec60e1e09afaacb878bc22ff66cffdd797fc9abbf3e3b7daf07aba85fd9e5c3a044766ff5ac04516d18cfbb6b5275c009ae3bc227b8eaa", 0x47}, {&(0x7f00000008c0)="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", 0x1000}], 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="18e2fb69a500000000000000840020000000000000008400000002000000e18c0d004f1b1db8ead9e74500000000080000f7ffffff0000000000000000000000fb52470ae6872f8ad92d8263cf369fb416cf8485da229ebeb5bb6db0e65bd6a161e716aa3e035fe55ca2f4c65b8059ae4ee8299b2c63505763bc735b7e9352d595cde2140fb3a095587e49a1c51466e71f0c49d51109956e8ce0b865676e4ec9d99863ce090d69fe2a504ac377f973353aef3fafb2affd8eaa7c0b0f6b2aa4435878fbd2a55792512a9ba45c3c7f31a2277cda6094bebe51880df3ff4bfe9842b3e50c309e09af7aafef45a429", @ANYRES32=r5], 0x38, 0x10}, {&(0x7f0000001b00)=@in6={0xa, 0x4e22, 0xea}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000001b40)="49c4ff4d4d6293f662594af19c2f517548cdd63c2ebf7afbc11fc42d9198d7d004195bc245b4e195f8248371e33938bcb6b94f554122c35a3a8066e921870b25b7ec9307bc6af82188bdfde7c727", 0x4e}, {&(0x7f0000001c80)="5958535f482e1e0e685b94ef3b4531137eb376d2b9210b3624ad24ba521b70761059c464f22bddf9270a3ba74eb60e08cefb64d91b49ba043168c90a290e57cc5b7ac5c1a5dc70037c9814b2", 0x4c}, {&(0x7f0000001dc0)="37c434896aa0bc6fdef642d873a23d7cade3ded2683c66f21ab2974e113427e3ba1b3ec1be0a26e292bfa56b129813be50824f3ce8a43f5dadbd02eec31e5e7b90105769745e37a7ae0230207cd48053f3a50318d2655d92beb2e60c873dd63cc318449d6e022c43a60231164c392d1effc6bd73003295364e5c1ed25cecf47cf40eb9f98291294375b3458cc5c33481b9f4ffa3df6d8c839cfb1cd8c482d73c9a18dd86d7488c5cd39c015005e3d4e12bd6ea3c4f7e96e8fb21b8883d1eee3976d1c7ca5fc5aab427c298038347c713fbf1825647e65df99910c51770", 0xdd}], 0x3, &(0x7f0000002000)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1=0xe0000001}, @init={0x18, 0x84, 0x0, {0x9, 0x6f4, 0xd5, 0x2}}], 0x30, 0x4041}, {&(0x7f0000002040)=@in={0x2, 0x4e22, @rand_addr=0x502}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002080)="1bd910adbcc694f9419a874e28bf50421377b3978ce00dee3f016ec53c3df980713967794283d2a6de228a9d52c44b03eb9f45209d258bb83dd4d2e9b44d260defb9398fbd7f8428092975e86fd84d41577c2d95216fff23ef931c8270276da4d2812e7ca1070f24ab2e436424bfe352bbbe9041f24ea0b10169b969151cf2ce2c4fc55026626caa231e0e2c427da27dc360ed", 0x93}], 0x1, &(0x7f0000002280)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x898, 0xffffffff7fffffff, r6}}], 0x20, 0x80}], 0x3, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002380)={r3, &(0x7f0000000140)="e14a5d4d6f51794ab52f8584ca1c01f0bfcf45683ab37eee2db0ba60be7d8433fcab5d5f42f6feab0b68ab581eeb23bf3ca2ae9603e5f65ae8af7634ed4a88f5230639", &(0x7f0000000080), 0x2}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r1, 0x4) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000100)=0x4, 0x4) fstat(r2, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000024c0)={0x0, 0x6}, &(0x7f0000002480)=0x8) r8 = semget$private(0x0, 0x4, 0x720) semctl$GETPID(r8, 0x0, 0xb, &(0x7f00000001c0)=""/162) syz_open_dev$mouse(&(0x7f00000023c0)='/dev/input/mouse#\x00', 0x54, 0x80000) openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x600100, 0x0) r9 = semget(0x3, 0x800004, 0x6b0) semctl$GETPID(r9, 0x3, 0xb, &(0x7f0000000040)=""/52) 02:45:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:29 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 270.675439] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 270.944927] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:30 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1d, 0x101000) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0xcab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) unshare(0x10000000) ppoll(&(0x7f0000000040)=[{r1, 0x12}, {r0, 0xa}], 0x2, &(0x7f0000000080), &(0x7f00000000c0)={0x7a800}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 02:45:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:30 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 02:45:30 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:30 executing program 4: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:30 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 02:45:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_getres(0x8, &(0x7f0000000200)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) wait4(r1, &(0x7f0000000040), 0x4, &(0x7f0000000080)) 02:45:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 02:45:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x2802) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000300)={0x7, 0x70, 0x1, 0xffffffffffff7fff, 0x5, 0x6de, 0x0, 0x1, 0x100, 0x8, 0x1000, 0x9, 0x1, 0x5, 0x0, 0x2f7, 0x7, 0x8, 0x9e15, 0x1301d772, 0x1, 0x0, 0x80000000, 0xfffffffffffffffd, 0x6, 0x4, 0x4b6, 0x5, 0x7, 0xf800000, 0x9, 0x7ff, 0x10000, 0x9, 0x2, 0x7f9012b8, 0x5, 0x6, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000002c0), 0xb}, 0x10000, 0x9, 0x5, 0x2, 0x8, 0xc69, 0x400}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl(r0, 0x8, &(0x7f0000000080)="e6e73e105c1ba25e111bb0186a262b741d54a81cce44a233b5f462dae1ce9157c61b5ed5fb0d442cd475421d6a0593f96bbc9e72cf7b2512b607e640d2585d6451014deeb859785267b65e50da") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x852, &(0x7f0000ffc000/0x1000)=nil, 0x7) select(0x40, &(0x7f0000000180)={0x2e4d3bdd, 0xe2, 0x0, 0x2fd3, 0x8000, 0xcc, 0xe65, 0x4f0}, &(0x7f00000001c0)={0x2a80, 0x7, 0x5, 0x2, 0x7ff, 0x3ff, 0x2290, 0x7ff}, &(0x7f0000000380)={0xf56e, 0xa92, 0x8, 0x5, 0x9, 0x24, 0x80000000, 0x9}, &(0x7f0000000240)) 02:45:30 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 02:45:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 271.890514] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 272.146563] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 272.184839] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:31 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005d80)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000005d40)={&(0x7f0000000380)=@bridge_dellink={0x24, 0x11, 0x301, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 02:45:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 02:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:31 executing program 7 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:31 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:31 executing program 4: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) truncate(&(0x7f0000000000)='./file0\x00', 0x7) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20}, {0x20, '/dev/dsp\x00'}, {0x20, '/dev/dsp\x00'}, {0x20, '$:}:eth0[eth1]cgroup.}'}], 0xa, "ada2e9ee633bdc142ecbfc158b2e319538b00bad8620b2fc02093592aed06ea45b6d57f5419746279ec038844280bd2dabca358e453c554d3e7b88f5d12c2520e5badbda9db9beb482f6294d0d057d6dbd857ee036655e2b8c8364d04cab2382d66cd1a68dbad62c29ce246153edd0d5932d07bf2e7930dd31f581457a0b811bf55048552ae9fef1bea8795deccc88fb4c8c3afee9f06f"}, 0xce) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000002c0)="fd4c8c930150b065b433de23c61c1644bcda6ef7db5307ccb04b3e9a2d0ff652db059718fd1e948346f1fac77ea2e450a00f85081597e4f5eff8e748570309bb77237e827181496ca58890a55cec54af50620eb3d15f1081230f5338f531c80822614495c35d259f065d85db439a6116cb6db133c5fc01c58e5b15d843d9275a076c8b4a770415de196f4c301721976a33b41b9a01fd1779e9ab7690000000000000000000000000000000", 0xab) [ 272.362720] FAULT_INJECTION: forcing a failure. [ 272.362720] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 272.374708] CPU: 0 PID: 11627 Comm: syz-executor7 Not tainted 4.18.0-rc4+ #24 [ 272.382018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.391424] Call Trace: [ 272.394070] dump_stack+0x185/0x1e0 [ 272.397780] ? __alloc_pages_nodemask+0x622/0x6320 [ 272.402772] should_fail+0x8a7/0xae0 [ 272.407235] __alloc_pages_nodemask+0x622/0x6320 [ 272.412027] ? __wake_up_common_lock+0x113/0x3b0 [ 272.416835] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 272.422330] ? task_kmsan_context_state+0x6b/0x120 [ 272.427298] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 272.432693] ? vmalloc_to_page+0x50b/0x630 [ 272.436968] ? vmalloc_to_page_or_null+0x3b/0xa0 [ 272.441786] ? kmsan_set_origin_inline+0x6b/0x120 [ 272.446670] ? kmsan_set_origin+0x9e/0x160 [ 272.451023] alloc_pages_current+0x6b1/0x970 [ 272.455492] skb_page_frag_refill+0x3be/0x5f0 02:45:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) [ 272.460010] ? kmsan_set_origin+0x9e/0x160 [ 272.464289] tun_get_user+0xede/0x89c0 [ 272.468289] tun_chr_write_iter+0x1d4/0x330 [ 272.472681] ? tun_chr_read_iter+0x460/0x460 [ 272.477147] do_iter_readv_writev+0x81a/0xac0 [ 272.481693] ? tun_chr_read_iter+0x460/0x460 [ 272.486139] do_iter_write+0x30d/0xd50 [ 272.490089] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.495594] ? import_iovec+0x3e0/0x640 [ 272.499641] do_writev+0x3d8/0x860 [ 272.503258] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.508679] ? fput+0x269/0x300 [ 272.512038] __x64_sys_writev+0xe1/0x120 [ 272.516175] ? __ia32_sys_readv+0x120/0x120 [ 272.520551] do_syscall_64+0x15b/0x230 [ 272.524483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.529697] RIP: 0033:0x455ce1 [ 272.532895] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 54 bb