000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b47000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xefb6f000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffc1) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0c00001000000000000000009835f5a0269046c78b8384218cae8029"], 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x70e, 0x0, 0x208, 0x3, 0x4b2, 0x1, 0x71a8, 0x1, r5}, &(0x7f00000000c0)=0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x463, @dev={0xfe, 0x80, [], 0x3f}, 0x7d}, 0x1c) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x4e4203, 0x0) connect$l2tp6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x6, @ipv4={[], [], @broadcast}, 0x0, 0x3}, 0x20) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0xffffffffffffffdc) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000440)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, '\x00', '\x00\x00@\x00', "20040100"}, 0x15) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0c00000000000000100000009899d0fccd2c2c64f8f6fc9e9594b28a6b5c3d7110a1ba55c1fdd75483af3321e5cd7c07000905284d9b827c005ba71985b3bd5461eeaa01a780048a5707b6b70dd89f557d615bab95db1b5c92810bb1002900c051981afa583e9ae3b02caad0393d38589b9a644500ef237df54e9451a98e5ddc0b6d614abbf43d9f3bf8c7ebb8"], 0x0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$AUDIT_TTY_GET(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x100, 0x70bd2c, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 14:24:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x183, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) 14:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x34040800, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1, 0x80000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x6, 0x6, 0x7fff, 0x1b44, 0x9, 0x0, 0x7}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @private2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)="795a4c7ca49d5fa5370358cbef1e98fbc15df59d6f6164b094b1192912df74a6c3f7ff160feaf4aebaeaf7c9acce245110c61d952619777d2413db48cb213be8ec5282a2a8", 0x45, 0x4004084, 0x0, 0x0) mincore(&(0x7f0000749000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/20) 14:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xd2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)={0x0, 0x2}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048010) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x7fffffff, 0xfff, 0x9, 0x7, 0x8000}, 0x14) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "8c95ac2709e40332", "d2242e6153399527b649e7a37d0c8733b2250c3b8c77799712d4a5dae990dd25", "5b020093", "5244c68c44a18291"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 301.454061] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=16973 comm=syz-executor.3 14:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="00ffffea9356843439c4ba5edd4cf73cc8f04e8fb36d26a72a9021da34104840a772c330060e98555a448af65a47838a9250e08680416484c6c1f5ccdaac06ed568acc30416e86592cbe808f609149420665d5a1178276c2f0f2c6ab3ed1ede2a651cc9bbc59a3f53a5a49ccaabcc1c57d18899652c89cf17a95acc46b8f4ed6e9707a29410f6b916323bebf7527b8c7ec9e0e9bf0b6b351a773dd0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x68, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x642ca142, @mcast2, 0x101}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x2}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f00000000c0)=0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00\x00 ', "0000fe00004000", "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x9143c000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000001c0)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0c00a5080010000000000000"], 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000002c0)={0xfff, 0x6}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) open_by_handle_at(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r3], 0x180) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f0000000000)={0x1, 0xaa, &(0x7f0000000140)=""/170}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000200)={0x4, 0x80008, 0xffffffff, 0x0, 0x1}) 14:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000140)="61761eb979b5af6a7c3d2dc93556301005200a9b4f7265e60d61deeb81ff1256e0928fb6f1f0c86015033ee67fc62c506bdde3575da78ad35dddfa7596f1b56a3c7658ce77795a4e3fbc4985ec158513fcbd04c455371fd99e894fc9efa5b24357b6c11431f2289c40bdf7d179a9cec747998ee96e51c8afa2cc13827b744934983dbd9dadc50beb16fb196e05b13c456d23106345d4177a249d57b13bcf6dadad643e66a6917b5b2038de9b3e93647ccfea1b1d0af23d", 0xb7, 0x0, 0x0, 0x0) 14:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 14:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0}) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000000c0)={r3, 0x80000, r4}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 302.223373] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=16973 comm=syz-executor.3 14:24:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0c00f207d429ebb440c8c16c0c4aabc1f3c31c630700001e00020000f97091240000"], 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000280)={r4, 0x2}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000000c0)={0x0, 0x4}) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000000040000010000000"], 0x0) sendto$inet6(r2, 0x0, 0x3c, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 302.621566] net_ratelimit: 32 callbacks suppressed [ 302.621576] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITHAW(r0, 0xc0045878) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000140)=""/46) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) fcntl$setsig(r0, 0xa, 0x20) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xa0401, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x1b, r6, 0x1, 0x40, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x252c00, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x94}, 0x1, 0x0, 0x0, 0x48000}, 0x8044) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x5, 0x9, 0x101, 0xa}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000000000000010004000a3765ebfb31cf9f5dc78312f0d20898eb4c3a2db1202860de4f33a161005aa2a8eedebcb1e561ebb391792d9e47b1ce86be1fd304dde9aa072e58988235df88a"], 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000180)={@l2={0x1f, 0x9, @fixed={[], 0x12}, 0x5}, {&(0x7f0000000000)=""/47, 0x2f}, &(0x7f00000000c0), 0x4c}, 0xa0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000047d000/0x4000)=nil, 0x4000}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000001f802000100"], 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x450083, 0x0) sendto$inet(r3, &(0x7f00000002c0)="0ecc23d7e8c810e345a9c95e4036f7434d4be217f63dae05036816e103fd459973d6dcc8de8fd863bbf0709e8540c035e7c6814492829a6ec074ac79609882195340bc3f71cddf6d40be427b4abfc886cb7b07712e9d10ce7ecccae310c4650702621833cff90ec5b9619f5470cd660cf9217b288ac5f321baedb9eab081d573c876ba16414a314064e92797297117775f5e5b8f9cd05662be1bc69c8f8369a5b326d38f4bb15bde9eca2e2ad06c71ffe26b0afa575785d83872e62c9ef73c7a48db5f4beff09971ecaae2781e4c42a4e5f6bd09358e48f236704bcbb9a1b2dff916", 0xe2, 0x4000, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 303.927061] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.932832] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.946200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.953321] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x50, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "9896203701412ac1", "852fc7e37f141d2fe8278155872b307c", "f50f01a2", "78d37a93dd5b8ee7"}, 0xfffffffffffffe89) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/12], 0x0) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000140)=""/237, &(0x7f0000000000)=0xed) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 304.065658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:24:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20900, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000000c0)) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0x3}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r3, 0x5, 0x8001, 0x3ff}) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000000c0)=0x80) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$TIOCNXCL(r5, 0x540d) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x6, 0x8, 0x0, @empty, @empty, 0x7, 0x10, 0x7f}}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@private2, 0x4e22, 0x9, 0x4e23, 0xe5, 0x2, 0x20, 0x80, 0x89, r6, 0xee01}, {0x10001, 0x6, 0x4657, 0x5, 0x5, 0x7, 0x0, 0x1b36}, {0xe8c, 0xfffffffffffffff9, 0x0, 0x5}, 0x7, 0x6e6bbb, 0x2, 0x0, 0x3, 0x3}, {{@in6=@remote, 0x4d4, 0x3c}, 0x2, @in6=@empty, 0x3504, 0x0, 0x3, 0x40, 0x1, 0x9, 0x5}}, 0xe8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "b838326f09fa4454", "bb97a50a9531c904643a0102d5b14600", "ca922f2b", "3070321c1f173319"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) syz_open_pts(r2, 0x800) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000001c0)=0x18) getgid() getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x80082, 0x80) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c000000f9893cd010000000"], 0x0) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x58, 0xc, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 304.396365] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.485783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={r5, 0x1}, &(0x7f00000000c0)=0x8) [ 304.534362] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000010a01040000000000000000000000000900010073797a310000000021deb8fc92b436d02a489c0e14f6771ae0bfb474ff48198da213df234e353c1054a127f77e"], 0x20}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000780)="0a2b1338bded07e3529c1441d7538d708b051b2758b4cdc5334617762e6e7111a9db8f1ae692e00338dff56f795cfa5ce873a64a0846a55ce085f44977f795001a64324381251a12bb9bf9c707c9c224ae13e88ec2dd076cfc60d84190c0f60908437d9efa7cc9df9ad2bb883593939751f77e92c832569a909709ce13d8b68ee0add744763807358c654d9d4f0502a5", 0x90}], 0x1, &(0x7f0000000840)=[@flowinfo={{0x14, 0x29, 0xb, 0xffff}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x2, 0x5, [], [@generic={0x9, 0x28, "b6a09914d609593b15ec0f5db8f130bc32d330a625bf77af0f745603e16c26ca6c9c394535dff307"}, @pad1]}}}, @hopopts={{0x28, 0x29, 0x36, {0x2, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x5}, @pad1]}}}], 0x88}}], 0x1, 0x80844) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x4bc}}, 0x24000000) [ 304.654001] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', ' \x00'}, 0x28) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000000)=""/44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100010, r5, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="40000000000025000400000005"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000140)=""/197, &(0x7f0000000000)=0xc5) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0xffffffffffffffc1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000003c0)={&(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x6, 0x4, 0x9}) 14:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x1c, 0x62, 0x1ff, 0x2, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x800, 0x354034ba, 0x1, 0x1, 0x9, 0xffffffff, 0x23a9, 0x1, 0xfffffffc, 0x3, 0x9, 0x1, 0x7, 0x2, 0x2, 0x2b, {0xe, 0x7}, 0x20, 0x8}}) ptrace$cont(0x7, r3, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2b, 0x0, @tid=r3}, &(0x7f00000000c0)=0x0) timer_getoverrun(r4) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 304.864631] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.939403] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x2f, 0xf8, 0xfb, 0x2, 0x8, @dev={0xfe, 0x80, [], 0x2c}, @private1, 0x7, 0x8000, 0x2, 0x1}}) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000000c0)={@remote, r3}, 0x14) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4000, 0x1000}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@nfc={0x27, 0x1, 0x0, 0x4}, {&(0x7f0000000140)=""/148, 0x94}, &(0x7f0000000000), 0x30}, 0xa0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r4, 0x21, &(0x7f0000000380)={0x28, 0x20, 0x7f}) 14:24:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x3, 0x0, 0x9bb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x100000000}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_bond\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x810) 14:24:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x8001}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4ac}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffe1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x400}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048000}, 0x800) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0xe, @ipv4={[], [], @private=0xa010101}, 0x4}}, 0x0, 0x0, 0x20, 0x0, "60d7f7f1096f70c05b57672b341fa6d1fa2a8679b20a8633211262460e66faedd870c3844b31a4669d3bf0bfe28808f3dae2e62ef0921254f01ca621ee736a72364d9f18dcd86175147b2ac8a8a79452"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 14:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000000c0)={0x7, 0x0, 0x4}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket(0x2, 0x800, 0x5) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', 'K\x00', '\x00\x00\x00I:\a\x00@'}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) timer_create(0x0, &(0x7f0000000300)={0x0, 0xe, 0x0, @tid=r3}, &(0x7f0000000080)=0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ff1000/0xd000)=nil, 0x1000, 0x1000000, 0x12, r7, 0x82000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="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", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e4018016e7072d3bab15d749b80e09c11da9866ebe4c0ec1a3318f40e7ee951659ded97ed264532ef2ab93c304ac5f5f37804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d3bc1e25e170700c2410a2e266cc7d954a56c83df6054e0b3e1c7ca00"/220, 0xdc}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000000200)="ce0cac1ad9", 0x5}, {&(0x7f0000001c00)="ff40b63257398bbae173b7f9c85c9f2ba60b854348abcd94e2df346b6cab84ca8abc95a12e2591519c052c6377643682c13e46a5ecf1e0794d855a437ff547fddca3f144dda2bf66882c19b3e6c66cca400774b6736757d89f07489f977db9825139a3fa8ffe68ad99d24cebc268a6369c6bc98fff9b0e4c01afc0c66cdaa15d1a71758ab3a9ad29b15cd636321729689bba60faf72d22518fd2d99e15857d038f2ab628bd063f3c8f32ee1363be576b9f2c72f3245ecf6a8b267746066a2bf8", 0xc0}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e82826b31b0ebcacb2d12fad0bd1cdadd7471a851cbb745b707ee8f1ebfd0f2445447528713713467a022a572531d660cd4f0ee29844f36ffc0ea5d94b6bfdba194353945c6f40c7b85ed128fbf0346bdb21542288000044aaac7c801d24780f5cb950b04ed16400061895418fa9d52eb4f36c9634608041d4a6cba2d54654bc10e9167c1428a6d8a8d3007c26a975271785e60474a4e385758f4dcd62500d4c277b8b6331ae4dd046eb37ee378b8b6f39b9025619154c67e21517fb1", 0xe6}, {&(0x7f0000002f00)="f049f0dae247451ea6939d59beba26b0fec87be83a8f70f5faad25ee59aa9365a9e4b9abe82439521e838033111b7e0fff654904268b97e20adf8ec7e3989ced4caa353f88ce27a16e6caf491017eb9fc81cd04ccfb81c5324c67296d3027fda1d4e5527edfb8627e6399759c7f8a79b27c74b399cd33134b9984ef286f4a4d609d1479b822db41a836c7c7a0bba87c496ce88447afa75c583210c49522b7f21ebfbb1b7", 0xa4}], 0x5}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c0176376ba000000000000d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000003e80)}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f0000003400)=ANY=[@ANYBLOB="30000400"/16, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026abf049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b7f66a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aaf0ad6f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x71}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30199e88cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=ANY=[@ANYBLOB="20000065c486588e1b4a61000000f598", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000000280)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f00000004c0)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r7, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRESOCT=r9, @ANYRES32=r6, @ANYBLOB="000000001c0000000000000001000000020000008f47d65669106cd4ac33dc603a7597f18e737aa1dfe6d86bc07eeb26aed68806738547", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX], 0x58, 0x800}, {&(0x7f00000040c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="1c0400d7000000006fba000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32=r7, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYBLOB="00000000180000000000000aa15dff4c4931d4b8f250c546ca7013f4c51ab0eaef7a3c315d64be4d15a73324e08d257d1244bba2b7b07fb6091dd076379af1aed8b68d1f0c214ce7fa89d875b7bf86fc439f141ba4f911e8c211b18077c74d392c04fc5177bf7ad8a40f9124b655a361274b3763593af45a410ee190616d6af82e7087eeb2c254c5e16f9431dae62b8217176fe5950a1df3d5404449ee69e084decc03253f5414ef58bc526a17e9b5352bda5c6df1aa3cbfb6317ff8b6e4959877009c45ae7d74cd7b8d0b2b51011e588777dce3", @ANYRES32, @ANYRES32=r6, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=r6, @ANYRES32=r7, @ANYRES16=r7, @ANYRESHEX, @ANYRES32=r6, @ANYRESHEX=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRESHEX=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0x1000}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r9}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40}, 0xc, &(0x7f0000001bc0)=[{&(0x7f0000000140)={0xc0, 0x3f, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@generic="a18c7560d4e9bc3d68b0471ea752e7674c19fa660bc9cb28d32d4d1fc1f4ab7640f8f633322f71e9e015d29db60f5402fcb4fa975c44ed8adc694e773a8d706a1af108faa55e458c99b553467cd03829f864f9c5132a365556c1e950204fa072759fb02321fac3a1d7b8afa2dab9f6cdd541f8a6f9dbb16769f2f037d102a4521fb2aaca2256248a1685d19bf1878597fca950695b0b3983dd38c6f1674faa9f1e4ec898c16aa7daeb8fcb47f8de42"]}, 0xc0}, {&(0x7f00000003c0)={0x138, 0x12, 0x200, 0x70bd29, 0x25dfdbff, "", [@nested={0x11d, 0x85, 0x0, 0x1, [@typed={0xa, 0x67, 0x0, 0x0, @str=',-&\'/\x00'}, @generic="90059330146efbd1433036b9d0df1cbfba09f44f4b0c34d4b3b0f7b5d2a506d986094d9f18f9597f9becaa45ba831552074b7f307c49bca316196b33346fe526d4539a8be604cc8646d28adfd78777215af444f4bec086fb5543da47397727f100618b17cfae1c4bd0b29406efea699ce80c83dd4c05adbb99d7e33b951e6519d6becffaf9a68f92a64b7ddc2f03e192b22f10edb96aec508dd8f1ccd35b71055dc328222733e0eb5135924de076d469dc465cd3879f453a88005c77fa9fce6f5910cb87dfab", @typed={0x8, 0x23, 0x0, 0x0, @uid}, @generic="01e79ca6877e795b0241b9135e30dd59da128259980b329d6f3c7e5101ef9f7e2b738c27cf93472913b8fdbd108bfb75", @generic="f85dfb617c2f1e", @typed={0x8, 0xdc, 0x0, 0x0, @ipv4=@broadcast}]}, @typed={0x8, 0x5e, 0x0, 0x0, @uid}]}, 0x138}, {&(0x7f0000000200)={0x6c, 0x18, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="6d01e1293416e016375cdf1bd0dce23a1dbaab365db6ba13ebf1d13295f417b4495d36089494f935b8910a24c3cb50f1ac179c1b8b82456edfaa4e981521344003591cc4775771ae03da04664810409b8ed01d", @typed={0x8, 0x24, 0x0, 0x0, @u32=0x8}]}, 0x6c}, {&(0x7f0000000500)={0x60, 0x37, 0x10, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x48, 0x5c, 0x0, 0x1, [@generic="45b47ba84efd590630c9671fe53f261b24e2b1f950d0ae11534b52ec189f7727c3fee1f19d75fbd4acfd29db5e772984d68f4c1f", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x84, 0x0, 0x0, @uid}]}, @typed={0x8, 0x11, 0x0, 0x0, @uid}]}, 0x60}, {&(0x7f0000004740)=ANY=[@ANYBLOB="580100002700100029bd7000fddbdf25ad61812a731d9d3d21ccacd7a2261fb6e846127a97dda63595c234a33aaa36943c6752c1db3d244a91bc3b70cfa8b9c568efb4402c524e86459a0491e776a87a205231f908d65ba910a62a394e808848cab3d99a2a6aa180e550c0e990e9908425beae64d506705cae1f4b302d466352ab1b1786e150c0b42e0a7adb90cda9b8ae5e063791e297a94b2b0839c5fcb686db530b2b5d84185b2e14001100ff0200000000000000000000000000010500300000000e9638df33a6766206a38d65682b525b000011003b80a98b24d16b1b2cda7626787083000000bdf7c5897f67fa2fabe71bb1986f80e41b6f4d1aca4a5d5318e1b266cab7a6e5beffc9844d074969c20fc1457e25fe954f0f9d3b07ff01df2d1a6d0cc1456f296062272c157339eadbf7abca809e00800000356d160bb94c4782b315e1593b610a0867be7c6aa53b1413b242c15266237a146149cfb9c2dcce4c2ea482fdd7f92ac31ac04a17e3b4b9c1749bd222318efc3af5cdeac9e06be86dc9d7b6c5639b8dee2355b63b97867ff2dca66fde65e3dab18a6e8ba737b41249e2791728482cbca18a70bba69ca77404280b2c0c7ddfb31f7b1769b35d6b7fa93bf4f664d90c5ef008357c7b63611c3702e0129c987afbb8dfc93599c849d6dbbef071885ee5660f924970da98f8c2791de799c975"], 0x158}, {&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\b\x00y\x00', @ANYRES32=0x0, @ANYBLOB="000008007e000400000008000b007f0000014ef7cc355e5e4bea6a142f7ebebaf1eb86eaf867fb381ad8167e2458826cd6bbaa84bf3cfff9283395709ac70b1ef440c4b51c60f5a18ab2eaddb51be9f68f6140ecce50edf55fb987cc2d7093466b9bc501bc59f297d38ceb8ad1d445971b72cebe8c2fae9f8301e84aaef15075ea1e0e77f125b7e1c09211f07552d5b88862282d90d34788f877c942e3a731e82814dd3f458e294bd93f766e8079d0e333fc1fbf624d5923b98079d10ecac937f9d92a38762f13dc1f74bc1b06e2bc4ead05c58240bbda9d396fb9ac09d06a3e08003000ffffffff0000"], 0x264}, {&(0x7f0000000980)=ANY=[@ANYBLOB="e0000000280020002bbd7000fedbdf252bed9bbd6972c220d40bc59ad727bba3c4e1c0f91b09a2bfa18d8387867a5b91dedaad1559165f8bfd06fb909e54099d849e45fe6beba3fe84e865cd899b1b798fef4eb5b9b15702e685df1db31f446e95a04af843e708accaa1e86e67d3a630631b4a18b7b5a143e7c9f71599831adaa09b5f2141a25d99d1e9d55c6fe2f54e9df0ee3e874ca2069d45ee994b66d15ca5ed5b25f6258c0fcccab0ce383a74213e08109c6c0fc7b117b739d79c4189385efc58094fe09a97134ca07d79a24664f4c2a55e8bb34023dc15000000000000"], 0xe0}, {&(0x7f0000000a80)={0x10b4, 0x11, 0x200, 0x70bd26, 0x25dfdbfd, "", [@typed={0x1004, 0x93, 0x0, 0x0, @binary="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"}, @nested={0x2f, 0x21, 0x0, 0x1, [@generic="af6ad3b79e89882fd9afa6911243a43e576e015d98563517bc091d561147b9eabf418c934979e09ffc2178"]}, @typed={0x8, 0x5b, 0x0, 0x0, @u32=0xff}, @generic="4167d3afc44985c3a6bb7f9409d76e542999672da436b38020c318082dcf6d418ee8ccc8f97c3cbbbded2de6906da069017f7c6a559227f7c51b124d5c0ed13b177ad00d856e6ce69f3828b951d430ca7f84ed8227ffabfc7a21c474b4beb9c64cd3b9d518"]}, 0x10b4}, {&(0x7f0000001b40)={0x6c, 0x27, 0x300, 0x70bd26, 0x25dfdbff, "", [@typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="c764f591256f11aa32e7e680dc17e7ddc2763645b8694443d65305f3bf5c5d8b3a192387bee007745b499efd9deb63d81f0ef7bcc04365a071e0fe8063627254bbc5f4b983"]}, 0x6c}], 0x9, &(0x7f0000001e00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r9}}}], 0xb0, 0x80000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000009, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 14:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x11}, 0x80000001}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) finit_module(r3, &(0x7f00000000c0)=':]\x00', 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="49d871401bb6afa40c0010001b00000000000000"], 0x0) socketpair(0x5, 0x1, 0x8, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="664a9f452676e9c23f76fb0b0dd4f5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0xd, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r4, 0x8, 0x10}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200400d5, &(0x7f0000000280)={0xa, 0x4e26, 0xff, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0x40, 0x9, 0x4, 0x20, 0x1, {}, {0x4, 0x1, 0x4, 0x3, 0x8, 0x6, "85733b11"}, 0x3, 0x2, @offset=0x4, 0x240000}) ioctl$EVIOCGPROP(r6, 0x4004743d, &(0x7f0000000800)=""/246) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 306.060574] audit: type=1400 audit(1594823073.482:24): avc: denied { module_load } for pid=17154 comm="syz-executor.4" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=61708 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 14:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000000c0)={0x2, 0x1, [0x5, 0x6, 0x401, 0xb03a, 0x20, 0xc8, 0x9, 0x2]}) sendto$inet6(r2, &(0x7f00000002c0)="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", 0x1000, 0xc001, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c) 14:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f00000001c0)={0xa0, 0xffffffffffffffda, 0x8, {{0x4, 0x0, 0x0, 0x8, 0x4, 0x9, {0x4, 0x5, 0x6, 0x401, 0x7ff, 0x3, 0x6, 0x80000001, 0x7fffffff, 0x2, 0x4, r4, r5, 0x1, 0x80}}, {0x0, 0x8}}}, 0xa0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 306.487681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65498 sclass=netlink_route_socket pid=17187 comm=syz-executor.2 14:24:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x109443, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c5d000/0x3000)=nil, 0x3000, 0x2, 0x100132, r2, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r5, 0x9}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f00000001c0)={0xa0, 0xffffffffffffffda, 0x8, {{0x4, 0x0, 0x0, 0x8, 0x4, 0x9, {0x4, 0x5, 0x6, 0x401, 0x7ff, 0x3, 0x6, 0x80000001, 0x7fffffff, 0x2, 0x4, r4, r5, 0x1, 0x80}}, {0x0, 0x8}}}, 0xa0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0c000000000000001000000002b6af5e0b2b042fc12e1beb21d3b0e0a7896a2fa78999c4b019b10612de"], 0x0) read$snapshot(r2, &(0x7f0000000180)=""/235, 0xeb) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000008000000000000000018001369623a76657468315f6d61637674617000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc04}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000001c0)=0x6, 0x4) 14:24:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40002, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x20000000}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'macvlan1\x00', r3}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c00000000000000100000060eb70a00d7800a7cbfb41f0000002aefe7736e4bdc73135a6153a8ae4d295f6366abf5f3952948370cfcbdb7a0c15c9153ffefdc75f95121a978562961e698fc506b32c75124b10849c7a5c8401b08f83b52532fa13458138892ff60099d59a2607a0ea64515aa906c300c01afd6816534285df298be4cf897f457d1e66dc4db1d238e5f604c5ff64b1a48d60f17d79a8de05069bf6734c483f10aa9156c4591"], 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00007f9000/0x3000)=nil, 