fb ff c3 48 83 ec 08 e8 da 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 23 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 272.552522] RSP: 002b:00007f24b17ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 02:45:31 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket(0x15, 0x80005, 0x0) socket(0x8, 0x1, 0x7) [ 272.560269] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000455ce1 [ 272.567562] RDX: 0000000000000001 RSI: 00007f24b17ccbf0 RDI: 00000000000000fc [ 272.574866] RBP: 0000000020000080 R08: 00000000000000fc R09: 0000000000000000 [ 272.582012] hrtimer: interrupt took 219627 ns [ 272.582167] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000014 [ 272.593926] R13: 00000000004c2440 R14: 00000000004d3ca0 R15: 0000000000000000 02:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:31 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000003000)=""/4096) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 02:45:31 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x2e) r1 = socket(0x1e, 0x5, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x204000, 0x4) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 02:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:31 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0xe6a, 0x5, 0x2371, 0xffff, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x20c, 0xf54, 0xfffffffffffff800, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000140)={{}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) [ 273.119087] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 273.520730] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:32 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x14400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r2, 0x300, 0x70bd2a, 0x25dfdbff, {0x1}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f000018effc)=0x1c, 0xfffffffffffffd7e) r3 = gettid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)="e91f7189591e9233614b00", &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)="e91f7189591e9233614b00", 0xc000, r4, r5, 0x4, 0x1ff, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) setpgid(r3, r6) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000300)}, 0x0) 02:45:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:32 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @random}, &(0x7f00000001c0)=0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r1) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) unshare(0x24020400) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x6, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e20, @rand_addr=0x100000000}, {0x2, 0x4e22, @rand_addr=0xc74a}, 0x0, 0x8000, 0xde5, 0x81, 0x5, &(0x7f0000000000)='bcsf0\x00', 0x3, 0x1, 0x1}) 02:45:32 executing program 7 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:32 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) [ 273.717083] FAULT_INJECTION: forcing a failure. [ 273.717083] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 273.728947] CPU: 1 PID: 11691 Comm: syz-executor7 Not tainted 4.18.0-rc4+ #24 [ 273.736232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.745590] Call Trace: [ 273.748199] dump_stack+0x185/0x1e0 [ 273.751847] should_fail+0x8a7/0xae0 [ 273.755582] __alloc_pages_nodemask+0x622/0x6320 [ 273.760360] ? __msan_metadata_ptr_for_store_8+0x13/0x20 02:45:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/99, 0x63) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x200}, 0x20) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0xf8}, 0x1c) [ 273.765827] ? get_page_from_freelist+0xb01f/0xbb50 [ 273.770870] ? task_kmsan_context_state+0x6b/0x120 [ 273.775824] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 273.781211] ? is_bpf_text_address+0x47e/0x4b0 [ 273.785816] kmsan_internal_alloc_meta_for_pages+0x9f/0x730 [ 273.791551] ? __save_stack_trace+0xa45/0xca0 [ 273.796070] ? kmsan_set_origin_inline+0x6b/0x120 [ 273.800958] kmsan_alloc_page+0x80/0xe0 [ 273.804953] __alloc_pages_nodemask+0x105b/0x6320 [ 273.809811] ? pick_next_entity+0x1a71/0x1ac0 [ 273.814349] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 273.819727] ? __list_add_valid+0xb8/0x450 [ 273.823980] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 273.829448] ? rtnetlink_init+0x80/0xe10 [ 273.833538] alloc_pages_current+0x6b1/0x970 [ 273.837966] skb_page_frag_refill+0x3be/0x5f0 [ 273.842471] ? kmsan_set_origin+0x9e/0x160 [ 273.846728] tun_get_user+0xede/0x89c0 [ 273.850674] tun_chr_write_iter+0x1d4/0x330 [ 273.855017] ? tun_chr_read_iter+0x460/0x460 [ 273.859441] do_iter_readv_writev+0x81a/0xac0 02:45:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) [ 273.863958] ? tun_chr_read_iter+0x460/0x460 [ 273.868374] do_iter_write+0x30d/0xd50 [ 273.872536] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 273.877990] ? import_iovec+0x3e0/0x640 [ 273.881985] do_writev+0x3d8/0x860 [ 273.885612] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 273.890980] ? fput+0x269/0x300 [ 273.894279] __x64_sys_writev+0xe1/0x120 [ 273.898363] ? __ia32_sys_readv+0x120/0x120 [ 273.902695] do_syscall_64+0x15b/0x230 [ 273.906604] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.911798] RIP: 0033:0x455ce1 [ 273.914984] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 54 bb fb ff c3 48 83 ec 08 e8 da 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 23 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 273.934333] RSP: 002b:00007f24b17ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 273.942060] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000455ce1 [ 273.949344] RDX: 0000000000000001 RSI: 00007f24b17ccbf0 RDI: 00000000000000fc [ 273.956626] RBP: 0000000020000080 R08: 00000000000000fc R09: 0000000000000000 02:45:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1268, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a", [0x0, 0x8]}) [ 273.965901] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000014 [ 273.973174] R13: 00000000004c2440 R14: 00000000004d3ca0 R15: 0000000000000001 02:45:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/159, 0x9f) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/134) 02:45:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x7) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x79c, 0x80040) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x3ff, 0x6]) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) 02:45:33 executing program 7 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 274.305983] FAULT_INJECTION: forcing a failure. [ 274.305983] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 274.317842] CPU: 1 PID: 11720 Comm: syz-executor7 Not tainted 4.18.0-rc4+ #24 [ 274.325124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.334480] Call Trace: [ 274.337085] dump_stack+0x185/0x1e0 [ 274.340729] should_fail+0x8a7/0xae0 [ 274.344460] __alloc_pages_nodemask+0x622/0x6320 [ 274.349245] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.354715] ? get_page_from_freelist+0xb01f/0xbb50 [ 274.359769] ? task_kmsan_context_state+0x6b/0x120 [ 274.364730] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 274.370117] ? is_bpf_text_address+0x47e/0x4b0 [ 274.374720] kmsan_internal_alloc_meta_for_pages+0x10b/0x730 [ 274.380536] ? __save_stack_trace+0xa45/0xca0 [ 274.385051] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.391048] ? kmsan_set_origin_inline+0x6b/0x120 [ 274.395917] kmsan_alloc_page+0x80/0xe0 [ 274.399914] __alloc_pages_nodemask+0x105b/0x6320 [ 274.404771] ? __wake_up_common_lock+0x113/0x3b0 [ 274.409550] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 274.415014] ? task_kmsan_context_state+0x6b/0x120 [ 274.419960] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.425331] ? vmalloc_to_page+0x50b/0x630 [ 274.429580] ? vmalloc_to_page_or_null+0x3b/0xa0 [ 274.434352] ? kmsan_set_origin_inline+0x6b/0x120 [ 274.439202] ? kmsan_set_origin+0x9e/0x160 [ 274.443461] alloc_pages_current+0x6b1/0x970 [ 274.447888] skb_page_frag_refill+0x3be/0x5f0 [ 274.452393] ? kmsan_set_origin+0x9e/0x160 [ 274.456650] tun_get_user+0xede/0x89c0 [ 274.460592] tun_chr_write_iter+0x1d4/0x330 [ 274.464934] ? tun_chr_read_iter+0x460/0x460 [ 274.469355] do_iter_readv_writev+0x81a/0xac0 [ 274.473875] ? tun_chr_read_iter+0x460/0x460 [ 274.478297] do_iter_write+0x30d/0xd50 [ 274.482200] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.487656] ? import_iovec+0x3e0/0x640 [ 274.491651] do_writev+0x3d8/0x860 [ 274.495218] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.500591] ? fput+0x269/0x300 [ 274.503892] __x64_sys_writev+0xe1/0x120 [ 274.507969] ? __ia32_sys_readv+0x120/0x120 [ 274.512359] do_syscall_64+0x15b/0x230 [ 274.516282] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.521483] RIP: 0033:0x455ce1 [ 274.524674] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 54 bb fb ff c3 48 83 ec 08 e8 da 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 23 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 274.544020] RSP: 002b:00007f24b17ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 274.551776] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000455ce1 [ 274.559059] RDX: 0000000000000001 RSI: 00007f24b17ccbf0 RDI: 00000000000000fc [ 274.566343] RBP: 0000000020000080 R08: 00000000000000fc R09: 0000000000000000 [ 274.573622] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000014 [ 274.580900] R13: 00000000004c2440 R14: 00000000004d3ca0 R15: 0000000000000002 [ 274.592952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 274.806755] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:33 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000300)='U', 0x1, 0x0) sendfile(r0, r0, 0x0, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000011, r0, 0x0) lseek(r0, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000317000), 0x2000000000ff6) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/93, 0x5d, 0x0, &(0x7f0000000100)={0x77359400}) 02:45:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:33 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:33 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:33 executing program 7 (fault-call:3 fault-nth:3): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xc0000003}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000700a400100000000dd22b9eb8204a5d02187c97fd25b3a2faaed552bc1ae8deff59fa72c0db8459f3b94065b49814602c47c711ec3db517d32ba8168ddf8a7a951c4f94c0da431d978fb3b7383a44b2571bc59841fd1c3e5f01b210fef35e49228c01755239abff6ecb4ba92b912e5d9c000000007d1e5f11f3b7eb14ddac4125ad848f8cee3478f1d23c60d9022948d4aa1af112750213aeddb2"]}) close(r3) close(r1) 02:45:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) [ 275.001173] FAULT_INJECTION: forcing a failure. [ 275.001173] name failslab, interval 1, probability 0, space 0, times 0 [ 275.012577] CPU: 0 PID: 11736 Comm: syz-executor7 Not tainted 4.18.0-rc4+ #24 [ 275.019877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.029276] Call Trace: [ 275.031919] dump_stack+0x185/0x1e0 [ 275.035592] should_fail+0x8a7/0xae0 [ 275.039379] __should_failslab+0x278/0x2a0 [ 275.043681] should_failslab+0x29/0x70 [ 275.047618] kmem_cache_alloc+0x13c/0xbb0 [ 275.051829] ? build_skb+0x102/0x6b0 [ 275.055597] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 275.061077] ? copy_page_from_iter+0xa9a/0x10b0 [ 275.065786] build_skb+0x102/0x6b0 [ 275.069373] tun_get_user+0x155d/0x89c0 [ 275.073413] tun_chr_write_iter+0x1d4/0x330 [ 275.077771] ? tun_chr_read_iter+0x460/0x460 [ 275.082222] do_iter_readv_writev+0x81a/0xac0 [ 275.086770] ? tun_chr_read_iter+0x460/0x460 [ 275.091220] do_iter_write+0x30d/0xd50 [ 275.095174] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 275.100682] ? import_iovec+0x3e0/0x640 [ 275.104718] do_writev+0x3d8/0x860 [ 275.108324] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 275.113740] ? fput+0x269/0x300 [ 275.117096] __x64_sys_writev+0xe1/0x120 [ 275.121226] ? __ia32_sys_readv+0x120/0x120 [ 275.125599] do_syscall_64+0x15b/0x230 [ 275.129532] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.134740] RIP: 0033:0x455ce1 02:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) [ 275.137936] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 54 bb fb ff c3 48 83 ec 08 e8 da 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 23 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 275.157561] RSP: 002b:00007f24b17ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 275.165312] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000455ce1 [ 275.172602] RDX: 0000000000000001 RSI: 00007f24b17ccbf0 RDI: 00000000000000fc [ 275.179891] RBP: 0000000020000080 R08: 00000000000000fc R09: 0000000000000000 [ 275.187178] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000014 [ 275.194466] R13: 00000000004c2440 R14: 00000000004d3ca0 R15: 0000000000000003 02:45:34 executing program 7 (fault-call:3 fault-nth:4): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:34 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:34 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:34 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:34 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xb0, "4be087941254a5fb53069b8351df5008ef9dc157a3ae6f615ae90f8cc9def77184b909add1110c11c67061cbeeb943c8b54ed31d8af865ff94fcbbe9aeb5282c93295a0a81a69af42297fdc21a3c3111f800d9f99f824975d2e2d4fa70753fb004221719778fb646e29cc3028c4d36f450328fc11f93d4757cab954f5bdf2ac6892223e4c087231703230f450f2347967d75cd3e103e590409d2aa9562edfdb096893ec1774e261d73942f0f12702f65"}, &(0x7f0000000300)=0xb8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)={r1, 0x37, "f6e8500f26ee6f3c8cede9a0d71ce72e862322c75e9640f3e25b8f30b7e3abff5b232d662b27f17f2b36bb920f7e226a51e69a0db9da64"}, &(0x7f0000000380)=0x3f) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500001c0000000000119078ac231aaaac14142b00004e2000089078f6ddcf643f60471652a1037b8d777b9d3fa84175235d4ac1b7c10a9a31c310118abb3f160132b76d5bfa38d5ef9cab07c0c12a8fcf2b859dd185b3fceb586bf051bfde9ee72c5fa7d0"], &(0x7f0000000000)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6402b153"], 0x1}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) setfsuid(r3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000001200)=0x1) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000180)="ed883d029ba8897fd27b6c41595cacda426871b50d4d195f6600b6d58796e5c06aa288f4cb6a2409a28ebcd453a5c582fcf5da9c6a8628ceb9eb40d2e22e30f890f2912c94baa6e1af7a8b1f807ec9b26fecafe0ef678f810369edac56b0cea98c84eb2336fff566af3813ed59568a576daff820cc44249793ba4f579a5afdf903f8e77d4d99d1f23f0c8d81b3dcda534733fff4466cf675b4135f532f68d48ab7b166f1e68097d0e3dfe37489a2d832e9721e7f7b8c7ea66720295588", 0xbd) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0), 0x10) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 275.736165] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:35 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 276.242673] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:35 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:35 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:35 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:35 executing program 7: syz_emit_ethernet(0x26, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[{0x9100, 0x5, 0x8}], {0x8100, 0x2, 0x3f}}], {@can={0xc, {{0x2, 0x85, 0x1f, 0xff}, 0x7, 0x1, 0x0, 0x0, "f956641123ce372b"}}}}, &(0x7f0000000340)={0x0, 0x3, [0x7ba, 0xb54, 0x8ab, 0x14f]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa3c4ff9d09d6c847e80450063cb19001c000200fd0011dd269754d87ea24ed5c33f7e33b52260b896d220a634bb22c87fe6924566425959249eac30da9cb85c6472fe94fde80cc01ed8d5f9a6f7bf00444ec8c9d0aeb4ccac661540420e7d29b68fbebd8caeddd3afa6f02eadb4834b8f6dc088fe9bf3ef2cf36d1907399f15637953aaebf1978380023ac51b2930108e4a4dedfad3ebf62072260037767e317282119d7db1b17bb8949cd2b878da3c9053bb23a63dba2f6bff8a3574c13f5e"], &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x106, 0xdc, 0x100000001, 0xffffffffffffffff, 0xe043, 0xd7, 0x9, {0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x94, 0x4, 0x3979, 0x3, 0xffff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x80000000, 0x8003, 0x7, 0xfefc, r1}, &(0x7f0000000200)=0x10) 02:45:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:35 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x101, 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x58}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x3, 0x2, [0x1, 0x2]}, &(0x7f00000001c0)=0xc) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) ioctl$FICLONE(r0, 0x40049409, r0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:35 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:35 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:35 executing program 7: r0 = socket$inet6(0xa, 0x10000000000006, 0xfffffffffffffffe) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 277.148633] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:36 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 277.533928] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:36 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:36 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:36 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:36 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:36 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) munlockall() syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:36 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:36 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x44000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x8000, @local={0xfe, 0x80, [], 0xaa}, 0x40000000000}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x7fffffff, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffffb}], 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x1}}, 0x18) 02:45:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:36 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}}) 02:45:36 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:37 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) r1 = syz_open_dev$midi(&(0x7f0000001800)='/dev/midi#\x00', 0x2, 