0x3000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x68, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000140)=""/104}, &(0x7f00000000c0)=0x78) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) socket$inet6(0xa, 0x2, 0x1) 14:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4010, r0, 0xc8eea000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c0, 0x0) write$ppp(r3, &(0x7f0000000140)="4df8048fa1d0c2684fa2f54d1b5b59e9bb65a9cebab0b97ee29152e852fd29eebb6462f1d04ce40f0b73955b628165ec69eb105901b9ee38ee0455a2a0fb75947cb5a858fb6e19ba21ea203283e45b80e0ff8409e97313f5c6ad957ab198010a989976787686a727e0aee1f23da2dc37bc6524aec199f590c99466a8cda3f97a9555edb53748d37186c5ef14dc24dd03ac4f966a27be9fe5afda778e383fe53f8a4034d270185695d1e6481ed4ff227cde4d3416f2270efc6e097985a62f2546d4601f7e9119af784cddb26f20455687e102ef38574235db5d", 0xd9) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000002c0)={{0x8, 0x5, 0x3, 0x7, 'syz1\x00', 0xffffffff}, 0x6, 0x40, 0x3, r2, 0x3, 0x100, 'syz0\x00', &(0x7f00000000c0)=['\x00', '[^:/\'\x00', '-\x00'], 0x9, [], [0x800, 0x33, 0x100, 0x1]}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000844, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @empty, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000000)=0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x80000) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f00000000c0), 0x4) [ 307.716378] net_ratelimit: 33 callbacks suppressed [ 307.716389] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.736392] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.740828] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0xc, 0x100010, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 307.778683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000000200000010003dbe"], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r5, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r5, 0x8bdf649f79327f, 0x70b928, 0x25cfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x2400c010}, 0x815) 14:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x5, 0x12) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'macvlan1\x00', r3}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 307.957026] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.995873] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 308.000983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 308.025388] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 308.132186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4c881, 0x0, 0x41) 14:24:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c0000000019000010000000b7668f0f4719d6208b2465f2dce13cb4f08acefdb5900dd792b9ef16"], 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000002c0)) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x97ac717cc06efa5c, 0x4010, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0c00000000000000102d851328f2d1a033f54db682000000"], 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x400, 0x10001, 0x10000, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x3, 0x8001, 0x7, 0x2, r4}) 14:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'macvlan1\x00', r3}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'veth1_macvtap\x00', 0x7f}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 308.675586] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) open_by_handle_at(r3, &(0x7f00000002c0)={0x15f, 0x0, "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"}, 0xd6845) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000000)={@initdev, @initdev}, &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'macvlan1\x00', r3}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r4, 0x1ad, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}]}]}, 0x30}}, 0x24004000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) mq_getsetattr(r5, &(0x7f00000001c0)={0x7fffffff, 0xd8, 0x3, 0xfffffffffffffff8}, &(0x7f0000000200)) 14:24:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x420080, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xa4, 0x4, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x15a}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xffff9ee9}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0xc7b}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x10001}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x3ff, 0x1, 0x4, 0x2000, 0x7, {0x77359400}, {0x3, 0x2, 0x8, 0x2, 0x4, 0x5, "1995a6f8"}, 0xc3, 0x7, @offset=0x3c, 0x1180000, 0x0, r4}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'macvlan1\x00', r3}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newtclass={0x7c, 0x28, 0x1, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x6}, {0x5, 0xf}, {0xfff1}}, [@tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0xfffffff8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x8001}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3}}, @tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x48010}, 0x40004) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000001c0)=@ccm_128={{0x303}, "3bd13b0416f3b8bb", "d151338645c3f4dc90a37cbb73a19fb2", "e324d77b", "4b31921917d6f266"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x7fff, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='smaps_rollup\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="d0ff713bd582142f45a96ede1af51fd634016801b9341b116700c41cadba235c950bd8e072de78a29bba9e802f6f052e02deff81a6508b0af017e734e8192681ed513917dc08cffd981257570002f8491bbbe195dfbefbd6c13edb42b9799b0144af4d636dcba48ae13190363cbd0faab3fedd98", @ANYRES16=r5, @ANYBLOB="07000000000040000000eacf13c07fa40f62c4feb53e1f6274ce4d88787e13b1185d77988ce67f536c1dfdd33ea661d1cb47cd72e49d430e0f238eac99dc319b411206767dd3d0e4e682afc26e920226f6b67c29497716927512693a28d000b3c9587cea3676a33cb32fdadea508233f1370feef7fe8ef8d336c498e3306953f1800e5b77cdff7d8d624a3ef2cdf1fad2fa4a4261f9ce622856687e92d90df0b6dfd53effaeec282ab5e9a8886a4218d48cd11446b85c9371a442a99602dba8a2005ed4f29e850efe8a6c957cb6e7e2df3986a0b44b6999de4190f7916c62bdd6b35b56d3fba3b46b8695d849c560af81329a13d77f8c9de96459889143535751d992e075c2b4b36ae0d9b642f61182e967c27a73cd04d231eec1ac48dc68114db3c648f0d6867558f42daa35bbee4bbe2551b9afa9aaa9cd7380746cacc4cbb266b00005d68f386608baa526bfe5455d2"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRES64=r1, @ANYRES16=r5, @ANYBLOB="10002dbd707a020000000000000008003c000000002805064d002900fcdc82010101dbe3b725e3d9f347a78e69d40eda5b09a530d608f3a1"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mmap(&(0x7f000054f000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="695da54858cfa3a2098fd5", 0xb, 0x4000014, 0x0, 0x0) 14:24:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0xeef39a284ebddebb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xf808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="0c00461432d39ae2f15c9901a4257826acf65dff1274588ce5a8e7138c0f2245832b02d9d3b346cd0491c9697079fdf2f363ee13c114105796b3245cdef843c75e643766f62a3cbc5b8090e3eb764546b82a5bb1b8a1818a353f8e8b252c2ef5974b5bc9cff38d86db29b242c0cf386869c4bb13a5fd1d7044b84fa205ee1662efc49f2e9c2a0c76a0145bb6bdb1f76a2c50393c98269e2fadffb99cbea7e34030d231c1dd966acb0fcb878b2f88737471b9bd65cdd4323a3661ddf18cb63668340f6a13be7fe58135e4206aa271aa189147906c574296d64995d272044b1e00"/233], 0x0) sendmsg$rds(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f00000000c0)}, {&(0x7f0000000240)=""/19, 0x13}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x4, &(0x7f0000000480)=[@fadd={0x58, 0x114, 0x6, {{0x0, 0x1d3b93f9}, &(0x7f0000000400)=0x7fffffff, &(0x7f0000000440)=0x596f7c3a, 0x16, 0xba1, 0x1f, 0x5, 0x20, 0x6}}], 0x58, 0x4841}, 0x4040880) 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f2, 0x2, 0x70bd2a, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000080}, 0x80000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f000077a000/0x4000)=nil, 0x4000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x3d}}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000140)={0x4, 0x1, 'client1\x00', 0x0, "a4282cb7c3b3b83b", "827446f8d1788239a5bdbab19bb536ef758a66cc2bff96ce64eea08aff38ae5e", 0x5, 0x1ff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = accept4(r2, &(0x7f0000000200)=@un=@abs, &(0x7f0000000000)=0x80, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xdc, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_USERDATA={0xa1, 0xd, 0x1, 0x0, "4e1d99ee308f2cdecbff0b1ab94dd29223f808554aad4c92662ae2863cda0c578129082a7ef2a94bb89525a6c0eff156e24a7ee44012144bb01b1a70dbb2180fe4728ec2b75adb75fb2f1fdd71610715dc0ef9a3a6bf5cc92af84806daf41d47ab0600b7e6fd896c9f34be4ef5818bd3d29ffb2bb47e4cf8e994180053dc33c482605d2d6c15a6759ad4cec4a2da245de09aa0e00b2ec1ae0e5d32a9e6"}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1}]}, 0xdc}}, 0x50) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) sendto$inet6(r4, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 14:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x2000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r4, 0x4, 0xc2, 0x6, 0x343, 0x8, @loopback, @remote, 0x8000, 0x700, 0xffff68a1, 0xf83fed3e}}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)={0x2, 0x1, 0xfffffffe}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f00000002c0)={0x3, "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"}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x4, r2, &(0x7f0000000140)=0x3ff, 0x2, 0x9) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xc5d0, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2000006, 0x13, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r1, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRESOCT], &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0xd, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x4}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x3935}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r3}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x9914b4bcd8f6eccc, 0x1, &(0x7f0000000280)={0xa, 0x4e21, 0x9b, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x80511000) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000100)) r4 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) pwrite64(r4, &(0x7f0000000000)="0e89499bb7", 0x5, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000380)="018b9ea165c48aaf5a867ac2d97f639478900d008f6e89b3406bb23e6f9305a0ce6c2ff3202ecb3cf2d92de8f7e014938d4582554aeab003e9df5bb936cfc9f2bb0a017c9d3801599fb9dff239880d2777fc9604c948fc", 0x57, 0x4004, 0x0, 0x0) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:38 executing program 1: r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001900)=[{&(0x7f00000002c0)={0x24, 0x40, 0x800, 0x70bd2c, 0x25dfdbff, "", [@typed={0xa, 0x6d, 0x0, 0x0, @str='\xb0*[\\\\\x00'}, @typed={0x8, 0x2f, 0x0, 0x0, @pid}]}, 0x24}, {&(0x7f0000000440)=ANY=[@ANYBLOB="bc1400002200000229bd7000fedbdf250f007d809a51770800720006000000005a004280687a4c7b4833ee4c6dda57a193500dde6bde87393825165b8c67d77e554a7f603ffe75183512025f0cfeab78a9be42e366bd1a9a01f10400530008004c00", @ANYRES32=0x0, @ANYBLOB="14004c002001000000000000000000000000000000003f004c8038c6132a0050b447a617bcd05c633bdba1b6d86ee3ea6d761442ca9e4641c74790afc79eddabb125dd55a8e2dd5dc6a0454a39b5192fb9e00f11d50066116080a195277c219d2507f3f71a4d89d91e3f461417c226b8d0e5c0fb40cb325dcde6717d26d869bbbcc88b8121d121a238826b1b515770bc8efb0a820c000c003ff0ffffffffffff08003600e000000214002500fe8000000000000000000000000000bb438a6c44ee15fd26c68f7196c0ce62984c5c7abb88ed7b1cc83bc14fb904348a9d050e5df13018555f545d1f4a2b9858d7cdee6029f1d69afbf4b9df30e0859d67ba5b7d13ca133ed01ba7d222043cef99d46ab0f33bf945f2f972a71dd991c81796327308fd34af05ae9b5b04ef8b92641fa192e1c750b5d89d826df578459bc442c0224f47fee22cdb3b0781efad347d6b83ef2409d99e89b0b25f82528477c69b39d4402d0d0bd05b8326ab4adfec2f1ae76b7db35ccd1c3f07441b737bb0046982dcede21af4f1306f126be935563b88929938fdeac127de7203654ff50bca657e19b5d9cf1c4cdda9232ee74ec02f7193da7cae1677380a71471606e3fe9875ac2bb6a27ec6256972637d78791136c421107579c8d33eb62f2bd615ea524ca26bc447be56f5684384f43d05720fe13e985f6acf9bf6dd988d8235a5b80030562239df8931d40f1429cbe18fec8349df631ac0f731d1596b1d99da7fa752cd4a71127e8cb80b1335ff1dea32218607a58833a38b797be69fd6bf85d8a3b4f5b05a9a3e12e149db92c12b705b3fb9161d69374ed130a0620dc8673da8bd637db9a44a034f0a2a53d057c91b52afe8b3a13df0acaf11f7794670c5f14a9121b377aa97321b91077e421d5cedfd51d976a4aecd16a3fc4aaed14080e8d391cfdc93c172c94d67199912e96ca0ca8a97a0f1e2a0b6dbe1c214662a32fc4c2694d54633b9924d93d77278d6a3a5e3ed557bbf4d15e7726b0947473b9405b5fbe52d871c91cc0374d3554f10e7de1c6e83184b33cb2dbc4030858068f616ddf2d0b7f9d0ce291730fcdf45050d7d12b60da9c1bb4d7c9db0b2d3f62a31aea9de300eb5235130be1df860ca01de673d18f3ae4705fafffaa88047d484b8221ebcbf8c16027963bce1d9d043be20eb1e307b81e310838c15acdd3e9571f20bf5f9a773729b7c02621001bc0adfeb6b7a975638e7699885fd94fd23c57875a3ad1bc77ee51446eee15e17a614a175b57cdcf54054098b5e82d169a501af13d53299161b37c7fd1415852825ead9c17096070f3b6082e67ca3ecf0ca4b726bbf24425032dac522cdc3e7b11e978dd67ddb3956afbdb1b16dee1ab01679bcf1172094f2befe9b3bf802675c3ab759a77e3b0c366dc021548