0x143280) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002a40)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000002b40)=0xe8) getgroups(0x1, &(0x7f0000002b80)=[0xee00]) sendmsg$unix(r1, &(0x7f0000002c40)={&(0x7f0000001840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="64cd5e7e75795fc0e69fc5f9b3f767a1f5a630707f65cde7a2db27cb46bc3f237467d2e757f674d0ed08e193a235963255c44f70805487cc7d3645eb7d16ca18069f6f6c237dc2de4229092c12fe7e62d246562577ab61fb023b2c74964e69ee5108a21650", 0x65}, {&(0x7f0000002940)="0c9a99c9eb792de98da38f950cd78e9028e9914ea285400cec06a7437b5f2ebc3693c7db4c439e967b84a964e9c0db09e189a8e88d33b636d7919ed3f4908191c50a7090bc2159e3361f2c7a38632d1ef0d1723bcb393224682243de110175ea374f0dc4b6c80673493511a045c825f8816300a3a38c19cda06d67f1437fdb7643b805e3c2f4c7c77d37a6bcd933823a2b7f5b0819a758a941c2767615d3e3c763adaafab55420bebfd77fa7c38cefa7cc534e1d197146618ceb924ac7", 0xbd}], 0x3, &(0x7f0000002bc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x58, 0xc840}, 0x0) 02:45:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) [ 278.754800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 278.870584] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 278.892910] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:38 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:38 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x20, 0x6}, 'port0\x00', 0x20, 0x110400, 0x3f, 0x1c, 0x0, 0x59c4, 0x1, 0x0, 0x4}) 02:45:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:38 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:38 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x80) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setsockopt$sock_void(r2, 0x29, 0x3e, 0x0, 0x0) 02:45:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:38 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa39bfd14ff817f51543faaaaaaaaa00000000000008004500001c0000000000119070ac2315aaa7a5"], &(0x7f0000000000)) 02:45:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000700)=""/148, 0x94}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0x2ae}, {&(0x7f0000000ec0)=""/219, 0xfffffffffffffefd}], 0x3, &(0x7f0000000000)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd, 0x1}}], 0x2, 0x0, &(0x7f0000000080)={0x77359400}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'ipddp0\x00', {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x84024, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x80}, 0x2c}, {@mode={'mode', 0x3d, 0x4}, 0x2c}]}) 02:45:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:38 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:38 executing program 7: get_mempolicy(&(0x7f0000000080), &(0x7f0000000340), 0x4, &(0x7f0000ffb000/0x2000)=nil, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x8001, 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x4, 0x0, 0x20}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x2, @empty, 0x1000}, 0x1c) inotify_init() [ 279.907702] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:39 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xec, &(0x7f0000000b40)=""/236}, {0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:39 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000018002100000000001c140000fe00000100f6000008001a00f40000009456ef16e8961d4f4333e08ee3cff32c29c4c860fafc49e51535ddb889d637d6d929abd40290bd33db92b7fbacf99f8b488b388fe82473c36a60d3099f5b0d8008168e73e71a75a350f11d077583b4f558cbd8cad5b53d12b059a76aeb40739c948bdc91d093516e0623d498521bbec82fc8730ed2e9bf4eae281d0d8644a512a0669c0569b7ba9bb46293b5b5b5f1feef7ec9d96acdc26c7195872f892c96d32786bda60000000000000000000000000000"], 0x24}, 0x1}, 0x0) 02:45:39 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 02:45:39 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:39 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:39 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:39 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:39 executing program 7: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)) 02:45:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) [ 281.216304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 281.248401] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:40 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:40 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @broadcast}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', r1}) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)) 02:45:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:40 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)) 02:45:40 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x7fff, 0x8, [0x1, 0x38c3c7b9, 0x0, 0x80000000, 0x4, 0x1f, 0x8f1, 0x2]}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r1, 0xd85f}, &(0x7f0000000340)=0x8) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x1000000000006, 0xfffffffffffffc54) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000380)={0x0, 0xf47}, 0x8) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\x00'}, 0x10) getpeername$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) 02:45:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0x0, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:40 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3, 0x6, [0x8, 0xfff, 0x7, 0xfffffffffffffffd, 0x1f, 0x4]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x88000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000002c0)={0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x802, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000200), 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) [ 282.456707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:41 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:41 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10102, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x4, 0x7, 0x1, 0x0, 0x0, 0x9, 0x1, {0x0, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, 0x8000, 0x100000001, 0x78d5, 0x400}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0x0, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:41 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:41 executing program 3: get_mempolicy(&(0x7f0000000080), &(0x7f0000000340), 0x4, &(0x7f0000ffb000/0x2000)=nil, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x8001, 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x4, 0x0, 0x20}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x2, @empty, 0x1000}, 0x1c) inotify_init() 02:45:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0x0, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:41 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000001540)=""/206, 0xce}, {&(0x7f0000000200)=""/111, 0x6f}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f00000003c0)=""/64, 0x40}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)}], 0x8, 0xa) 02:45:41 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:45:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:42 executing program 7: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0xcb, "0210c2dad83ae32bf1ca3e0f8723897476b9489024c098d31761ab1998893a782842e1753fd9a63fefeadf09349b48241b86fb4b129702bebf8f8b807a91fba65e6a422aba31f470849b9c9bc651c3b0eee4a78978555f54fed361cdf0e78cbb045df74ad5b465a09000012e5ccbcd72da442bbf34d0aa5a621f988705814a30cebf516f2783da2aab198004e9b210b737494b9c207ff964134685f225993a0b832fc63c8c65e6f7ef7f704954718d8f49f2a8b8f27ba570d13b926355c20b8dd30a052fcb07960453be87"}, &(0x7f0000000600)=0xd3) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000001c0)=@in={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000200)="94b3ea67e543466696caffc86945fea0aa7fe30d8f56d0366534f6fb7a0c2879dd3a7c79f8aaeaf134650b596005818081b9ef06a2c4f78ccf3fbfd15d7267f2", 0x40}, {&(0x7f0000000240)="1dd61691f064", 0x6}, {&(0x7f0000000280)="77f713aec7cd50f5905236f9f692e7338b698cc45d7ed114d9a68792751653627f9c32f0356edfe12888065a4173c17bb6dcb9aab965081a0662b84c7752ccf927e5be0a07555900d7af637d853be7c2faba8a3800cdffaeb537661a680a01a04e86cd37538655663328177f7bb622120b36e116497aaa6367f6cfb357073c01e296d7a64d20bdfaf834c61b647f43a0cdcbdfaa87ac3977b41ac4686837e7013e19ff6d8da749902fa9d4a71c6873002a6bffedc7a77a677c72f45bc5dd98282e3ed31b27a06fcef828f6efddd79b277b3e211d1037601f9950", 0xda}, {&(0x7f0000000380)="5ecf04630003fc1b5e869f2ec98a90490d70a7e5c55d4f9c8adfa9b6b61648c925e68f3e0315b3c3c9445f6ecf2159296a372e936288733999acdb2641538a2cb964900a073e0754e216f3ae8a303fbae41af890520b35b7c792ac1adc346d867646", 0x62}, {&(0x7f0000000400)="3cc8a491f7c01eb64e55078b8f96d15d5edec87ca2b227a044ab793f545fd7eb3546305538f156247f038f3d6b2598eb99eee920d33cdafa4a28569cbb719a81150095202cedbf48465fd5b695e5cb959244c1df", 0x54}], 0x5, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x200, 0x101, 0x9, r1}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1={0xff, 0x1, [], 0x1}}, @init={0x18, 0x84, 0x0, {0x1, 0x5, 0x8001, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x800}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x101}}], 0xf0, 0x1}, 0x8800) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@dstopts={0x7f, 0x3, [], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @jumbo={0xc2, 0x4, 0x7e11}, @enc_lim={0x4, 0x1, 0xfffffffffffffffa}]}, 0x28) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d34") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:42 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:42 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r1) 02:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:42 executing program 1 (fault-call:9 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:42 executing program 5: unshare(0x2000400) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:42 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) [ 283.946698] FAULT_INJECTION: forcing a failure. [ 283.946698] name failslab, interval 1, probability 0, space 0, times 0 [ 283.958123] CPU: 0 PID: 12174 Comm: syz-executor1 Not tainted 4.18.0-rc4+ #24 [ 283.965421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.974795] Call Trace: [ 283.977440] dump_stack+0x185/0x1e0 [ 283.981137] should_fail+0x8a7/0xae0 [ 283.984923] __should_failslab+0x278/0x2a0 [ 283.989224] should_failslab+0x29/0x70 [ 283.993149] __kmalloc_node+0x23c/0x1240 [ 283.997275] ? kvmalloc_node+0x19d/0x370 [ 284.001412] kvmalloc_node+0x19d/0x370 [ 284.005364] vhost_dev_ioctl+0x145f/0x2910 [ 284.009659] ? rcu_all_qs+0x3f/0x210 [ 284.013448] ? _cond_resched+0x4c/0x100 [ 284.017463] ? rcu_all_qs+0x3f/0x210 [ 284.021207] ? _cond_resched+0x3b/0x100 [ 284.025230] ? mutex_lock+0x61/0x110 [ 284.029006] ? mutex_lock+0x9d/0x110 [ 284.032774] vhost_vsock_dev_ioctl+0x41a/0x1450 [ 284.037483] ? peek_head_len+0xdc0/0xdc0 [ 284.041574] do_vfs_ioctl+0xdef/0x2740 02:45:43 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) [ 284.045490] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 284.050886] ? __fget_light+0x6e6/0x760 [ 284.054939] ? security_file_ioctl+0x92/0x200 [ 284.059507] __x64_sys_ioctl+0x280/0x320 [ 284.063640] ? ksys_ioctl+0x260/0x260 [ 284.067493] do_syscall_64+0x15b/0x230 [ 284.071425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.076641] RIP: 0033:0x455e29 02:45:43 executing program 5: unshare(0x2000400) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) [ 284.079839] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.099449] RSP: 002b:00007f8823430c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.107198] RAX: ffffffffffffffda RBX: 00007f88234316d4 RCX: 0000000000455e29 [ 284.114494] RDX: 0000000020000d00 RSI: 000000004008af03 RDI: 0000000000000014 [ 284.121785] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 284.129181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 284.136477] R13: 00000000004bf24d R14: 00000000004ce5d0 R15: 0000000000000000 02:45:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d34") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:43 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:43 executing program 1 (fault-call:9 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:43 executing program 5: unshare(0x2000400) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d34") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) [ 284.490806] FAULT_INJECTION: forcing a failure. [ 284.490806] name failslab, interval 1, probability 0, space 0, times 0 [ 284.502241] CPU: 0 PID: 12210 Comm: syz-executor1 Not tainted 4.18.0-rc4+ #24 [ 284.509528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.518897] Call Trace: [ 284.521538] dump_stack+0x185/0x1e0 [ 284.525239] should_fail+0x8a7/0xae0 [ 284.529021] __should_failslab+0x278/0x2a0 [ 284.533330] should_failslab+0x29/0x70 02:45:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:43 executing program 7: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000100)={{0x77359400}, {r0, r1/1000+10000}}, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x82100002}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x114, r4, 0x0, 0x70bd28, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf8f6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6c07}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x425}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa7da0000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x12}]}]}, 0x114}, 0x1}, 0xc004) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) [ 284.537257] __kmalloc_node+0x23c/0x1240 [ 284.541382] ? kvmalloc_node+0x19d/0x370 [ 284.545515] kvmalloc_node+0x19d/0x370 [ 284.549438] vhost_dev_ioctl+0x1622/0x2910 [ 284.553703] ? rcu_all_qs+0x3f/0x210 [ 284.557448] ? _cond_resched+0x4c/0x100 [ 284.561462] ? rcu_all_qs+0x3f/0x210 [ 284.565213] ? _cond_resched+0x3b/0x100 [ 284.569229] ? mutex_lock+0x61/0x110 [ 284.573000] ? mutex_lock+0x9d/0x110 [ 284.576773] vhost_vsock_dev_ioctl+0x41a/0x1450 [ 284.581482] ? peek_head_len+0xdc0/0xdc0 [ 284.585576] do_vfs_ioctl+0xdef/0x2740 [ 284.589499] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 284.594902] ? __fget_light+0x6e6/0x760 [ 284.598952] ? security_file_ioctl+0x92/0x200 [ 284.603514] __x64_sys_ioctl+0x280/0x320 [ 284.607636] ? ksys_ioctl+0x260/0x260 [ 284.611490] do_syscall_64+0x15b/0x230 [ 284.615440] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.620667] RIP: 0033:0x455e29 [ 284.623864] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.643483] RSP: 002b:00007f8823430c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.651231] RAX: ffffffffffffffda RBX: 00007f88234316d4 RCX: 0000000000455e29 [ 284.658528] RDX: 0000000020000d00 RSI: 000000004008af03 RDI: 0000000000000014 [ 284.665826] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 284.673116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 284.680413] R13: 00000000004bf24d R14: 00000000004ce5d0 R15: 0000000000000001 02:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f76") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0x100000000000a, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="adaaaaaaaaaa00000000000008004500001c0000000000119078ac2314aaac14142b00004e20000890786a918930d411a0f29df1becef4c1f42a0e9cc8741462bbaab36bb4996346223a84afe05c857cb9449e434296f8067db078a7103043d0530fd23f954d243aa6a39859100585c467169cdeb8614e8d246429d6614f"], &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0x3, 0xfffffffffffffff7}, 0x8) 02:45:44 executing program 3: mmap(&(0x7f000040f000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 02:45:44 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:44 executing program 1 (fault-call:9 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:44 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) [ 285.336612] FAULT_INJECTION: forcing a failure. [ 285.336612] name failslab, interval 1, probability 0, space 0, times 0 [ 285.348113] CPU: 0 PID: 12252 Comm: syz-executor1 Not tainted 4.18.0-rc4+ #24 [ 285.355418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.364804] Call Trace: [ 285.367453] dump_stack+0x185/0x1e0 [ 285.371160] should_fail+0x8a7/0xae0 [ 285.374948] __should_failslab+0x278/0x2a0 [ 285.379255] should_failslab+0x29/0x70 [ 285.383181] __kmalloc+0xcb/0x370 02:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f76") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) [ 285.386698] ? vhost_new_umem_range+0xca/0xce0 [ 285.391345] vhost_new_umem_range+0xca/0xce0 [ 285.395801] vhost_dev_ioctl+0x1885/0x2910 [ 285.400069] ? _cond_resched+0x4c/0x100 [ 285.404099] ? mutex_lock+0x61/0x110 [ 285.407881] ? mutex_lock+0x9d/0x110 [ 285.411658] vhost_vsock_dev_ioctl+0x41a/0x1450 [ 285.416377] ? peek_head_len+0xdc0/0xdc0 [ 285.420475] do_vfs_ioctl+0xdef/0x2740 [ 285.424409] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 285.429825] ? __fget_light+0x6e6/0x760 [ 285.433894] ? security_file_ioctl+0x92/0x200 [ 285.438469] __x64_sys_ioctl+0x280/0x320 [ 285.442612] ? ksys_ioctl+0x260/0x260 [ 285.446477] do_syscall_64+0x15b/0x230 [ 285.450411] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.455630] RIP: 0033:0x455e29 [ 285.458830] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.478438] RSP: 002b:00007f8823430c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.486186] RAX: ffffffffffffffda RBX: 00007f88234316d4 RCX: 0000000000455e29 [ 285.493477] RDX: 0000000020000d00 RSI: 000000004008af03 RDI: 0000000000000014 [ 285.500769] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 285.508079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 285.515370] R13: 00000000004bf24d R14: 00000000004ce5d0 R15: 0000000000000002 02:45:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x400, 0x2, 0x100000000}) 02:45:44 executing program 3: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) r3 = getpid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000c00)) getgroups(0x1, &(0x7f0000000880)=[0xee01]) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000900)={0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getresuid(&(0x7f0000000a40), &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)) r12 = getegid() sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)={0x600, 0x22, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x5c, 0x1, [@typed={0x50, 0x82, @str='#ppp1posix_acl_access\\!loppp0security{system:posix_acl_accesswlan0cgroup-\x00'}, @typed={0x8, 0x2, @u32=0x1}]}, @nested={0xd8, 