fb7c59bb1c8527537d42738e99764e9a4fcd98c0d2fa396de649e21414bd34c7c408e6807518d1b1460114e8255ed71effb63d51c4559a7a927ba15f52fc699caf9915bae8ff6d7f3518f64961a0b4cb856f011c4ccc9c2be942e9efe25756d48ffb2bf725ec6f4c6a31f61d2a41df00dbde9bcf167605381f8794286d78d5b743333696dd9a3ba6a12cc64a0aafae8243d08a83223e362a7c434226c0618b8d2675d44b67cd4274d5931d1a69bef489e40ccadfc662c1f6e14ecb033846f16cf45b6e835ee51176a2df984c9dfaa863586ce3fc021158ebe6f0cf5f170ca72d2debb60f78e5d7e200efdeccd5a54e4ccfff698f234d6aaef68f90b966ccbb2def44c152e7a37427b0f0ae8c92f32eba2f6d15ead9b34f340c16bc72acb371bc485bfedf33861a0e304f9736874056699101701e1def432ff01b58d0dcf6bd4e45b04ab1c57d95f5da40de89c11c0929d3fcce7abbf77d5f462d5a7b0c9e53909f98676912cc2e09fb164e697cef49f8579fb9204776c43077cb0c8238ef29a8dbd6fbdb21c990ffd602887f8aa28bd19912c94346eb80af783067baba5a4f9e3cdbe4f7cb6db05816484c1386f7f7b74b3412e88759dbf467ed5b3b5b61f7b5e4b1d0a426d58381567bb5f23cf017178df4772f215dabc920183326c33773083ca83f1053996b83bda368bdb06b6b85430f56175990312fbfc043e41d7e6b3669e689b9aa247abdd897f14435e6ae0c8641c72ff083ca8d8821f45494c15af8f8ee69ba92006f41783119ea1f0ee04dfac36dd85800edf7c1d5ba8311a267355b4c02e7b9ed00c5394f3748ba90a63d74cb73e6276ff589a69db7aa8be66504962db7eaffd35aea91b9abe3e14b28936e38594a535c3a1443dd2a5316b1a70df14e203e3929381a418cb321d10ffe295f0928b030cc34237b7751db7be44f3b6abeddb232a46ac5c86e79c96b7f25d50d3de821b46799a99af0282e6adddc87a2772b38d4e69636265dfa757d3a62c3948080f72a3c1da308ea94236b02a75a5ac48b44b95cf45cf5f6624dd671c9b6e8b72b615e89b3d7d6ffca391f3bf8820b174acde49c1506c2cceaad9312085f3334b6401c6c2b6bfc939b299b27439267e4c5261511fa6d5d207e824f3d24b365dcda7bcbfaec5632478030e6c62c0e39a0d2d6be2ff2eed790a280286fef2724b4db3635148bf754c9f8ae0575ce9572461e5b999b97a67a552a4a9dbaa08461ac08919e3f0757015e3c58a752f770ff5d178cd07d5a7a63eb13b1a36d1b481f715c3e2d8c493825aa5d90288e5e43d999cafe3dd6b20e744a0122f7850e1338392989a9bff3a0e312e98667bf1fc56d74970aede26184bfd969951da4d624176b9772bf99270e0132e02354a6d34e9a905ba2b0bb2be3a5916a1ed5f6e4407d1407c2303a0c7c8d6db12c98261ff682cdbef6df1ee1ca101313512116f343c62dffd217b0807ce41df8461f8ad7ed0113e8dd25afed71d7b285d829a23ed186ef03f683b0eb2a85905741c9c245515ba4fd2e15277e99f9aaf530ac524b6f0d9fc82c66ef5fb2bf2b74b00e9396591dae7e755aafc2549f461e2e84a37244e749761edf54192fd87ea9cf1bf8a39962db56aa920d808f881b384b5787a0f2445d257f9dbe651c401e6e25540a9266841269161b2e5182776ce30820debbc30f4d8fe25e235068ac2be48d095c89a440e014196cf4aa955a9ef6dac180528e0dc6beea5727f6b561ea3c7056b4b2c76237a9d09bf7b3789ab454b13352c02257c3508c6ef4ee976af76ce5f325324eff4ac64a769affc4eb07371cabce0b1d347aef635e68b87cca48417e3efd9ea5baf166c4b8bdf6b6daee937570824e6c6d820b03194342f66c7be5f0dac0fc99a61223bd43881dd110f7de3db383792e1887064bb7c90f5599c3d4047c94d45686585dacc87bf6227fa9c917d206e2d99dc3fe9ae1760bcee83a7fb945d845ea29bc7f8b30d9c176504700f90c30ac09664d5722957e53b2d7185c1f118395ea931733e39f90ad3cbce2ae96954331c72b5f589e2a9725a65c600ae88def743e191da9298df5d9dabdd6768237b9d0fb504981a258745babe396e7ae3dc90141db25539f57b1926a90759befed620cc248ce75c76ce52fd912e8548d3f8196a9cc12b19e53210362d16c1a546b01487a8828d4700a7a4be2d7d48d9edbcb936881cb75dd55bffd685623ed5f230521b6115274166defcbf7e9bb01f81c43c0e90cb934cbce3526f887c69acbf7cf1179adbde453f74ff49b4ec2247653c38a0bebc77dd55a99932f68ad15052b7fd8aa74862a755d48f8ea4067ffd892a9e3f3ed76a1143acee7e3817e02995b84b9ccc92da2f34c1bf45716a798cabb419207ae537b6c4a14185d5dcc58f8616cf2937a6b33aad2ff436c5831a2ad2a2b9c4f6599d4a34dfcfbb4fc6a9e9f9bf0245b878f3c888da715a2496795827aeb4343c6b6f413bfd903e3c71bd23f25eebb45af0094f14dccddd2790eaaffea8fd890e4b1d480f5ce779735f5f0756bfb5495e75bf51fc1b399bf9eb5f923b0f4a5896a9c324164a51fa671deaf4f2f2e49912f40b5dcf55c655f4292a43413e5dc93fdcb33100e115856bc4e6c354aec6618ac5d45a3b0bccc91efe4bc9de13a1e10b473f85afef714df9275eec0445ee0be76db2acc4e03166d67ba2b4402ba2593abdb4ae32343ffc3c8d3ed605ae1165175f889ba578db5546f677eed6a581e6fdeeceae67b59fd154ef4d55c5e346faa8eb4af23255969a21131d0d59d45b378fbc807fc26d911c316214974b41d052a136424b62959bbd3ef6c23e477d1ea5e17f71a6d524f1d65f94a6091c326e4b9811dd99982039bdb0c133ae3b2bbc95e5cd2f43481faf98ac527a530432c4703f04d400f181b64c40740ee7e64d0397db3907583159b8e5786154830dd91e005d2ec4e9ab5c050f33d597ced18207024c672d01d9e87b705d4ee72919620b81552639290052dfa7b3f00cbabc6e186323b6dfba8d4b42f9e0e0a49279f29b4963998e3f2d53ad9fcb41014ba9bd7c76289eca8808c3b7b7c9155095e59247046e61ff1b8d2ef4be97edacc09b42bca131abac457ef8e764d1afa3376ac8bc1cc1dc340d2366ff53be7637b391fd8404b61fc89f9ccc878d25f2636fc5575f037ff263d65451fb3523b0609dc2e9800f2a0b4786f85114d3d51e2057f6931aea37bbaea56795696341d82152be3652e930cfc7a23adaa50e997551bac40a55f33b9908dc733d56751bc77c4df6bdf7bbc9dc4e09dfc13c0513ea5d08a7e993bb0fcf018f32a2b3dd7cf2ba7b31c20d5a6bcc6fffe73c9a4181f1f88a2cbd3761f355b742dda6c6a30048fee6d117eb1acd736e4885e7cc530713f8627a72b777d8e307dbd5c6e63be54072e0a1c44a31f227bda58a7e4e14bdb536f33d8d578f6a33fc99ddcf19ace0f35892d3425b86e12193fffda3b45f827eb1016e62a446670506e7504bc205621c78814a0ba9c8640062e4fd95b4f87a1d633bf87f086b7169cc8d80cd325e09c8a7a39b68b099c034a1960b944e38c36187654bd34f986eb2a6edfed4a65aca4d0cf6fd787918d9056a155b0767be528f2de6360430fbd47bc2f9f7d175c622b783aa8f2041e5b0bb19ca49045987d7305ec78ec61098f10c28b19e7a7e7afcd528a585c58e743a8076d7b42479127122fcd7aea00da66c4865082020f94a03b59f34b6e9521d2f229900628d3f72f57b9b021996872a1ea17360c93c330dc715fadfb07d0993b0df3b39348dab5f9d39c37fb9c0c4a85fb71169018f8e81ea55840876458fa3f79835d582583f77fbc81d72f4dec4b1ad1a4b9352dc4a67508e396d6f86c5c7fd46bf93339344a2e607aff173e5540d61f2408f38ab347f3a7b680cf975f6300a3cf1d5503785fb73595d8c36e26c1efbbf4f2fc4ff52e625702122a8077580431af725e5e63878096d8476beb9953af40e138e7c5a5a26348942bfe3ba09e71b9d1a5ec57f5e9bb985274801ee23c1d813916e1c453a7c3837cd21b10ed53aa339922002b24e54981c2c1f38a0b0c62fe826de6d1d87bbeb9375ba0d018a3e7533eaa0e3c62f93c0546f643e0cdc8db637ff0c3db8025b3971c892c0105251076daa5221054246f7251ea1c843381863b16f6ddbe86a275157b5f541c61b2f75cfb7f8a59cd00f72e3e0b1c5ada683f8aeda127b48fb40bff9afef89dff891251c62d17a1f2f517b48f1b3df27fe9dab0522955a1ace2ae258e850b6be1747351f97ca0d86c0f235716fa6995004616406d5cea46ae465efcceb31ce92694d3f8ebf4dd2795fd465d6718f844c4edd854a024870a7ec9b9581efcf826882f93b56f311233053d54398c53b3feb257b51e72a9b2cf8de67636029c2b0b188e4f579a99d026b7dfddebf9d19f500a644ed4a2691f4a80c19a1a5132a97b1b889cc99fd81e5d4dbd94a1879abbf3efc5fb9382de271588d514a43fffe8580f28c49d00249119740da8b98395658d1a8435e2f1e49cda0803e1b1fcaa36757b77399d989239255fadc4a4e2e64964f6c8777dbd8d7189ee7d4c41217969a17cad6a592ae3ca0bbbbf0bb5bfcc814006100fe8000000000000000000000000000aa14006200ff020000000000000000000000000001a1117a6777ff468899599b07aa47b97ae6eb29f3fbf999dc5827e4e1df2e0c3edf0f924316688a2112291ce1af639e44e11649144b2445dd35dbb54ad2a3447363b5d775e3ec7ce52bbc58b08e51aba4beb0351c30b743bd7bd3b1f352c1c1ed5fa51dd084a445a86e9c5552a36effe145206a81ea5fe46f0c772d211686251cd1e32decac98df277adc3ffa10638dd75c65c82517fcd396f261d0f346d7718c01eda842caa0db3e1f8e4b14781259b9eb652e0b4b7df15021fc1cf5195b483f0244171ee75bbfb7f6411910e56fbf093b65208de2ba627b0000c2005a8004006b0008006800", @ANYRES32=0x0, @ANYBLOB='\b\x008\x00', @ANYRES32, @ANYBLOB="a0091a0ae065261f0dfe87f31bd4354d7a7687957db1e12e925bd167b5b6ba2b225f5315dd7168fdeed2c8bc3eb2adc84642f4911270198ff1ea736877445dec50aca90300cfe5a0231219583298e1a7f281927c142ff77665f4c43b31d6bc4023d0ace25cdd869814788eeffc16e861bd2037eacb467dc633cf79f97f4d4d89ff9c08002000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0004"], 0x14bc}], 0x2, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x50, 0x4000000}, 0x60800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0x1ff, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x2, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x404c844) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r5, 0xdd, "8abd7b1bb895e6ede6b6c35072a54f8b0f4567b9be2c6e0d45d35c5a7a9380e1b49a8b9f3aecde9bb6a7bdb8dba1233ce32471ba63953fc05c58dc2a1db4586ab68b2160af761749447c4f74940bcdc200745888573d188682fa00c9459d4bcf15106ae5572bf348f2efd479a9003a8fc4b0a091d718c1fa37d0bfd89e678dabe4d3581d9c4fc706a32b6a8e011fd594d703bbfa4ff4a16c4e72750f4e635ac334d8789c35575354d77007714137bad9e6a02728ad2bf233733d22b01705cbdb060e7c84f5c2ecc522829a80bf4693d7f12463d27a84ee28dcc3c3a8ab"}, &(0x7f0000000000)=0xe5) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:38 executing program 1: lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "dcdf563047542109db55570f512ea60e6b931de8"}, 0x15, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x9e0000, 0x7f, 0xffff, r3, 0x0, &(0x7f00000000c0)={0x990971, 0x3, [], @p_u8=&(0x7f0000000000)=0x3f}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r4, 0x40084149, &(0x7f0000000180)=0x3) listen(r1, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@null, @default, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @bcast, @bpq0='bpq0\x00', 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @default, @null]}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r3 = socket(0x9, 0x4, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1, 0x45, "d8c9a0958f8b8d886e520b9c616c02d12da6bee9b8dc5506187be0d269b99133ad7ed34ef3dd4355e53cbe127453c5c9267e87c46c4d913159c86ca95e60ad27fbf292ee94"}, 0x4d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'batadv0\x00', 0xdde6}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 14:24:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x7, 0x6, 0x206, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4c004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "2415c173c5f8b04e", "2b7746ddb52716aa6bc7228d45a935599fe0ea9f3c3671e51ebeeddbdf6a81ce", "90575e82", "04899d300cda5612"}, 0x38) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0x3, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) getsockname$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000240)=0x20) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'ip6erspan0\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x0, 0xe, 0x7fffffff, {0x10, @usr_ip6_spec={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0xef, 0x20}, {0x0, @remote, 0x3, 0x2, [0x7fff, 0x5]}, @sctp_ip6_spec={@mcast1, @private1, 0x4e20, 0x4e23, 0x20}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x1, 0x0, [0xb1c, 0x7]}, 0x1ff, 0x7}, 0x4, [0x6, 0x5, 0xffffffff, 0x0]}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0xfffffffc, 0x2, 0x20, 0x30, 0xfff, 0x7f}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f00000000c0), 0x0, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x8) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c0010000000682e27edaea2a8abea2dca7217d640ec3565e43956063b3390df6138b6497371724d2a"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) 14:24:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x8, 0x2) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{0x20, '-\'-('}, {}, {0x20, 'tls\x00'}, {0x20, '}$$^\xf1\x92#/%.$\x94@'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, ':'}, {0x20, '$-((*#,{[]\\)'}, {}, {0x20, '\x00'}], 0xa, "e4932068bf6964664d828d434b0b0859917921e6f257eb4564c9454b9ae108762ca03e92e5cdbd3343c5af7eba5416bdf82bc063d8d4e9d6b55f6d324dc34425058d486a1f03bb0994961c2005"}, 0x87) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x40, 0x3, 0x1}, 0xd8}}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0xff) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x20000854}, 0x0) get_mempolicy(&(0x7f00000002c0), &(0x7f0000000300), 0x4, &(0x7f00003b8000/0x1000)=nil, 0x4) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321203c2f66675c0609000000f50000202e8d7a3d4e074206eead40b745b9c407eabad3053dc4333f758aca6ef2b5ca1941bfbd47a5c1a8f5c93016cd9b9c2fdf9d6b2f871c7a832313394ed1f353332848ad37b07eea40848426cb026bcc3049b0deb5c751c2f5555d65f8af8e2f29c3e4c00fbe06993691a28eb6255e8df5154fc26c76116e4f05d1b9e8b8be718a4476a652bb541002315c199a31752e54f9cd60ab30aa86b76b82"], 0xb) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4095, 0xfff}], 0x1, 0x0, 0x0, 0x300}}], 0x1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x86383) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x3, @pix={0x6, 0x6, 0x20363059, 0x1, 0x4, 0x4, 0x2, 0x7, 0x1, 0x8, 0x0, 0x5}}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffc, @loopback}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @multicast2}}, 0x8b2b, 0x8, 0x8, 0x5}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e24, 0x2, @empty}}, 0x2f3, 0x1}, 0x90) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000000008000010000000"], 0x0) sendto$l2tp(r2, &(0x7f0000000000)="97ab4dd8d0037097d8154925c74a4eb2f4a402e8e4169e27f1743d63614b995e77c34d18e8a2c9e0f5e5b89ed39bac", 0x2f, 0x20000000, &(0x7f00000000c0)={0x2, 0x0, @multicast1, 0x3}, 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/206, 0xce) [ 312.982828] net_ratelimit: 55 callbacks suppressed [ 312.982837] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000180)=0x1) 14:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="29130000000000007f98d9c5af997aacde2a4e895d15c1588ae70cbc1ab36c62679c09034f4f4c6ab9124d77bb948eec5162b0c5c4bcdb8864f977e394e5e66bb30961c634eeea540b8591237b1fbd86e140b12e658a8c69e5fbd2a79e83a63e7535592a537ad41f1449aff452c18121339ffc0840aebfd31137309b02fcab10ed09091d2df16ced3e25bd2b45f78f6f46a0cb2402078fc22bc903c3e9fee61dba790401f1000000"], 0xa8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 313.109814] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.137929] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.142097] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.148943] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', "00000300000400", "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 313.201540] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0067ab7828000010000000"], 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 313.295524] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.327415] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.377468] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 313.418390] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000680)="81e98d7d936eedbcb081a1452ab7d14c3d71a0bcbeaba991864e30b9dadf3a6fb2126d94fca34ed4e787de372aab3ec28309c88f33bb679448e89df4c943722b6cfb166eaecf0d0b3c45c7606072099a4fba75f66d6fc145e5daba133b66d16338624aca86de404beb3aec274d083d8af9f6488406906dd0aab869f87eb8edf0b522891dd14452b97aed0b081748e0f8409a1944907eeadc336fa6152d157395b737f2e63685cea68abe2b1e447193b24d4d310d13ae68ae21eaac7948b2de5be5ff510ddb8795296fec5662d84ff3a359d20f0711a245143724c39046353739d4e7e8658fac32e98e27a22082b440957314b22eee9cb1d8ef6e63389e0a9573") open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c1596136b98a4795365dd000000", @ANYRES16=r4, @ANYBLOB="c18f00000000000000002000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x3bc, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10001}, {0x8, 0x0, 0x200}, {0x8}, {0x8, 0x0, 0x1ff}, {0x8, 0x0, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xa4, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x6, 0x1, "0d9a"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x7, 0x1, "0b03f9"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0xfffffa3e}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xff}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x4}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x80000000}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x3d5a}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x5}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x23, 0x1, "5da125c0e0fa7f0db13e37e5b615576ddbc69e2c8eb118a8d86e732aecda10"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x9}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2d0, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x71, 0x0, "a4f846116280354f9cf2ad437e9733027b4155d8103a79824e92e98e5044dbd1c891cd41e69330ea81585bab3ae9679fa42a2bd8ab54520438a7382558627704f2d212e4e0ea64e1281c8e79c8b24360d9961c88e65fe6f01fb9d6d74dabe4978eb486c134a9f808a4f076a8d6"}, @NL80211_BAND_60GHZ={0xd2, 0x2, "708e6026b79f4d6263c535af5d9eb503a1129a327b047a226381539664993d0d3e6e2766f4a31b6542acfc030a0161985ab43d6243f2d5f2351d0ac8d4686742ea09d36435663d576a473bf90241419998125c3ad3107598822a022d2d7d7d6797c964701ab101269b92ceb3d5cd75c339ee350762e388f9816389a97d05ace9300da1db76a61ce1dfd5d5cb6f0d1b20dab71fdd4589263858c01642213ff17de54a1f44cd7dfdc87bc33ea6681c4fbea2aa9de12753aec40b45ae2216cd09efd7db9f0bed4e5845e86f6122dad8"}, @NL80211_BAND_6GHZ={0x1c, 0x3, "f737a25f5cccb9f03c9147b3676d6555a70ac9084c089fbf"}, @NL80211_BAND_2GHZ={0xc4, 0x0, "7f4f40b7b9b0274f1452f8a4bdd3a68f351a3dc3fc7abd1754c2a49337712154f32f60c00fd947b2986990b058b21c8e278265ac31ca043c4097fbc2496bfeaaab0d962035cc66a9d939a05ef56fa5f55e70eafbeda11d41200383128bca64f2c7f754b80f1cc78d36d5e1d66dba19e504e25f4276e036cb61c117098f1949c37bded42a39709a550af4d98d2d20e9ec9312d34f3261011052579ee4fd29ded91a695e61f363773dbee4a7187d84b631c57403bbe2b366eca36af70fa5187eb3"}, @NL80211_BAND_5GHZ={0xa2, 0x1, "ee3ca4392676cd8ef68761b238952f746237d35f3bbea5776201c8791b9c573602dcbca1b9fb01937e66441e4308de3e880cbc279535d75816e7a2b4f19ab70d86e43ca23b484379519c3a019dd2a047016c2ae51b8972feb939c0209c951fa7b4a67ef367cebe101d75a6f86708f93532a92a9d5b63c23d9207f209aa813bab92b67fa17192ded2515e909c2c50f60c19118d71c755e4b7a44eee6615db"}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0xc895}, 0x200448c4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f00000001c0)=0x6) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0xffffffffffffff19) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000000)=0x1) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x96e7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, {0xa, 0x4e22, 0x4, @private1}, 0x7, [0xfffffffc, 0x3, 0x101, 0xffff, 0x6, 0x7, 0x5, 0x7]}, 0x5c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r4, 0x7, 0x0, 0x0, {0x3, 0x3}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfd}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xc8da}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x20040001) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffd6, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4026, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="03180000000026331d090010440a43cddac4df35fbef189e97e712ee59812d35dbe65e4214285d75dad86dad5d75d95ce7f894a5a4222cde61bbdf1c6d2b7f88c1c9656862338f7558220b0ba4c637649545430af082e84d4d9d8dbcd22c000000000000000000000000000032ef2593608a790175b38f4a00401bec67c350a61d2a5583c68b75d64ecfa5b6d5215065cc013816dc5f041c292275d6f8a456245b3012b9c1d1c425878e31f90c2bbb20f8ad5e4764f96936fb7d4866ff09a7962bbd31937af957df9a18ad953faf4d4c337ff382aa9e6681946a93744a3f4ec0a3822c555ee6ac0a2336e389d90cbf3565cae03ec146c99dee86ed2cf18991dcb9639c5b578771c87bacbd6b7d54475cde52966870978361bd7243abb7af2348d17ba8d19b29ef818b3499c162"], 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @private2={0xfc, 0x2, [], 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=@getpolicy={0x190, 0x15, 0x302, 0x70bd25, 0x25dfdbfd, {{@in=@local, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4e21, 0x1, 0x4e20, 0x1, 0xa, 0xa0, 0x20, 0x0, 0x0, r6}, 0x0, 0x3}, [@sec_ctx={0xfa, 0x8, {0xf6, 0x8, 0x0, 0x23, 0xee, "bf69afda285b4b9777ce192c0612a9c05bf13cb4e356d18c8a35b0675e22976594b2b7275792e1e5531a13fa20b9c80b8080f272e54780fc1705c9e3c4d40e7ef5ec5cab8577a796eb938bacee1d6253b1d8a33554921dd881ba432c98cbf8a91b723ec340ba5aa84cd8695342a39222b9debffbc6e900d9ef45d2641de067f19fcacc1ed54615e0e54c0ea48943744164f9e889c27b962f3db99bd42a63c0cd2a9b9a833d9aba0518d4af8b82bed8e518c94bb00aa1f0a0929a07649613ca56978e0b2095f77c08a8c3dad26cae42854ee3c1739b503d1b4e0239bb09cd26b33051b286b45fcf818b7f1f8e7ba7"}}, @tfcpad={0x8, 0x16, 0x20}, @replay_esn_val={0x3c, 0x17, {0x8, 0x70bd29, 0x70bd25, 0x70bd2b, 0x70bd27, 0x160f8525, [0x7, 0x9, 0x3b, 0x1, 0x3f, 0x0, 0x73e7822e, 0x0]}}]}, 0x190}}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x50, r3, 0x4a134000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x20000854}, 0x0) get_mempolicy(&(0x7f00000002c0), &(0x7f0000000300), 0x4, &(0x7f00003b8000/0x1000)=nil, 0x4) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321203c2f66675c0609000000f50000202e8d7a3d4e074206eead40b745b9c407eabad3053dc4333f758aca6ef2b5ca1941bfbd47a5c1a8f5c93016cd9b9c2fdf9d6b2f871c7a832313394ed1f353332848ad37b07eea40848426cb026bcc3049b0deb5c751c2f5555d65f8af8e2f29c3e4c00fbe06993691a28eb6255e8df5154fc26c76116e4f05d1b9e8b8be718a4476a652bb541002315c199a31752e54f9cd60ab30aa86b76b82"], 0xb) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4095, 0xfff}], 0x1, 0x0, 0x0, 0x300}}], 0x1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x86383) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x3, @pix={0x6, 0x6, 0x20363059, 0x1, 0x4, 0x4, 0x2, 0x7, 0x1, 0x8, 0x0, 0x5}}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x8010, r1, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0xfffffffc, 0x2, 0x20, 0x30, 0xfff, 0x7f}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6220, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0c001c0000000000100000004dc597e68e54350608fa2a11cc8397d24a55749ad6b686806317a82b9153752349f075854d95357d2ed7d6cf97897cc11e8fed28b720d4ce866840d8d0d8fd62556820816ff275e8e8b22b4a9b"], 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e27, 0x67a, @ipv4={[], [], @multicast2}, 0x3}, 0x1c) listen(r2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044844, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000001c0)={0x4, 0x2}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r4 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x7f, 0x8, 0x0, 0x6}) 14:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000000)={0x0, 0xcb1e, 0x5}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f00000000c0), 0x0, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x8) 14:24:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}}, 0x4000000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000000)=""/44) 14:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f00000000c0), 0x0, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x8) 14:24:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000000200000010003dbe"], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r5, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r5, 0x8bdf649f79327f, 0x70b928, 0x25cfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x2400c010}, 0x815) 14:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffe, @private2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 14:24:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f00000000c0), 0x0, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x8) 14:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', "fbe900", "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2000004, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'tls\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000014}, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x27, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20008090}, 0x2000c050) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x11}, 0x4084) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f00000000c0), 0x0, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x6, @mcast1}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r6, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) getsockopt$llc_int(r2, 0x10c, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @identifier="687641eda9a6a9d407cc885ee6cf590b"}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x28048844, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast2, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0080d3ffffffff0f000000"], 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='THAWED\x00', 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, '\x00', '\x00', "20040100", "000000cc165ed400"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x100132, r2, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x44c080, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000200)) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "bfdd17f65efc324e7a2b24e1edc69bae0bda7f22"}, 0x15, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c080104000000000000e4ff"], 