0x2a, [@generic="4d7130567bdc04129e7fce0903e4e2d6c4bfbe3d226e54475f1b53ce0e6f538edaffd5cebe7756a29b6dafcecf3e46b9d2fc11b9e362206a20dbb6fb1fa091403c39439720aecbd5af87192dbe7cb5ad09fbbcb668da9807a3244b3d15a81338cbd9855ee6ab3c2d33d8d7d8f6e320d2822a4f04a72d144e0dbca5b954b2ed63662cbc1310196de3d567f4ab0aca47c4978f591d5e57627815f4f8c8e2a3e714212b149fa724ff84d6100090aa22394a33e6ad0ffb4994cd05f4ab0aeffdf5d12246f98dd479e316292ac2adedd94e8e99dd"]}, @typed={0x8, 0xd, @uid=r1}, @nested={0x164, 0x80, [@generic="4d48d8624a22c5265746822604cdd28ccfff559eec93ed753be86f346fd5d7c90ebeaefa6b7fe9176da9323d24f08d488a2988e865255a438c250ee3147ee784c325448cca7e9ea82944190e0c0237fd596bdd8dfa82ce609bf5619aa8d5b52517b6da045909730f95636e843d", @typed={0xf0, 0x46, @binary="8c732455e32dda94db139ffc86051b7379a3c2b14eb3f9baffbd0c7c17f9cf5fad4de1aab63b447c5334b0927bb2046d8948eb7f351ef5cb7aa05e10259f0c33ac44aa1c157b1b3afa8cd973a978021bbed575ac1ed73c05ddd25bb29359a400469223355f784c9eaa57b0a52fe04791ed7cdfaafbf51fe3e007af350a355afc08b2020b5042ebbb0388fd8b4d4fbe369d42eeaec4b18f26bba24b52cce76f34831b338e5a2e640d94825f8e527fc76d4544d9d9a2f9383a62ed47c90a40deb46f7cb9bbf7c1b08a29c02cf1853ec96fb3efdc2d9275cc8d1dabccc8fb67b1624896c46c54100580c7"}]}, @generic="d8285400ee9f06f127a089242525e9044c35af844f14a801ed5347ab569bffb5f3ca9b0a57e1bb837136fbe8032ea279fc5cd4daeacf465d1efe81c9f94676de7829b2b3c1cdb801866d37631ce574edccbf49241c541d9a074e4cb347304e680ce255740d444c4e4061b831e20dc4a54c2fd6e8c7fb02a885f5b032e9fda5dddce2", @generic="5ae131f20431a05198ba16d1ecf357aa5a5fb412efa029ad28cc47c56452b9546b2a17ff490bce5eeb9d1fb762", @nested={0x2a0, 0xc, [@generic="7f397af66a7d17e938820539540a8a5482d54c0c9be7285b030464a72613b17be1a77026adf674ea1b5a2c2c69996a88bfd78a0ab04b1914f70ee0dc39db66842e121d2cd7b98e18ea7022e2914fc6a1726e6c16ca3bd60f3a61fc785233e4d3e46fcb1ec6f1f947e526dee090367f24e71b1925de967def9e98ef1e80ab28722e437afb7c032ee8546a20357f23642303d8fbf7124eb62f52aa5b225c7bd3c07846d53259ba80c2a2d8afc005dc38645bc6f4cbe2e8319a307b1af6934481094baa68a2508c89ac505b7eafaff0f579bdd6ac410c990e05976d368085d5022b36c8d65a7ca096da94d308bb1b", @generic="f1e7d197fefdff8840921b83055a385f4697b97ead3ad049e59cfbca1f0ca3a680d9de7b3cfda14d48b0cfa4e4abbb2f84621cddfa17c6d3", @generic="48882dc3e68616016d2f60f87f3a5e46e730f296f5d60e95c0a7f339c7d8a89e0698dc", @generic="158252b0f3ed1d7219d5307713af55f3f136d95b0e15b0b1349936da407badde254e7f8d43aab43ea6d7680a506271a926e488d8ce72ab8113647d3b2c78f06e95f4dd4312c79a3d656fa1fccbf7e6fb", @generic="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", @typed={0x8, 0x39, @pid=r2}]}]}, 0x600}], 0x1, &(0x7f0000000b00)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r6]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xb0}, 0x10) close(r0) mq_unlink(&(0x7f0000000000)='wlan0*selinuxwlan1bdevbdev!em1!]^vmnet0\x00') fstatfs(r0, &(0x7f0000000040)=""/13) 02:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f76") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:44 executing program 1 (fault-call:9 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) [ 285.717942] Unknown ioctl 21545 [ 285.735998] Unknown ioctl 22016 02:45:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xc8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x2df3a717}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f7620") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:45 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(seqiv(rfc4106(gcm(aes))))\x00'}, 0x58) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x200000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x10001, 0x3ff, 0x5}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) 02:45:45 executing program 7: r0 = socket$inet6(0xa, 0x4000000005, 0x36698004) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100)=0x4, 0x4) 02:45:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:45 executing program 2: unshare(0x2000400) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) r2 = accept(r0, &(0x7f0000000880)=@un=@abs, &(0x7f0000000900)=0x80) getpeername$packet(r2, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000a40)=0x14) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f7620") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="150000000000080083a66dd2d7c84d524a", 0x11) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) socketpair(0x15, 0x1, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6e}, &(0x7f0000000080)=0x8) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x7ff, 0x7, 0x6}, 0x10) 02:45:45 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) socket(0x0, 0xa, 0xfffffffffffff000) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000002, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f7620") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:45 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) tgkill(r0, r1, 0x17) ioprio_set$pid(0x1, 0x0, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000000100)="616097ed", 0x4, 0x100, 0x0, 0x0, r4}, &(0x7f00000001c0)) ioprio_get$pid(0x10000000000003, 0x0) 02:45:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x8, 0x2, 0x6}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000700)={r1, @in6={{0xa, 0x4e23, 0x81, @mcast1={0xff, 0x1, [], 0x1}, 0x8}}, [0x0, 0x7fff, 0x570c02d8, 0xd4df, 0xfffffffffffffffa, 0x81, 0xffffffffffff6851, 0x54, 0x3, 0x4, 0x8000, 0x8, 0x1000, 0x101, 0x17d]}, &(0x7f0000000500)=0x100) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="0301cc3bc04395dd9a00"], 0xa) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000fcffffffffffc7f33306000000000000", @ANYRESOCT=r3, @ANYRESDEC=0x0]) 02:45:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x9, [0xfffffffffffffffd, 0x1, 0x9, 0x7fff, 0xb97e, 0x4, 0x4, 0x1, 0x7]}, 0x16) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x248, 0x42) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8084}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xbc, 0x0, 0x700, 0x70bd2b, 0x25dfdbfb, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44004}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0x8b, 0x8}, 0x6, 0x7, 0xabd, 0xf5, 0x0, "9f3c2fbef900b84c8232557fd7c66d8e8de18a4646880563df57b858ff30f8f6b5aa3cea425c20c132a706ac597cd95b194f4a0867589d160a434bfb385ecf6681baa5f3e4b500e568a509e33dc69517def2742149c8d6559efc532c4eb6b2447055182a6108375f2ab2654b0f1d0bc78cb8b97d4efe9a19d2d93513baab3d06"}) 02:45:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000380)=""/115, &(0x7f00000004c0)=""/156, &(0x7f0000000940)=""/185, 0x6000}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x200801) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', r2}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @empty, 0xd5d}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaa9faa00000000001b1310144ff800c8103a75c20008004500001c0000000000119078ac2314aaac14142b00004e2000089078"], &(0x7f0000000000)) r3 = mq_open(&(0x7f00000000c0)='*&&\x00', 0x81, 0x5, &(0x7f0000000100)={0x1, 0x121, 0xb9b, 0x800, 0x8003, 0x5, 0x900000001, 0xffffffffffffe037}) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000180)) fcntl$dupfd(r3, 0xb0292d07f1b26d5e, r3) 02:45:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xe2, 0x105000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000480)=0x8, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000400)={0x7, 0x6d, 0x2}, 0x7) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)=ANY=[@ANYBLOB="8cffffff00000000fcff0720884d57d68100000000000000", @ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 02:45:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x401, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none', 0x2c}, {@privport='privport', 0x2c}, {@afid={'afid', 0x3d, 0x46}, 0x2c}, {@noextend='noextend', 0x2c}, {@privport='privport', 0x2c}, {@loose='loose', 0x2c}, {@cache_mmap='cache=mmap', 0x2c}, {@posixacl='posixacl', 0x2c}]}}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:47 executing program 5: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x9, 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000440)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0xffffffff9abe43c0, 0x4) 02:45:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000440)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000400)=0xc) ptrace$peekuser(0x3, r2, 0x3) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000000fcffffffffffffff8100000000000000", @ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000036f99c068d9c32c539bbe20aa66f142af6088fd170c454ad647691153a94a658d808e6a0442fe043ef4c"]) 02:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x200, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:48 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:48 executing program 5: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4}) 02:45:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 02:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000680), 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x448041, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000540)={r4, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500001c0000000000119178ac2314aaac14142b00004e20000890780a90c5f373837cd52539ec36dffde691bae1b77a1f6662df9fd05d6ef43a4d02b6bd52600939fdade97407f21154b795bfc5ec266be84e8e6f5d2706378fe1e57c421972258982df94f27363f4538263012a0300000000000000f428bb409dd49b81cd7a36cb941f64e2f23978a390ccb50ec57f261ca5d9df4810ba804042f198bacae78f5b9e0b4f349291394e734c8842979b11ad67516fff4b2d7e1479995863d7265d"], &(0x7f0000000000)) socketpair(0x7, 