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="7d1316ac7b89adc310da0577f64baf3e0f1f2657206dfbab41bdc1f06b43224074408af8239501075fd39e76f82bcc007a4d43ca067fa8974c66ed8fce20654128f925a78849d22029497a70b6845c82e23278929a4428e520e05918f850b2a0b40a690f0ae9d499cba8269f343fecdc6cee90cf7e3c5a66e42ba778105d96aa50ef5d52e7f7214fcab8985cc42dad51619591600e02a6ec308c78deec08aab42793e56ad345f218302eb71f56df829b4121d9d8a76fc15df355837341043db9c09155de0f51099f0ccd24a251002cac27276e69ec9bc6a845a0e0f4ad64c645d81e69d5413dbac9bf684c01dd27d478fb888f5f18eb47706858b2e669d0a9e07a216b6e9c396bb34e2f0eb726dc4b447faf554a919bbc870e96a697cebbea219ae61c5d69baf565dfe5b40eb684991f32077afdd60aad3ac5010eb4b5df49b0d7564f4c826354bc99a6f8a7120251afc406a10bc93b47ba0b2c1bffc515f6cf20c106eaefac579c48395fb3086aa7f7c5188f04929675937e4f14c43695725a1ddf6861ec0a97162b0525f97fd3b6bff1022204d4d3c477e99a5f88653f5c0d57aa0a473a4ef9fad530db2be676d3a0f67364adfbf69907d635aa04c511f6b86aa8e95f09f8e6f9880ce7731814466ebf020ff995ef671dbd2fb827457baf0b301d5bd425e393fd8b959cc32b99f4bf6d0e61b08a252e9f78ccc658507e9589585be68625c9a4ef113425b28d6a5b05a08197d8eec6144bf444f0a44428f95bf9842cdf266febc5bf29518f8d20cde14dfef2d3ce7b043cba54a553fb76de6986dff334386bb5108eb58927b6ad697d8966b4479977b1caa783725274a0bacfc3dab21c9577ff589410a3124b745406ee47192658eb5799590a2acbf62bab1b375011b399949ed5661dc50cef0395eca760aa6fe095a1e37d1895f319e415dfb916aaaa4ea6f4eec1640b160dc1c13e3fd03ca58b63331ada2f49d47c991687aa60826f96cf9064b0fcd4df43b2ed62a7fb78679c645fca242f85f7d0aebf975e1d55f7f0b63f31d6568b7c54f2cd10a1c27d6ad6cbcfc48a047388cbd64d1c52527935f67c3d5ece30ec1d37d21ad7ab31348ef6e627984494a766b7cb241c97f660a629f865201819e641a571d5218268ed187bed173065a01efef35366a600b7d333118944c3a40655837acfeed9f1153f0c1f80dc1e69419bf3f75f8ee39ef4d55181042b00f9b53a992ebfe5397e182443b851fe0dee3ba872cd3696eeec0aa482e14d50367e0e19e04f904bdd22b24ee8bd46cf64d774d17bec39b36d43f7ad2cd234513a8a76c0a7f66b94d9e55a2274e69560ff1adc63d02b0391e10046bb2c51e3007c543ae2523f2390dca03a6415060c630fb3c5c00b74b60d0b410f5c6572337b8ad04a2804cb876eb09a802229cbb52e28cc35dff1bbb00024baab09b8b8d0c6a5f5662f5afe9f774490b7ff742c8f8413947934b12e2d8b848095913d86dcdfafa42b07bf7bfe3ae41fa7eff59691152350d1402bbd547c053fde3c13fc0eeaa3c502634998e813d3b461685d583f29bc906b5ea50110594735d89c64d5c36fee528ef4295e53652f6535cdc41795502044ea5a7fc1281bdebeaaf84bb3a317be3740ca35939a17e4eddede73fee58a0a8a246115572efad1bd16e6865473575d19619b882855b63dd4f73e46a484fff8befcc83548b03a58b39777b7ebe5edf510beeeaf457f0a7f28196d1318a97c59877f05d97dea3fc82cb2edfea9a4e2c92c79d1b00e0aa3b56beb7e3cfa1417f8a3653d42e9e06627c7452b70d0bfa3ef8cd84becb37cef40f5f751951ceceaa1d53e3aacf3142622a412269644bcf33410695878641c90327ff8fd2da2e6a704df2923d86e3a959901749ee0acd6c2eb79dc4d951e8a651ec8bc4812deccd375a7398a2f20e50465252d965ed9969df7ed7c8895771be705796a66934afc5bb482f9f5abf4826ffc25c5dcf7bc7db669392a2bfff1974a9d46acc27438cbd47d5e553ebd89f940179bc012f0fc42a92f11dfa7dce44608ece7fc2305073191c09fb45593e7b7395532a949c04bcf84f8aef895f7f42eeab871d8db2f09eaf3dc30b830bce5db6ef68acd9c4e6169e0fb68a060556ac8c8627b7b9baa447808b93dfef4bde9c278e6ad181851714b4fa26e640d33ad7db94b82eab9110530bfbecbf0a877f0445eef86b024a3781c693edbb79079cf84f0c75c09272da2a7cba7fad074cd2e7227d142dc5d6f611d70774e082def5fdceb3019239e6995daff8e2158cd08461faf20cad17501e2a472c8dbd79388ce9729951d25a2c2ee5eaa3270212eb7c303a0689a0aa7ed6f2aac00e08ab870a92f668fa315bb7388d2a0073a7a56e9546d9d897c83c0bf82236f9a7fc29fd6a69cccf579031e6b2f25ff399a6f85a8ed3e8e3dc48460f9c9771fe34f93ddb3e64ce79e8aff6d61569befc8e209785720100da96269248fd321a82a1cfaeec456fdbf5bd569409a33eb736a1fcab5b783649a85796102ef1e9cd6211bd9861c13a0ff4cdeec5ebcd570440d9e379955e3e8d66de2f9a2a4f7f325cf7cbaa0eef6fac48609f3c33c4cf576f0bde1910e640f4c1d794907d1d18570f820cb8183d8d22793bdc1185883781614dd8b4a17d0c503b27545946e2939c98c676d458085355fa4171b6691eecc4547071583869df5b9cea744bbe77fe193ba9bc99a92d45336206097384ad4172e8b2a036227aa3fc8680442f5674a4bbe1ae3870f7574b98c6546c5959e8b569816d30af2bfbcaa02f2231061f801cd1decb52305fcc3d54307a72b17abf5252ba2dd443ed23656490d6467f629de0d0428f30e0969ee6aae535625dd5d5aa79f077f5bb877bd97155b1ce8593cdddc1b854ac6a69afe8b5082829c670921af5c75d6706c6dd44cf531f627aca98b5a69f306342e8d83cea04746be29ab8eead05588ad7686ca65f14f54a64225a52df0de911d36fbd72d71c79914f44c49da3eaef614896a4650b9d4abd61389a3d21a8478eabff8948910859c2f579a9fe8f7957d10e435c5e325e5553cbfdfad570b21fe988f530a8ebc15d7cf715e8f4b898d8b1097c805fc2579fcbe079967448f7c9358f2c203956fe28ca3ac8b4149dadf72b190559423d95636bbc67743fd1e73ee6692c157e6401f17c5d34f56acff8e0ee3dbc900643dde124f1987d5a1260b2c96b4e8019ce6ec221fdb7ffc7f143ea24af75dd78cf32ad616e46080c9421ec91e325e148a8c8e5e3a538862dd16b5f4cf6e94d98cc91506e29531804093ac08b32453babbeb8031638902457b234cfd7e8b4e9d907703b16b4dfccd3715ec507671cd838ac1c7b894417511199810a947d5b96072b2eb299b0412e81ffc5a877c319d0b459d97c00a92e9f9e8e0b9bc1140a3e06bf7f37f3ed34e8dc5b874501dfedb30896a2fd918780bd42448c90290a6f36357ac365fdea043e30043a9590c936f9b2d8fe33a14168a117d596c08de6fc2870748e5282011d5c40bd6414db832158af3c8f1719d4db4448944268971ec30b611b4e763d2ad5231e9669a57a876af1c36849d764a9aed9e032d500f8fbd5f27ca05ea2e178625caba99f8c6b2c06b1763f139ef6cb56fb619e01529bcdeee09167caf9ec03255567fcacbd9facc32691d9471411e8d8b57ace371f047865aa903c84fe7288d670f4aa4165a06e87ab94be4cd298fc8a8a46c3e944808ed2f6499e5ddaf11d11f522c9ee2d64fe2d445b1f4358791a525c14595d2caf4ea05ea007793bf6db41e4362dce6edea9fc37181b23eb2a8ea62395e1b4021c7a4c84022d8bed51b3e1e39c502d9e7398c7e20d41f454b532aea1d22ae39bee277dac054023bb94e9eba5d2c02d156c7d7044c988de5147fbab1bdbca1535131eef7f9b0d91d2d307cfb0c50ab43be19c5f7be73278cb7d5313c9dbb76f1abef717bac42af815b7de301322d80c1a90251c0f597ad918ddba3c86fa49a0caa5707548ff0b928f5b6e4f96dd58dce7bbb7d36d54936947571108901550dd8afb4c3cc97a6fca6c15aa5632d7eb80f07a42f88f78ff0ea6ec3a78ae7248847615264c006ac76bbe30df04971e78b08b37a6601baf0284418029a33fc68e193b245e4bb600ec6fa171dc3256655f19e86ee47a4c1d580a9f74870f99966afd96579393d54e88563a9ffa5b7994e4b6bb69394285301e9905316914f38d1d5ab21bdf3ecf0d3c048e04f65130a197c36b5ef8082205debc3454c3798a23de5bee3976bb86f448c0c24e8ce48767630f1714f0c1e8164dfb336a63c511f541aaed3650c284e6aa9866b5718143de165cffe3e5f0ca93b26ea967208f57f8b9a899f18c4d9c73d7cd5b19fb067d345e5e7c4dc6d924858e12bc5426b2982b1fb174068ec334789309a6723c4427268f065812664e0031b4472f15b4744675acfc79fc4045652fc7a1f02f5e87244811c4ff921be7b23f7e66528997da76252fcb4c492696f1837a0c7054b57f1b2c634bb8e7f784dd9f47f0718a5a91bd249c6e1e50c48f1a78a2568d184b07f433e7d0ae04df3f28939b5aef371a74a24d8e39373a4c3f8c138df98a22435e47bd6b3abfb0491389de40848da857527589fec462a9ff56a8297f0ab30fa6b7bfb7f23d3a9825bdc3921823eb50e4a07a691b652b915184d405923b4cf74c47516222e02e760e32dfd6db0f4d995423536ec1a23b275191f60ab76df39342c6621825df151771d1171542391556c506e2475993719b3d4664222750f5c423d777a2df4ba300660aaa66e16e76f986062fde9599b54f2a21023b39ca0f0d45d7971e71b78c9f085f9ed008d08faa5bd5817df8dc7a600754e6cdd20db1c0c92ea7cf020777041c83eb84fcb153916d45946c09ee470514c0ff4d59b4061be09d6998a59cd86159440819775932b790e97a4cc85de5c440dfa9ffff599bbe3bb1931afe0970ed9a57de9e97df89a3d57324d5d6a66f1e0c0f14764df20659dabdc7c493d72357144b7400340e7f3a0f405e1aa58894ce2bfafc4bf852c3e5bc6e456f2fc6ce64d3d6b4f2aea76cb60c3fd47ebce50bfdb4cd401bdb691443fa84c4fb222d01333f7397c4c6ebc2c70cccfa407414088bc2f8c56fe61477a23b5c7e454660a8725d155cb21d5acb599945dcc94dbc81f3d2eae1550f5813f88ac9d4363b958dab4ff4b4c499e3212f9cadc050b71bb918ec94d376ad53fa7aa0d919dfdc752a31493bea64d09e61e8735149c780760e05c7510c8e9e93238fd5847c13725200ad4324f2b39478c9ba90270316851f9928a6be73cfbb7788914eb5318c11c7eff1bc031f285651d32398a1d6b2e64a5297748beb589b08243f22e0af88118f8e5692e99e6c66cf7c60fb87e26422a237e7e63ec42656c126ca32037435eb439d640d549e97a6d789ee6a5ebbc3a857010a946ffa42ec28d9a01443fd4fa97ca545013eab809069016ba6601ec3bf94d70099e7ad06df79eb697ebc74ec8dbebc3e39869aed83d1656c52b5b589aa71f209f7312afeed6a4207a0faa7ffa96c328036a2c1cc545cf1782bde3895e866ccdf3d360f6c229d7673f5fec5f62fcc233aea03ba25afc2aacf81831063634e005787ad5e01c5d66295cffaf429132376640071c7fded159cb985f56311bd37a12ade55503c7da3860f82373584de01be9188359e7ca03b11d466c0233a688c37f756a2c0e1261812ac424070e8ca5d4e7f2b5010d819ee999184c75ca9766884a3178236e8107cd", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x80) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r4 = accept4$phonet_pipe(r3, 0x0, &(0x7f00000001c0), 0xc1800) accept4(r4, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, &(0x7f0000000000)=0x80, 0x800) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 318.389167] net_ratelimit: 57 callbacks suppressed [ 318.389176] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.409309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.418121] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 318.431405] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.453945] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 318.512134] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.545152] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 318.565054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.654730] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.654938] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f00000005c0)={0x0, 0x80, [0x101, 0x9, 0x1, 0x8000, 0x2], 0x7}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000580)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000001c0)="388fa8eb6ae3db7356df3eb85391100e07c6127ec2b641da9bffba58cef01ca6ef5f940dc69f39fc7984efbf88e0ba9f620055c4bda1c8a08e3ee79b39a24806aa661ae6d3efefeee18af7e75cea8415b4a04f459367c7d095d92e0b02ba808df2d41c2103eb02e7bcb5f9f38d58b750248078eea95f86f5aacf9cb08d44919d7a389626d00b4ccfd8473d16f83ceb", 0x8f}, {&(0x7f00000002c0)="cb9d559a016fdb8058a9fdb405cdc2f1ce5d7ebc56d2a5b9bf927b1b9d4d45b66db88643a3d27c323d0b53f9d4312ab85da3800946dfb7fe8dd6a6b2943826b6b09549c57899c3129aaedc128fdca694e2070d775ec8e8a7ed892a72b195e42eb0d9e027e9a9875f412be5054033b711ac509bd7aa82719d61f2fd467d72e106572d9e738a3d92307700a6156fea4258f10d7721bc44188cc05c0c5d70b95537c8726538d090d81e299ca016912c774d9dfed0e50b988e71059266fe30dca309a70bc590e2f323f9b58d4fb0c41ec8b13a87dc8917eddb518f2431a35970269aac", 0xe1}, {&(0x7f00000000c0)="0cd9b640c9328f7f146e30cbe456f33387a2790a6d5be31602c845601e3d8d2d6abff0255b9bd7a0b61abd28", 0x2c}, {&(0x7f00000003c0)="425951623f6a8c4a498acfd4b4cb7ae85285cfd38cd260e03496b89a2f0b0c7b70b32005bb6e8c5b616b", 0x2a}, {&(0x7f0000000400)="0b5ceaf63e13d6102288f7248c6cafb9d02ec0c3812161736bea2439c3e04fadf5e32a83ba83f9fe5686c579f586ad23a6e3842b1249024aca666d64dde83ff916951b3143bf26fa4ea849fa00600dd7f69b12437caef93c4848256a41223eba91dc05c88bf5bfd56186ad905441f5ffd38022bdd7568cff41440f02f21811c95f08e17877e32a63b29f9ae08e686c4cf511eea00339d2", 0x97}, {&(0x7f00000004c0)="1f5fbecbe5db30fd3e", 0x9}], 0x6, 0x0, 0x0, 0x10}], 0x1, 0x40800) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x901, 0x4}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000002c0)={{0x4, 0x0, 0xc7, 0x0, '\x00', 0x2}, 0x4, 0x30, 0x7, r3, 0x8, 0x6, 'syz0\x00', &(0x7f00000000c0)=['\x00', '\x00', '\x00', '\x00', '\x00', 'tls\x00', '[(+./^-\x00', '\x00'], 0x12, [], [0xa05d, 0x0, 0x8, 0x3]}) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000000)=0x10000) 14:24:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0xc7696bd9}, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 14:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:48 executing program 3: ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000001c0)={0x0, 0x0, 0x2, [], &(0x7f0000000180)=0x5}) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/11, 0xb) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x8, &(0x7f0000001800)=[{&(0x7f0000000300)="90eaf1e005b2043e1d16b9b39babe88f07fb4337c23884c520ed61b5409c61974d9662e668208326bd7b3b94224bd754ba7c9655d52f2a0769be3bf903fe853bbc0c9baf935606ea58745ab9bb0e24f0b7025602fc75752d18277ac1fdf290955eadcda9eb4454963c1a7c4babece37f5e3ae9", 0x73, 0x7}, {&(0x7f0000000380)="1caa38df2f011fbb2b14ba4cfd9f4b691e919db460d2c0b41bea8ceda95537bb78757f216dd8e32c8e380eda7631bf064d2ba8f5181187219799285f7e6160b28695e991d3022cf326689de4faf436e8c392a83d68bf33a910a929fa5bc63831fa4ce5d9ba5d2892331f1eac3be673ca2ddb52019c6a96594e5daba02a9f020f1db858e2193da49652e434f744cd2e0d1ed314813807a2864b68c7565835cc48f5005522ad4300e27b4c24edb6b7d8a16cdb41ab18fe55006a3aa4b4c8826c97f1d2a4babcb12aa138c50e916711953944f339a4d7e70d686c5a182de0086395eb49f08c470b30f9cb29afa14e60926749e672d6c2c57ce6f92370f509e6361c360aae4bd639f8109c2c10bf922ccff812a7d0e2c7a790ce72a0748b49b5b21f1993a8cd13800958585f9fb251bc5fb6c64263cb89dadd73dc68b53e8e7c4ecdbebf93cc7c0476e0385c8936473880d43c2d356ca743bc2dc186c66a83e09e4a02f08be91bd70d49bfb8f9c1ec3e63e0aa81ad79e2351989643797bb143fcddc36e403fd5b61b7265ef059bc0cec7c585241e1baaea8fb9891de85a2cc3c3c4944f2eb7ed322410658059c1565bb381597276a22856c1181b7acdc154d6815488e85f358817ecc979a432991f7f04f66ca9481096630e5fa7a0fe2c64a8c08bcbcc93d171868d1ff49720d1c6bfe1f1c4986f4d91b4e0773308d6233676e4df41d8a83d36e105cdfcc6144f31cc76272b0585586a091b58e66725c3ac7fbea0bf115a5561d84b42b7e06f77b76a12a0dd8d4a2ccbecb825f5b55d415df69e4d977c435f361e787ab1cc8ad0ad4cb97ca1969ac764cdb3f60062a128d7cff069d7f750c646ec7ffe7427cd3c409ce49bddca0a4ebbcdc8b29344ba5a21624fadc5529a31b51c661a8c173120decd3461b08dfd91c0ee2834ebf8650d71d6c9e02ed3bd3b5bcda9c21002ec280960324ffdcec2f543e07cb51af82fff7db9eed33617d00257faefe45a0d65818fbc1334224e0878fc318d71af446e35430fa006c1e22769b460bc737deae062794789a2690d14a761ebaee1d6810c965523746141c9ea8a21c1b3183c0557a18ea3f10bacf5f359cd2c311c61971150c76895e544555121237cb32ee547403c34c5d342ffe2ab97d3d2bec20869733d783da361556c960e9d7efc44d890af7227571d12dbfe99bf7b9ddce80cf8cbeb6f10be8ced4c8b482af45ebdb8c17eaa4ba4cf718444f57d30bfe967188b6071c7abcee6250846eb86bc534e488d4fef75f75dac11eb8f42cf52e393e1077b1a08a3ba105db9bac562185c3bbab49bd97109e41db2f23a87bf878085ea8c7994561344d27f067d64b2b4b518a09a943ec363e7e97b40ef6e35a9938637d37916d58c99d6a2728dee3f17a3e350b4e02ef40ac5352aeffdd254341a359156451d263d0c2df197b501e985fc0472205252f218b4dde3b87c12e0e2e9ce92f9d6bc88100889f3fc2b8b71a9e5bab0942030dfdc5ef28e9c65f78431cc5adfd363b4d505519f1f83c42d1e60f2a359393b49ed5a3f67f9b4aa27c38df62f5dbeb3d5e91c366efb843bd090715bc9be21380da7d547e98262a4e551465d4524ee951b29fa557e82eeaa67558bf2a14787f327ebda4cac637f3502c83ee258f3a5ce9dd60434e518553ac56137dda5606be81866c2205bb6e8711f83160e5cae6bdd73996173cc0503b871642f7604ada7b8ca314abf12ac895539227b77485d6af4c5911301ad4c1582a47aabc41f9d68f457e409ee5a6490045ecc574c8febc5b26205cdeaf418e81b49affe063a388d8e5e7d688d09fcc49d08e2564b070c922fd01cd0ebeae5b3cac41dd0d743dbf88b56789b443ac80c7527bcff2b94ff2ed963408fd320e4b6062a6830a53a35c035dcfc6eb7ba9c343b2608bd42c93465cf906d61cb7131e44ecbf986a62234b5604279ea17d354eeddf8fcd18dcd60cf820f664dba8c3ee383c8520475428c652ad9e0fd4d45513e768e4a144e0b0abab57b658f4b9209097dd281b483cae99317e5e4f32710e3b204b6533e1fea9e2c475729154f0da83230ac13e1d3b72e1d16191868d308010a80f9315d868e801e2980660020e42ae374dbf585c9cfc59d4a7abceecf1398db6842075e4fa52708830cfb9e2a3c041f65666718930734879f336bf9ebade6436fdac12073e0b6b211e461b24b0c006a294fcda76efba190c0f33404ca673bd512007db1670f17451f50d31271e6ad55eaa43f50e27c59ef5ddd7e05c50e00e2885a6e827636907add6c09f89cb942513614abf4c1b4f986c8c1a9223fbf39bdf73fbee355391c1b61e85282641bdf807a4fa2e28c4e51910051dbc5304918a4eb17fa2e5f4515e019ffef329c6cd9255b94ef3cc7a7444604a2d594f74556b331416077e3d179ad7900f21b5212952f82a527af07ce0bd639ff3c610ed1605d1781e27126f8a5b33830136dd765e6bb71d68523fede167336056ab2ac94536fe64d0ad7debd75942b208ef1d3d778c3a0c989e503a0111f20e9cf1bf9e124853ee87c6575417301fb3894efb5e0b1aec4c3fa472511987f7c533f20d4e78565a35bcb34efbc56a666521635b2167cbe798cac31c0f4781b9d036ac16cd686a1a4b70b8be0de421c41539b6909dde62c2c284864bcaeb42ed94ac49702897ddf6a186af70bde572956d5a2951d25630472151086272131a771da83a6bd3c1844b8274ece878b6d3b0440e1bee624ff1ecf4358af6885055bcd166e96fd3891144b54422205fc0d13d66204a1162929a58f2ac806aa2886d9fff2eb19feb70173188f76b57c689d9dd5a03cf6ed3dc4f425798657b3a35dc09d293d60b338945d49bbfac33f0998cbee9b94a654a5add13268018e92c8509d7a1013a612c7998d79f3f799cf91dc68664a0f1e19a213652142ca402ca36e892b139167e7c6fb32a7f61180d5b53fb20fd2536004ffcb0a3198e19504b559a1111340d5494ae1d50080eafbe6f80d0b289891950d70f5ec180bdfae932555d14fbd4d7706f02145f6fd58cc557360d6033b0d1f9312f3a72f27bfd9e2bd6f182c8aea6cfc48fa8504efc677954e7640f844ed059d5a8202e8f788214ad16acb087256a6bcf70777692dc5ced5f90fe2b7d70efb503f89c738f75913e70f72d5d58f9444504fd720e53e1e2d4fb643f8c242754f25ce378bc2cb720303ce099defa1657d3ff5e2a01c1f97e5acc99377c07c5bc9cd8c5dffe228f8b27a734f9d6eb4208bfbab68df12a2eff5601c75c99e7c3b65c8b7e72c22a1a30f67db68165792ab1def89ff3af703c3f148c266a6c94e7178ddce726d192d2a105eec2865b76a850ff4685fb1474c70b0427a4984c1901524bcc21e829e8a65feabf8173df4f7a49b7631f624d4947144e006375119d49cf367c89ee619f1348dededf2dd29426be1f718789702fa5caf864963c57a32b09c7369077411b121977c0d6a1344531659ec140c36b9f473690f8cfdac1ea3db5084931323afb192827d9a27d92d8c6e1184ce1ef3efa3ee64e23e28c9bb7814a169c344594605b4354e716db5c355f9328b4e02efa30189f98e71090dded1505b922f04a1e364cef06ab225508e2f1348f26ea09954345b0eae8787260f735536a52550e809eaa98a2df6f665bc79962a2cda2b0faba9671f77f5693db69489984ba47e14a48d6b77949692f3cff6af24a1722bbc2903f05919f7a816f14c10e9b5a249922958db03889307c394e54637ec464f88869624258078607d77f405ce4d89971777aee4ade85e9f5264bb4c84ca630b46ec3b820a331d9ff2bf8ca260d1b222aa3fe48f6154effa74e8bb0809d7653e07f50cad088f891882abe5e823dad20024428993169e556e3d696c1ae240a5e91a20f87de805de603b143a9bf12478754e1baf7dd1225156454495d500fa644859490c7d4983b4b2560ab06b869d1d40fbd73b32c4daf93c018025781d4299a67ddfb93394f97a94ed279d2a63888c35d990ad58320e115d5ca593b7b5868c5646161807f94061efc8b831c8cbe85455edcb2dbc6aed719358ef1c11b98e2e549a344c631841281e53601bc07cb10f621de521b66adc698506cb11c80c851e715c35094e3b100e6ca63fd05b0eefd362723a39958c00f89ec8102301f5584cc49e2b3b902d604ef55890d6241a433cd02474064bd0e65b73576d448ca6d9316369f6a0a4d1dbae64bc150defb4dbe5f7cc926afb590096b70d8a40815e55c106d4b8b3de832cc5a67811f66f82aaef9c031b65866bd5f8ab997d701c93199d1f7838684f041a8626c08805225879f1d86a0a6a93f956fdd806a9111a47aa99440ae05a943251c8a55aa55b860cb065cd462f623ba13f1153c26995aeaf31a770157d7f123a7036db08d4ca451178dad59c4bca5d566aae17b31ea1645409fb4408ff55274adbe68f722a4f67a3e892d037ff034cddca66889c728364c2db51a8b652302064e2638f848a20587d21e5f68b46ee836c220664192fd5fa77e90ad31e2b91590d716a36455ca9bb5da9d651791b96a334c40342b55f400ad58c7ef8f938646f65d89e7264938e2e424912d38cb2c1a43d74e371f9916b35dc0b1b7e7e62b6808bd161142f01801ecee7fcd87e839d51b6d1bc280b335e7b29e5a626783e9d7fb98965fb6b161fe0fe453c474f6cc7d9a3e4150b1f8b801f09cda809dd76b77323726f8073ec8134e529bacd868473713297b0060eb6c04dc6a2997fee4ead5a318f9f5c77fd0586d327a6e59bc4fb50348bc68c2faeb9db3f85c1241e98b913e11b1cf412738a37f1615ae72b34222a023417f80fa7a25cba4d8f10bfe1229836485f43b039ace6fd5f113b3963aa722e764fc0352831d5def9782c0c934ed7d3de11cf1c5ae891e2cc3ee8ae4bd80c368f14b325616e63498bfe6095b57eaef46cd256a2d12fbccbe4fe9cde1afedf4bcf5da53d866b9aa350ca7f0896010cc43bd189a1c9ec7a15af6d8db8b7f8329184603934521385670bac8b03aa13cac205c714c8e15778ce66b5da9a8e8a7e6614fcbd68afa2b6ca3fb8a63df011a9a55248c1201d6b44eaffb574ac48620073ca297d0ac46def8aa6209f764a52f69df83e2818052642e8b64e9c9b53c519203a3b28c9e819989070472f2e0413ff7acaa2970434c10245316e2b3e893ca27adee313ad338dd1e29ab555c785d8647bcad962ad6b2daf0d100ad540221cd3d757ac11bd45d85c1894df36b8a885d4f265515894ff6d534ea9df1467d6f0a54271e5c4edcdbf4c9bde1037d7f36312e82d0e86ed64c9124bec6c365f99024c695ae57ed93635e2982d8da4ef1e4b53c1af4ee22f5ddee8cc994745b5f7297d3eda9ffab977c4545320728ba95a0105b3fbbaa585de0d612f3d6d25969a5d488ec5487c7408ec3d054d6fbf030eedf046f4876150e6cde4ffdd0345590fa44f1e98c442628b533740066e33d752d8fdd1e4ee587e9ad33cd7778eaf1313ac19c85a10495b667050289edcb6db28c38e929625964ed9d907eddcb7968bf5ddb7d38fc5b2129453dadffd4b3ba1e5fc6024ea5f57003e6872fb9d583bea4af70afc2bc0d8296da8f451a69ff923fd7c5e5366b4141ec2dcbb83cf8a6afba408ca60b8e180f74eca9cd90fddfdad20fad1b05f75f8387805a0adf6c53b6c0a1d6546f0251e2e8fb1835fdafd1c1782313894c8aea5a8761d3331a958b718998079ca016f840a5133bdd244b553e904defd4b40a9bc459219b72082092", 0x1000, 0x6}, {&(0x7f0000001380)="ed006f43156fd2dae02db054941a5512bfb4d93c5b811f3da4dd9f1de29bfa499c4f7cc717145ca5c1bdb6a0c687af022760c5ef568e6bd8426ebdf956a72321e12aa82104a387402924936ee7e1f9f7ed92ab2ef4eb6ee697735659729939f438e35f18093379672f5869d9f831a1c40f5df7dd94eca8561e78403f6702a5e576a1b7e1df3292c3cde863", 0x8b, 0x3}, {&(0x7f0000001440)="d4fb091aa90432b4cf906ac889e9f7e0c385b6d2bcaeea86f0f937385134fe5c5b8510fde373b0c76e9d375b09373133bc649e83b535c8cb1446e89302052c2795c3ece935ab04d3e3466089030ea6beb80d235c810d0016f9e7e72df2b59f47377a47267b1592d3ae9ba117f2105878a04eeb58540c9e1143a943e64935fac44d0068d3359540d9bdd51b2ac9", 0x8d, 0xffff}, {&(0x7f0000001500)="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", 0xfa, 0xdd}, {&(0x7f0000001600)="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", 0xfd, 0x6562e8aa}, {&(0x7f0000001700)="ac4e6c1188db3aff5e5b62765b72bf94d748ec8f73fc65fd16f5e2b0b2d0608cec8fc38dbed2bd2d0f36133816441355cbd1d14a4839e4b42f5990d81b141beaebf4249c1233451f02894cf8e6484ecfd1594b1713fb08ca4041624097102cf06247fc95ade69ac0d4cd672891a424ba5cf25052006b0820e391da0f2371c193b64c079030676bb063de3dea540eeb56213287d550684afe9b95836392ab15ec658e8b2bb88d", 0xa6, 0x100}, {&(0x7f00000017c0)="7958cad867fb84b43e2c1588cfd7d7f049c55120a2d126457bb233c55f", 0x1d, 0xf744}], 0x1000000, &(0x7f00000018c0)='!\x00') open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80002004}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 14:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 14:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000002c0)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0xfffffffffffffe90) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e", 0x23, 0x8040, 0x0, 0x0) 14:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x40, 0x3f, [], &(0x7f0000000000)=0x7f}) 14:24:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/128, 0x80, 0x40000000, &(0x7f0000000000)={0x11, 0x4, r5, 0x1, 0xb3, 0x6, @multicast}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 323.986216] net_ratelimit: 39 callbacks suppressed [ 323.986226] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.011859] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e18", 0x12, 0x8040, 0x0, 0x0) [ 324.035388] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 324.114168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.143410] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 324.160921] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) prctl$PR_SET_TIMERSLACK(0x1d, 0x1ff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:24:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="7d1316ac7b89adc310da0577f64baf3e0f1f2657206dfbab41bdc1f06b43224074408af8239501075fd39e76f82bcc007a4d43ca067fa8974c66ed8fce20654128f925a78849d22029497a70b6845c82e23278929a4428e520e05918f850b2a0b40a690f0ae9d499cba8269f343fecdc6cee90cf7e3c5a66e42ba778105d96aa50ef5d52e7f7214fcab8985cc42dad51619591600e02a6ec308c78deec08aab42793e56ad345f218302eb71f56df829b4121d9d8a76fc15df355837341043db9c09155de0f51099f0ccd24a251002cac27276e69ec9bc6a845a0e0f4ad64c645d81e69d5413dbac9bf684c01dd27d478fb888f5f18eb47706858b2e669d0a9e07a216b6e9c396bb34e2f0eb726dc4b447faf554a919bbc870e96a697cebbea219ae61c5d69baf565dfe5b40eb684991f32077afdd60aad3ac5010eb4b5df49b0d7564f4c826354bc99a6f8a7120251afc406a10bc93b47ba0b2c1bffc515f6cf20c106eaefac579c48395fb3086aa7f7c5188f04929675937e4f14c43695725a1ddf6861ec0a97162b0525f97fd3b6bff1022204d4d3c477e99a5f88653f5c0d57aa0a473a4ef9fad530db2be676d3a0f67364adfbf69907d635aa04c511f6b86aa8e95f09f8e6f9880ce7731814466ebf020ff995ef671dbd2fb827457baf0b301d5bd425e393fd8b959cc32b99f4bf6d0e61b08a252e9f78ccc658507e9589585be68625c9a4ef113425b28d6a5b05a08197d8eec6144bf444f0a44428f95bf9842cdf266febc5bf29518f8d20cde14dfef2d3ce7b043cba54a553fb76de6986dff334386bb5108eb58927b6ad697d8966b4479977b1caa783725274a0bacfc3dab21c9577ff589410a3124b745406ee47192658eb5799590a2acbf62bab1b375011b399949ed5661dc50cef0395eca760aa6fe095a1e37d1895f319e415dfb916aaaa4ea6f4eec1640b160dc1c13e3fd03ca58b63331ada2f49d47c991687aa60826f96cf9064b0fcd4df43b2ed62a7fb78679c645fca242f85f7d0aebf975e1d55f7f0b63f31d6568b7c54f2cd10a1c27d6ad6cbcfc48a047388cbd64d1c52527935f67c3d5ece30ec1d37d21ad7ab31348ef6e627984494a766b7cb241c97f660a629f865201819e641a571d5218268ed187bed173065a01efef35366a600b7d333118944c3a40655837acfeed9f1153f0c1f80dc1e69419bf3f75f8ee39ef4d55181042b00f9b53a992ebfe5397e182443b851fe0dee3ba872cd3696eeec0aa482e14d50367e0e19e04f904bdd22b24ee8bd46cf64d774d17bec39b36d43f7ad2cd234513a8a76c0a7f66b94d9e55a2274e69560ff1adc63d02b0391e10046bb2c51e3007c543ae2523f2390dca03a6415060c630fb3c5c00b74b60d0b410f5c6572337b8ad04a2804cb876eb09a802229cbb52e28cc35dff1bbb00024baab09b8b8d0c6a5f5662f5afe9f774490b7ff742c8f8413947934b12e2d8b848095913d86dcdfafa42b07bf7bfe3ae41fa7eff59691152350d1402bbd547c053fde3c13fc0eeaa3c502634998e813d3b461685d583f29bc906b5ea50110594735d89c64d5c36fee528ef4295e53652f6535cdc41795502044ea5a7fc1281bdebeaaf84bb3a317be3740ca35939a17e4eddede73fee58a0a8a246115572efad1bd16e6865473575d19619b882855b63dd4f73e46a484fff8befcc83548b03a58b39777b7ebe5edf510beeeaf457f0a7f28196d1318a97c59877f05d97dea3fc82cb2edfea9a4e2c92c79d1b00e0aa3b56beb7e3cfa1417f8a3653d42e9e06627c7452b70d0bfa3ef8cd84becb37cef40f5f751951ceceaa1d53e3aacf3142622a412269644bcf33410695878641c90327ff8fd2da2e6a704df2923d86e3a959901749ee0acd6c2eb79dc4d951e8a651ec8bc4812deccd375a7398a2f20e50465252d965ed9969df7ed7c8895771be705796a66934afc5bb482f9f5abf4826ffc25c5dcf7bc7db669392a2bfff1974a9d46acc27438cbd47d5e553ebd89f940179bc012f0fc42a92f11dfa7dce44608ece7fc2305073191c09fb45593e7b7395532a949c04bcf84f8aef895f7f42eeab871d8db2f09eaf3dc30b830bce5db6ef68acd9c4e6169e0fb68a060556ac8c8627b7b9baa447808b93dfef4bde9c278e6ad181851714b4fa26e640d33ad7db94b82eab9110530bfbecbf0a877f0445eef86b024a3781c693edbb79079cf84f0c75c09272da2a7cba7fad074cd2e7227d142dc5d6f611d70774e082def5fdceb3019239e6995daff8e2158cd08461faf20cad17501e2a472c8dbd79388ce9729951d25a2c2ee5eaa3270212eb7c303a0689a0aa7ed6f2aac00e08ab870a92f668fa315bb7388d2a0073a7a56e9546d9d897c83c0bf82236f9a7fc29fd6a69cccf579031e6b2f25ff399a6f85a8ed3e8e3dc48460f9c9771fe34f93ddb3e64ce79e8aff6d61569befc8e209785720100da96269248fd321a82a1cfaeec456fdbf5bd569409a33eb736a1fcab5b783649a85796102ef1e9cd6211bd9861c13a0ff4cdeec5ebcd570440d9e379955e3e8d66de2f9a2a4f7f325cf7cbaa0eef6fac48609f3c33c4cf576f0bde1910e640f4c1d794907d1d18570f820cb8183d8d22793bdc1185883781614dd8b4a17d0c503b27545946e2939c98c676d458085355fa4171b6691eecc4547071583869df5b9cea744bbe77fe193ba9bc99a92d45336206097384ad4172e8b2a036227aa3fc8680442f5674a4bbe1ae3870f7574b98c6546c5959e8b569816d30af2bfbcaa02f2231061f801cd1decb52305fcc3d54307a72b17abf5252ba2dd443ed23656490d6467f629de0d0428f30e0969ee6aae535625dd5d5aa79f077f5bb877bd97155b1ce8593cdddc1b854ac6a69afe8b5082829c670921af5c75d6706c6dd44cf531f627aca98b5a69f306342e8d83cea04746be29ab8eead05588ad7686ca65f14f54a64225a52df0de911d36fbd72d71c79914f44c49da3eaef614896a4650b9d4abd61389a3d21a8478eabff8948910859c2f579a9fe8f7957d10e435c5e325e5553cbfdfad570b21fe988f530a8ebc15d7cf715e8f4b898d8b1097c805fc2579fcbe079967448f7c9358f2c203956fe28ca3ac8b4149dadf72b190559423d95636bbc67743fd1e73ee6692c157e6401f17c5d34f56acff8e0ee3dbc900643dde124f1987d5a1260b2c96b4e8019ce6ec221fdb7ffc7f143ea24af75dd78cf32ad616e46080c9421ec91e325e148a8c8e5e3a538862dd16b5f4cf6e94d98cc91506e29531804093ac08b32453babbeb8031638902457b234cfd7e8b4e9d907703b16b4dfccd3715ec507671cd838ac1c7b894417511199810a947d5b96