0x80000, 0x2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000100)=0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8081, 0x88) 02:45:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) readv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x420000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r0, &(0x7f0000000400)="0e32e30d57a84bba325bcaeae6853531dbc086b15100cd3f65afc772129d8e46db6604aaa6573a84652f264591aa1d4ff486c9067170876c15c7a509e2924f4012b8f30826c4c2d7022ceffbf5f15d23209dbdeeef4c68e4f9a9da8f37005c6801746e6b4a95d09a9f9fbbe37f1f3e0d9c1c26dfd1eae28ee625027f6f9249bf0ba342dcb8559b491e7a7bb0d167a18504b3c46736104a8b05ecfa378430cd3c92ac17a7a2083e40de09bfbb07051e0abb"}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000500)=0x816) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1e}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaa05008000000000006953187b9c38ecd720004500001c0000000000119078ac2314aaec14140aed1bea5d5025a7111a"], &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x900) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 02:45:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:49 executing program 5: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x3) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x400000) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x3) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000001c0)) socket$inet_dccp(0x2, 0x6, 0x0) getegid() syz_open_pts(r1, 0x80000) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)=0x3) 02:45:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:50 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)=ANY=[@ANYBLOB="0100000000000000fcffffffffffffff8100000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="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"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 02:45:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x10000, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) 02:45:50 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) readv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:51 executing program 2: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 02:45:51 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000280)={0x6, 0x0, 0x3000, 0x36c7, 0x1f, 0x9, 0x0, 0x8, 0x114, 0x1}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xa92, 0x20000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3800010}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="5c000000fbd3a2d0666f685c5f0ca7aef3e0b91e473c844a398571aa4595f88a95165e4463b69eab2333921abde3d95966e10807edde6467a0178db6c80fc7d449c2f48dea8cdf1d41708e6f200ff5fa5d7cc2d0963428131adef80476856083c8f7e2d3478b29df6710f0e6e8a8f786a9f14517d69a7aa2c71d393c3cfb5381c753f16eae3b442fd5e7a1e70b0757cc2a56ee2aa2bdd1a0c9be62d8841c5025d780a9010081648fe2d5db79c2eccd", @ANYRES16=r3, @ANYBLOB="000008000400170a0000080003000200000008000500e000000208001e004e2300000800030f020000001c000100000004000000000000000000000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000001, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000600)={@local, @loopback, 0x0}, &(0x7f0000000640)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x9, 0x401) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e21, 0x0, 0x4e20, 0x0, 0x2, 0x20, 0x80, 0x0, r4, r5}, {0x1, 0x1f29, 0x4, 0x3, 0x100, 0x8001, 0x0, 0xcc0}, {0x2, 0x1, 0x9, 0x4}, 0x2, 0x6e6bb1, 0x3, 0x0, 0x1, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x6c}, 0xa, @in=@broadcast=0xffffffff, 0x3502, 0x4, 0x2, 0x5, 0x100000001, 0x1, 0x1d}}, 0xe8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000540)={0x303, 0x33}, 0x4) getpeername$inet(r2, &(0x7f0000000a00)={0x0, 0x0, @local}, &(0x7f0000000a40)=0x10) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000940)=""/172) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2, &(0x7f0000000480)=""/42, 0x2a}, 0x0) dup3(r1, r6, 0x80000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10100440}, 0xc, &(0x7f0000000580)={&(0x7f0000001600)=ANY=[], 0xffffff58}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000014b, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000800)='./file0\x00', 0x3) ioctl$TCSBRKP(r7, 0x5425, 0x801) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x8) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000400)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'gre0\x00'}}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x4000000}) 02:45:51 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)={0x3}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 02:45:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7fb16344c3a3", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:51 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x5a6, @empty, 0xfffffffffffffff7}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500001c0000004e2000089078000005b80000000000000000000000"], &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000140)=0x4, 0x4) keyctl$clear(0x7, r1) 02:45:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 02:45:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x40000) fcntl$getownex(r2, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000700)={{0x6, 0x4, 0x4a, 0x3ff, 'syz0\x00', 0x86}, 0x3, 0x20, 0x1000, r3, 0x3, 0x7, 'syz1\x00', &(0x7f0000000480)=['\x00', '/dev/vhost-vsock\x00', '\x00'], 0x13, [], [0x9, 0x7, 0x81, 0x46]}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000400)={0x40, 0x58, 0x81, 0x7fffffff, 0x2, 0x1, 0x80000000, 0x7, 0xffffffff, 0x6}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:51 executing program 4: 02:45:51 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) readv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:51 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0x892, 0xfffffffffffffdfe) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:52 executing program 2: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:52 executing program 4: 02:45:52 executing program 0: 02:45:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000540)=0xffffffff, 0x4) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000c40)={0x5, 0x0, [{0x103000, 0x70, &(0x7f00000007c0)=""/112}, {0x5000, 0xa, &(0x7f0000000840)=""/10}, {0x1, 0x1000, &(0x7f0000000d40)=""/4096}, {0x7004, 0xb7, &(0x7f0000000880)=""/183}, {0x104000, 0xc7, &(0x7f0000000b40)=""/199}]}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0x2d}}, 0x4, 0x7, 0x50, 0x0, 0x1}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000680)={r3, 0x20c3}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)=ANY=[@ANYBLOB="0100000000000000fcffffffffffffff8100000000000000", @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x0, 0x3, 0x6, 0x14, "123c20fac43eb34dbbf0c2b7b25c24e942c3de2296418d773c56319c704b25fe31bfc96f457ca0a2889fc4e7026dd2285fe76b38f2781f9af8d111463eb049c4", "59d5f69ee66bd9bc91b5408b64e50092ec794d37797aa505fe80b9241817d66bfc190309fbe12cdfb3fa0ea18bf52451d1667d7f3db8c5fb2c1febb864366b13", "b42b568e113817ab3989a17080912927df6d06da16e7076c423a7c6de27b7cb0", [0x7f, 0x2]}) 02:45:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00', 0x5, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x81}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x88000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@broadcast=0xffffffff, 0x4e22, 0x27e, 0x4e23, 0x80, 0x2, 0xa0, 0x0, 0x0, 0x0, r2}, {0x2, 0x3786d750, 0xffff, 0x3, 0x100, 0x9fb4, 0xd947, 0x3fff80000000}, {0x0, 0x2, 0x101, 0x2}, 0x4, 0x0, 0x1, 0x1, 0x1}, {{@in, 0x4d2, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x34ff, 0x1, 0x0, 0x0, 0x1, 0x100000001, 0x1}}, 0xe8) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/218) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x5, 0x200, 0x0, 0x9, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_ident={0x2, 0xa, 0x8, 0x0, 0xffffffff00000000}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e21}, @sadb_ident={0x2, 0x4765f1df6ed69af7, 0x8000, 0x0, 0x38000000000}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd2c, 0x3506}]}, 0x48}, 0x1}, 0x40000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x2, 0x7, 0x101, 0x4}, {0x4, 0x0, 0x6ad, 0x3}, {0x6, 0x3, 0x3, 0xfffffffffffffbff}, {0x1, 0x7, 0x7, 0xe45f}]}, 0x10) 02:45:52 executing program 3: 02:45:52 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:52 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:52 executing program 0: 02:45:52 executing program 4: 02:45:52 executing program 3: 02:45:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 02:45:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000004c0)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01002f48925d32e6bdd4e04c24564b2abd7000fedbdf25093320370000000800050005000000"], 0x3}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000800)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0xe0, r2, 0x100, 0x70bd25, 0x25dfdbfe, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:52 executing program 4: 02:45:52 executing program 3: 02:45:52 executing program 0: 02:45:53 executing program 2: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:53 executing program 4: 02:45:53 executing program 3: 02:45:53 executing program 7: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$inet(0x2, 0x5, 0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000140)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x800, 0x4) 02:45:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) 02:45:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) munmap(&(0x7f0000235000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45a1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) mremap(&(0x7f000071f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/185, 0xb9) 02:45:53 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 02:45:53 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc0, &(0x7f0000000180), &(0x7f0000000040)=0x103b7) 02:45:53 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f00000036c0)={0x0, 0x0}) socket$packet(0x11, 0x0, 0x300) recvmmsg(r1, &(0x7f0000003580)=[{{&(0x7f0000000000)=@can={0x0, 0x0}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/208, 0xd0}], 0x2, &(0x7f0000000140)=""/48, 0x30, 0x9}, 0x60}, {{&(0x7f00000013c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001440)=""/149, 0x95}, {&(0x7f0000001500)=""/73, 0x49}, {&(0x7f0000001580)=""/204, 0xcc}, {&(0x7f0000001680)=""/118, 0x76}, {&(0x7f0000001700)=""/65, 0x41}, {&(0x7f0000001780)=""/77, 0x4d}, {&(0x7f0000001800)=""/178, 0xb2}], 0x7, 0x0, 0x0, 0x47f4}, 0x32c}, {{&(0x7f0000001940)=@nfc, 0x80, &(0x7f0000002dc0)=[{&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000001ac0)=""/104, 0x68}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/209, 0xd1}, {&(0x7f0000002c40)=""/167, 0xa7}, {&(0x7f0000002d00)=""/164, 0xa4}], 0x6, &(0x7f0000002e40)=""/193, 0xc1, 0x43}, 0x8}, {{&(0x7f0000002f40)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002fc0)=""/67, 0x43}, {&(0x7f0000003040)=""/240, 0xf0}], 0x2}, 0xffffffff}, {{&(0x7f0000003140)=@alg, 0x80, &(0x7f00000034c0)=[{&(0x7f00000031c0)=""/36, 0x24}, {&(0x7f0000003200)=""/185, 0xb9}, {&(0x7f00000032c0)=""/16, 0x10}, {&(0x7f0000003300)=""/137, 0x89}, {&(0x7f00000033c0)=""/216, 0xd8}], 0x5, &(0x7f0000003540)=""/62, 0x3e}, 0x1}], 0x5, 0x10000, &(0x7f0000003700)={r2, r3+30000000}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, r4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x400000, 0xfffffffffffff309}}, 0xe8) openat$full(0xffffffffffffff9c, &(0x7f0000003740)='/dev/full\x00', 0x8000, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 02:45:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) 02:45:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) 02:45:54 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x1000000000006, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [0x0, 0x0, 0x200000]}) getsockopt(r0, 0x2, 0x4, &(0x7f00000000c0)=""/68, &(0x7f0000000140)=0x44) 02:45:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) readv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 02:45:54 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r2}}) 02:45:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0xfffffffffffffffc, 0x81, &(0x7f0000000c40)=""/129}]}) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x200800) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000400)={{0x0, 0x10000}, 'port1\x00', 0x10, 0x100000, 0x1, 0x5, 0x8, 0x3ff, 0x0, 0x0, 0x3, 0x4}) [ 295.897603] ================================================================== [ 295.905035] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x47b/0x2900 [ 295.911625] CPU: 0 PID: 12751 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #24 [ 295.918901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.928258] Call Trace: [ 295.930850] dump_stack+0x185/0x1e0 [ 295.934473] kmsan_report+0x195/0x2c0 [ 295.938318] kmsan_internal_check_memory+0x148/0x210 [ 295.943409] ? __msan_poison_alloca+0x183/0x220 [ 295.948085] kmsan_copy_to_user+0x83/0xe0 [ 295.952238] _copy_to_iter+0x47b/0x2900 [ 295.956207] ? kmsan_set_origin_inline+0x6b/0x120 [ 295.961065] skb_copy_datagram_iter+0x41f/0xfb0 [ 295.965734] ? skb_recv_datagram+0x26d/0x4a0 [ 295.970126] ? skb_recv_datagram+0x41c/0x4a0 [ 295.974527] netlink_recvmsg+0x743/0x19d0 [ 295.978673] sock_recvmsg+0x1d6/0x230 [ 295.982462] ? netlink_sendmsg+0x13d0/0x13d0 [ 295.986855] ___sys_recvmsg+0x41e/0x850 [ 295.990847] ? __fget_light+0x67/0x760 [ 295.994728] ? __fdget+0x4e/0x60 [ 295.998080] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 296.003426] ? __fget_light+0x6e6/0x760 [ 296.007404] __sys_recvmmsg+0x610/0xf50 [ 296.011367] ? kmsan_set_origin_inline+0x6b/0x120 [ 296.016217] ? kmsan_set_origin+0x9e/0x160 [ 296.020469] do_sys_recvmmsg+0x2b9/0x400 [ 296.024531] __x64_sys_recvmmsg+0x15d/0x1c0 [ 296.028863] ? __sys_recvmmsg+0xf50/0xf50 [ 296.033024] do_syscall_64+0x15b/0x230 [ 296.036931] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.042122] RIP: 0033:0x455e29 [ 296.045317] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.064560] RSP: 002b:00007f665f35cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 296.072260] RAX: ffffffffffffffda RBX: 00007f665f35d6d4 RCX: 0000000000455e29 [ 296.079516] RDX: 0000000000000005 RSI: 0000000020003580 RDI: 0000000000000014 [ 296.086771] RBP: 000000000072bea0 R08: 0000000020003700 R09: 0000000000000000 [ 296.094029] R10: 0000000000010000 R11: 0000000000000246 R12: 00000000ffffffff [ 296.101288] R13: 00000000004c0e87 R14: 00000000004d1090 R15: 0000000000000000 [ 296.108552] [ 296.110164] Uninit was stored to memory at: [ 296.114479] kmsan_internal_chain_origin+0x13c/0x240 [ 296.119568] kmsan_memcpy_origins+0x13d/0x1b0 [ 296.124048] __msan_memcpy+0xe7/0x150 [ 296.127841] nla_put+0x276/0x340 [ 296.131194] xfrm_send_acquire+0x10a9/0x16e0 [ 296.135595] xfrm_state_find+0x3cb9/0x5200 [ 296.139822] xfrm_resolve_and_create_bundle+0xc06/0x5270 [ 296.145262] xfrm_lookup+0x647/0x3aa0 [ 296.149054] xfrm_lookup_route+0xfa/0x360 [ 296.153205] ip6_dst_lookup_flow+0x22e/0x290 [ 296.157603] ip6_datagram_dst_update+0xa13/0xf00 [ 296.162347] __ip6_datagram_connect+0x161a/0x1b70 [ 296.167175] ip6_datagram_connect_v6_only+0x102/0x180 [ 296.172351] inet_dgram_connect+0x33a/0x680 [ 296.176663] __sys_connect+0x45f/0x600 [ 296.180538] __x64_sys_connect+0xd8/0x120 [ 296.184677] do_syscall_64+0x15b/0x230 [ 296.188554] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.193720] [ 296.195330] Local variable description: ----upt.i.i@xfrm_send_acquire [ 296.201887] Variable was created at: [ 296.205588] xfrm_send_acquire+0x80/0x16e0 [ 296.209811] xfrm_state_find+0x3cb9/0x5200 [ 296.214031] [ 296.215644] Byte 369 of 376 is uninitialized [ 296.220033] Memory access starts at ffff88012aebc800 [ 296.225117] ================================================================== [ 296.232471] Disabling lock debugging due to kernel taint [ 296.237908] Kernel panic - not syncing: panic_on_warn set ... [ 296.237908] [ 296.245264] CPU: 0 PID: 12751 Comm: syz-executor4 Tainted: G B 4.18.0-rc4+ #24 [ 296.253921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.263260] Call Trace: [ 296.265845] dump_stack+0x185/0x1e0 [ 296.269471] panic+0x3d0/0x9b0 [ 296.272667] kmsan_report+0x2bf/0x2c0 [ 296.276460] kmsan_internal_check_memory+0x148/0x210 [ 296.281553] ? __msan_poison_alloca+0x183/0x220 [ 296.286215] kmsan_copy_to_user+0x83/0xe0 [ 296.290357] _copy_to_iter+0x47b/0x2900 [ 296.294340] ? kmsan_set_origin_inline+0x6b/0x120 [ 296.299190] skb_copy_datagram_iter+0x41f/0xfb0 [ 296.303859] ? skb_recv_datagram+0x26d/0x4a0 [ 296.308256] ? skb_recv_datagram+0x41c/0x4a0 [ 296.312665] netlink_recvmsg+0x743/0x19d0 [ 296.316827] sock_recvmsg+0x1d6/0x230 [ 296.320623] ? netlink_sendmsg+0x13d0/0x13d0 [ 296.325034] ___sys_recvmsg+0x41e/0x850 [ 296.329013] ? __fget_light+0x67/0x760 [ 296.332893] ? __fdget+0x4e/0x60 [ 296.336262] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 296.341618] ? __fget_light+0x6e6/0x760 [ 296.345598] __sys_recvmmsg+0x610/0xf50 [ 296.349575] ? kmsan_set_origin_inline+0x6b/0x120 [ 296.354416] ? kmsan_set_origin+0x9e/0x160 [ 296.358654] do_sys_recvmmsg+0x2b9/0x400 [ 296.362724] __x64_sys_recvmmsg+0x15d/0x1c0 [ 296.367046] ? __sys_recvmmsg+0xf50/0xf50 [ 296.371183] do_syscall_64+0x15b/0x230 [ 296.375074] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.380249] RIP: 0033:0x455e29 [ 296.383423] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.402663] RSP: 002b:00007f665f35cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 296.411207] RAX: ffffffffffffffda RBX: 00007f665f35d6d4 RCX: 0000000000455e29 [ 296.418484] RDX: 0000000000000005 RSI: 0000000020003580 RDI: 0000000000000014 [ 296.425742] RBP: 000000000072bea0 R08: 0000000020003700 R09: 0000000000000000 [ 296.433004] R10: 0000000000010000 R11: 0000000000000246 R12: 00000000ffffffff [ 296.440286] R13: 00000000004c0e87 R14: 00000000004d1090 R15: 0000000000000000 [ 296.448015] Dumping ftrace buffer: [ 296.451536] (ftrace buffer empty) [ 296.455224] Kernel Offset: disabled [ 296.458838] Rebooting in 86400 seconds..