072b2eb299b0412e81ffc5a877c319d0b459d97c00a92e9f9e8e0b9bc1140a3e06bf7f37f3ed34e8dc5b874501dfedb30896a2fd918780bd42448c90290a6f36357ac365fdea043e30043a9590c936f9b2d8fe33a14168a117d596c08de6fc2870748e5282011d5c40bd6414db832158af3c8f1719d4db4448944268971ec30b611b4e763d2ad5231e9669a57a876af1c36849d764a9aed9e032d500f8fbd5f27ca05ea2e178625caba99f8c6b2c06b1763f139ef6cb56fb619e01529bcdeee09167caf9ec03255567fcacbd9facc32691d9471411e8d8b57ace371f047865aa903c84fe7288d670f4aa4165a06e87ab94be4cd298fc8a8a46c3e944808ed2f6499e5ddaf11d11f522c9ee2d64fe2d445b1f4358791a525c14595d2caf4ea05ea007793bf6db41e4362dce6edea9fc37181b23eb2a8ea62395e1b4021c7a4c84022d8bed51b3e1e39c502d9e7398c7e20d41f454b532aea1d22ae39bee277dac054023bb94e9eba5d2c02d156c7d7044c988de5147fbab1bdbca1535131eef7f9b0d91d2d307cfb0c50ab43be19c5f7be73278cb7d5313c9dbb76f1abef717bac42af815b7de301322d80c1a90251c0f597ad918ddba3c86fa49a0caa5707548ff0b928f5b6e4f96dd58dce7bbb7d36d54936947571108901550dd8afb4c3cc97a6fca6c15aa5632d7eb80f07a42f88f78ff0ea6ec3a78ae7248847615264c006ac76bbe30df04971e78b08b37a6601baf0284418029a33fc68e193b245e4bb600ec6fa171dc3256655f19e86ee47a4c1d580a9f74870f99966afd96579393d54e88563a9ffa5b7994e4b6bb69394285301e9905316914f38d1d5ab21bdf3ecf0d3c048e04f65130a197c36b5ef8082205debc3454c3798a23de5bee3976bb86f448c0c24e8ce48767630f1714f0c1e8164dfb336a63c511f541aaed3650c284e6aa9866b5718143de165cffe3e5f0ca93b26ea967208f57f8b9a899f18c4d9c73d7cd5b19fb067d345e5e7c4dc6d924858e12bc5426b2982b1fb174068ec334789309a6723c4427268f065812664e0031b4472f15b4744675acfc79fc4045652fc7a1f02f5e87244811c4ff921be7b23f7e66528997da76252fcb4c492696f1837a0c7054b57f1b2c634bb8e7f784dd9f47f0718a5a91bd249c6e1e50c48f1a78a2568d184b07f433e7d0ae04df3f28939b5aef371a74a24d8e39373a4c3f8c138df98a22435e47bd6b3abfb0491389de40848da857527589fec462a9ff56a8297f0ab30fa6b7bfb7f23d3a9825bdc3921823eb50e4a07a691b652b915184d405923b4cf74c47516222e02e760e32dfd6db0f4d995423536ec1a23b275191f60ab76df39342c6621825df151771d1171542391556c506e2475993719b3d4664222750f5c423d777a2df4ba300660aaa66e16e76f986062fde9599b54f2a21023b39ca0f0d45d7971e71b78c9f085f9ed008d08faa5bd5817df8dc7a600754e6cdd20db1c0c92ea7cf020777041c83eb84fcb153916d45946c09ee470514c0ff4d59b4061be09d6998a59cd86159440819775932b790e97a4cc85de5c440dfa9ffff599bbe3bb1931afe0970ed9a57de9e97df89a3d57324d5d6a66f1e0c0f14764df20659dabdc7c493d72357144b7400340e7f3a0f405e1aa58894ce2bfafc4bf852c3e5bc6e456f2fc6ce64d3d6b4f2aea76cb60c3fd47ebce50bfdb4cd401bdb691443fa84c4fb222d01333f7397c4c6ebc2c70cccfa407414088bc2f8c56fe61477a23b5c7e454660a8725d155cb21d5acb599945dcc94dbc81f3d2eae1550f5813f88ac9d4363b958dab4ff4b4c499e3212f9cadc050b71bb918ec94d376ad53fa7aa0d919dfdc752a31493bea64d09e61e8735149c780760e05c7510c8e9e93238fd5847c13725200ad4324f2b39478c9ba90270316851f9928a6be73cfbb7788914eb5318c11c7eff1bc031f285651d32398a1d6b2e64a5297748beb589b08243f22e0af88118f8e5692e99e6c66cf7c60fb87e26422a237e7e63ec42656c126ca32037435eb439d640d549e97a6d789ee6a5ebbc3a857010a946ffa42ec28d9a01443fd4fa97ca545013eab809069016ba6601ec3bf94d70099e7ad06df79eb697ebc74ec8dbebc3e39869aed83d1656c52b5b589aa71f209f7312afeed6a4207a0faa7ffa96c328036a2c1cc545cf1782bde3895e866ccdf3d360f6c229d7673f5fec5f62fcc233aea03ba25afc2aacf81831063634e005787ad5e01c5d66295cffaf429132376640071c7fded159cb985f56311bd37a12ade55503c7da3860f82373584de01be9188359e7ca03b11d466c0233a688c37f756a2c0e1261812ac424070e8ca5d4e7f2b5010d819ee999184c75ca9766884a3178236e8107cd", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 324.832299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) [ 324.921181] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="7d1316ac7b89adc310da0577f64baf3e0f1f2657206dfbab41bdc1f06b43224074408af8239501075fd39e76f82bcc007a4d43ca067fa8974c66ed8fce20654128f925a78849d22029497a70b6845c82e23278929a4428e520e05918f850b2a0b40a690f0ae9d499cba8269f343fecdc6cee90cf7e3c5a66e42ba778105d96aa50ef5d52e7f7214fcab8985cc42dad51619591600e02a6ec308c78deec08aab42793e56ad345f218302eb71f56df829b4121d9d8a76fc15df355837341043db9c09155de0f51099f0ccd24a251002cac27276e69ec9bc6a845a0e0f4ad64c645d81e69d5413dbac9bf684c01dd27d478fb888f5f18eb47706858b2e669d0a9e07a216b6e9c396bb34e2f0eb726dc4b447faf554a919bbc870e96a697cebbea219ae61c5d69baf565dfe5b40eb684991f32077afdd60aad3ac5010eb4b5df49b0d7564f4c826354bc99a6f8a7120251afc406a10bc93b47ba0b2c1bffc515f6cf20c106eaefac579c48395fb3086aa7f7c5188f04929675937e4f14c43695725a1ddf6861ec0a97162b0525f97fd3b6bff1022204d4d3c477e99a5f88653f5c0d57aa0a473a4ef9fad530db2be676d3a0f67364adfbf69907d635aa04c511f6b86aa8e95f09f8e6f9880ce7731814466ebf020ff995ef671dbd2fb827457baf0b301d5bd425e393fd8b959cc32b99f4bf6d0e61b08a252e9f78ccc658507e9589585be68625c9a4ef113425b28d6a5b05a08197d8eec6144bf444f0a44428f95bf9842cdf266febc5bf29518f8d20cde14dfef2d3ce7b043cba54a553fb76de6986dff334386bb5108eb58927b6ad697d8966b4479977b1caa783725274a0bacfc3dab21c9577ff589410a3124b745406ee47192658eb5799590a2acbf62bab1b375011b399949ed5661dc50cef0395eca760aa6fe095a1e37d1895f319e415dfb916aaaa4ea6f4eec1640b160dc1c13e3fd03ca58b63331ada2f49d47c991687aa60826f96cf9064b0fcd4df43b2ed62a7fb78679c645fca242f85f7d0aebf975e1d55f7f0b63f31d6568b7c54f2cd10a1c27d6ad6cbcfc48a047388cbd64d1c52527935f67c3d5ece30ec1d37d21ad7ab31348ef6e627984494a766b7cb241c97f660a629f865201819e641a571d5218268ed187bed173065a01efef35366a600b7d333118944c3a40655837acfeed9f1153f0c1f80dc1e69419bf3f75f8ee39ef4d55181042b00f9b53a992ebfe5397e182443b851fe0dee3ba872cd3696eeec0aa482e14d50367e0e19e04f904bdd22b24ee8bd46cf64d774d17bec39b36d43f7ad2cd234513a8a76c0a7f66b94d9e55a2274e69560ff1adc63d02b0391e10046bb2c51e3007c543ae2523f2390dca03a6415060c630fb3c5c00b74b60d0b410f5c6572337b8ad04a2804cb876eb09a802229cbb52e28cc35dff1bbb00024baab09b8b8d0c6a5f5662f5afe9f774490b7ff742c8f8413947934b12e2d8b848095913d86dcdfafa42b07bf7bfe3ae41fa7eff59691152350d1402bbd547c053fde3c13fc0eeaa3c502634998e813d3b461685d583f29bc906b5ea50110594735d89c64d5c36fee528ef4295e53652f6535cdc41795502044ea5a7fc1281bdebeaaf84bb3a317be3740ca35939a17e4eddede73fee58a0a8a246115572efad1bd16e6865473575d19619b882855b63dd4f73e46a484fff8befcc83548b03a58b39777b7ebe5edf510beeeaf457f0a7f28196d1318a97c59877f05d97dea3fc82cb2edfea9a4e2c92c79d1b00e0aa3b56beb7e3cfa1417f8a3653d42e9e06627c7452b70d0bfa3ef8cd84becb37cef40f5f751951ceceaa1d53e3aacf3142622a412269644bcf33410695878641c90327ff8fd2da2e6a704df2923d86e3a959901749ee0acd6c2eb79dc4d951e8a651ec8bc4812deccd375a7398a2f20e50465252d965ed9969df7ed7c8895771be705796a66934afc5bb482f9f5abf4826ffc25c5dcf7bc7db669392a2bfff1974a9d46acc27438cbd47d5e553ebd89f940179bc012f0fc42a92f11dfa7dce44608ece7fc2305073191c09fb45593e7b7395532a949c04bcf84f8aef895f7f42eeab871d8db2f09eaf3dc30b830bce5db6ef68acd9c4e6169e0fb68a060556ac8c8627b7b9baa447808b93dfef4bde9c278e6ad181851714b4fa26e640d33ad7db94b82eab9110530bfbecbf0a877f0445eef86b024a3781c693edbb79079cf84f0c75c09272da2a7cba7fad074cd2e7227d142dc5d6f611d70774e082def5fdceb3019239e6995daff8e2158cd08461faf20cad17501e2a472c8dbd79388ce9729951d25a2c2ee5eaa3270212eb7c303a0689a0aa7ed6f2aac00e08ab870a92f668fa315bb7388d2a0073a7a56e9546d9d897c83c0bf82236f9a7fc29fd6a69cccf579031e6b2f25ff399a6f85a8ed3e8e3dc48460f9c9771fe34f93ddb3e64ce79e8aff6d61569befc8e209785720100da96269248fd321a82a1cfaeec456fdbf5bd569409a33eb736a1fcab5b783649a85796102ef1e9cd6211bd9861c13a0ff4cdeec5ebcd570440d9e379955e3e8d66de2f9a2a4f7f325cf7cbaa0eef6fac48609f3c33c4cf576f0bde1910e640f4c1d794907d1d18570f820cb8183d8d22793bdc1185883781614dd8b4a17d0c503b27545946e2939c98c676d458085355fa4171b6691eecc4547071583869df5b9cea744bbe77fe193ba9bc99a92d45336206097384ad4172e8b2a036227aa3fc8680442f5674a4bbe1ae3870f7574b98c6546c5959e8b569816d30af2bfbcaa02f2231061f801cd1decb52305fcc3d54307a72b17abf5252ba2dd443ed23656490d6467f629de0d0428f30e0969ee6aae535625dd5d5aa79f077f5bb877bd97155b1ce8593cdddc1b854ac6a69afe8b5082829c670921af5c75d6706c6dd44cf531f627aca98b5a69f306342e8d83cea04746be29ab8eead05588ad7686ca65f14f54a64225a52df0de911d36fbd72d71c79914f44c49da3eaef614896a4650b9d4abd61389a3d21a8478eabff8948910859c2f579a9fe8f7957d10e435c5e325e5553cbfdfad570b21fe988f530a8ebc15d7cf715e8f4b898d8b1097c805fc2579fcbe079967448f7c9358f2c203956fe28ca3ac8b4149dadf72b190559423d95636bbc67743fd1e73ee6692c157e6401f17c5d34f56acff8e0ee3dbc900643dde124f1987d5a1260b2c96b4e8019ce6ec221fdb7ffc7f143ea24af75dd78cf32ad616e46080c9421ec91e325e148a8c8e5e3a538862dd16b5f4cf6e94d98cc91506e29531804093ac08b32453babbeb8031638902457b234cfd7e8b4e9d907703b16b4dfccd3715ec507671cd838ac1c7b894417511199810a947d5b96072b2eb299b0412e81ffc5a877c319d0b459d97c00a92e9f9e8e0b9bc1140a3e06bf7f37f3ed34e8dc5b874501dfedb30896a2fd918780bd42448c90290a6f36357ac365fdea043e30043a9590c936f9b2d8fe33a14168a117d596c08de6fc2870748e5282011d5c40bd6414db832158af3c8f1719d4db4448944268971ec30b611b4e763d2ad5231e9669a57a876af1c36849d764a9aed9e032d500f8fbd5f27ca05ea2e178625caba99f8c6b2c06b1763f139ef6cb56fb619e01529bcdeee09167caf9ec03255567fcacbd9facc32691d9471411e8d8b57ace371f047865aa903c84fe7288d670f4aa4165a06e87ab94be4cd298fc8a8a46c3e944808ed2f6499e5ddaf11d11f522c9ee2d64fe2d445b1f4358791a525c14595d2caf4ea05ea007793bf6db41e4362dce6edea9fc37181b23eb2a8ea62395e1b4021c7a4c84022d8bed51b3e1e39c502d9e7398c7e20d41f454b532aea1d22ae39bee277dac054023bb94e9eba5d2c02d156c7d7044c988de5147fbab1bdbca1535131eef7f9b0d91d2d307cfb0c50ab43be19c5f7be73278cb7d5313c9dbb76f1abef717bac42af815b7de301322d80c1a90251c0f597ad918ddba3c86fa49a0caa5707548ff0b928f5b6e4f96dd58dce7bbb7d36d54936947571108901550dd8afb4c3cc97a6fca6c15aa5632d7eb80f07a42f88f78ff0ea6ec3a78ae7248847615264c006ac76bbe30df04971e78b08b37a6601baf0284418029a33fc68e193b245e4bb600ec6fa171dc3256655f19e86ee47a4c1d580a9f74870f99966afd96579393d54e88563a9ffa5b7994e4b6bb69394285301e9905316914f38d1d5ab21bdf3ecf0d3c048e04f65130a197c36b5ef8082205debc3454c3798a23de5bee3976bb86f448c0c24e8ce48767630f1714f0c1e8164dfb336a63c511f541aaed3650c284e6aa9866b5718143de165cffe3e5f0ca93b26ea967208f57f8b9a899f18c4d9c73d7cd5b19fb067d345e5e7c4dc6d924858e12bc5426b2982b1fb174068ec334789309a6723c4427268f065812664e0031b4472f15b4744675acfc79fc4045652fc7a1f02f5e87244811c4ff921be7b23f7e66528997da76252fcb4c492696f1837a0c7054b57f1b2c634bb8e7f784dd9f47f0718a5a91bd249c6e1e50c48f1a78a2568d184b07f433e7d0ae04df3f28939b5aef371a74a24d8e39373a4c3f8c138df98a22435e47bd6b3abfb0491389de40848da857527589fec462a9ff56a8297f0ab30fa6b7bfb7f23d3a9825bdc3921823eb50e4a07a691b652b915184d405923b4cf74c47516222e02e760e32dfd6db0f4d995423536ec1a23b275191f60ab76df39342c6621825df151771d1171542391556c506e2475993719b3d4664222750f5c423d777a2df4ba300660aaa66e16e76f986062fde9599b54f2a21023b39ca0f0d45d7971e71b78c9f085f9ed008d08faa5bd5817df8dc7a600754e6cdd20db1c0c92ea7cf020777041c83eb84fcb153916d45946c09ee470514c0ff4d59b4061be09d6998a59cd86159440819775932b790e97a4cc85de5c440dfa9ffff599bbe3bb1931afe0970ed9a57de9e97df89a3d57324d5d6a66f1e0c0f14764df20659dabdc7c493d72357144b7400340e7f3a0f405e1aa58894ce2bfafc4bf852c3e5bc6e456f2fc6ce64d3d6b4f2aea76cb60c3fd47ebce50bfdb4cd401bdb691443fa84c4fb222d01333f7397c4c6ebc2c70cccfa407414088bc2f8c56fe61477a23b5c7e454660a8725d155cb21d5acb599945dcc94dbc81f3d2eae1550f5813f88ac9d4363b958dab4ff4b4c499e3212f9cadc050b71bb918ec94d376ad53fa7aa0d919dfdc752a31493bea64d09e61e8735149c780760e05c7510c8e9e93238fd5847c13725200ad4324f2b39478c9ba90270316851f9928a6be73cfbb7788914eb5318c11c7eff1bc031f285651d32398a1d6b2e64a5297748beb589b08243f22e0af88118f8e5692e99e6c66cf7c60fb87e26422a237e7e63ec42656c126ca32037435eb439d640d549e97a6d789ee6a5ebbc3a857010a946ffa42ec28d9a01443fd4fa97ca545013eab809069016ba6601ec3bf94d70099e7ad06df79eb697ebc74ec8dbebc3e39869aed83d1656c52b5b589aa71f209f7312afeed6a4207a0faa7ffa96c328036a2c1cc545cf1782bde3895e866ccdf3d360f6c229d7673f5fec5f62fcc233aea03ba25afc2aacf81831063634e005787ad5e01c5d66295cffaf429132376640071c7fded159cb985f56311bd37a12ade55503c7da3860f82373584de01be9188359e7ca03b11d466c0233a688c37f756a2c0e1261812ac424070e8ca5d4e7f2b5010d819ee999184c75ca9766884a3178236e8107cd", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 325.092615] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001640)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x3, 0x26, 0x1, "29dadf41f5c1968d011d10b4057c8adcde4f09381abae8f55212f62b630cb771114a465574c09eecc05acf66acecb93a95ab6353ef881802f88933d88f5ef8", 0x3d}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="52088010b13812bee484b7f9978b7b3bc504c83d117ee43a7448df14295c5900d79b9dd19349b6272fe922265dcbf233919c3e6188aa14425b4f972a6c2ec296e34a29ad2fbfb4c0de7e1155eb3faa9ccd72a75127ce83935d2833057c721da9824e55078d6d5d0bc23c9a64a205e47756954d4b559e75d76bead356890ebfcf0d96ac2e9aa0c52c50ad657f5548340e03f3a1a2857e623af63903a1764e61c0fd866d41bb06d7ce45f7b6c812ffbdb9cb441e59527495ef1c6c745f10e17835a3baeb73ae2e12f8329ea1faed312bd5287fc90971a9b365bac4bc09ab5b2bd70afffaf92c", 0xe5}], 0x2, &(0x7f00000013c0)={0xd0, 0x10c, 0x5, "7f15ed86315c027deaf7b3d7e7f2600dadf0b7705d7c81a35cb60da377b73f16ba5a79a33ba4fafadf3b2f82ac76ce548621463d2d3e152cfaaefc4662e6776c05ff42fa0a9275dcb999a56a50f9fd2c13b53746f1d8ae2922bb8ff07be740bd26754d2cad22a00244ea23c18f5fe2df2c26e02768a3cc7cd895aca362180866bcd3c51736b35db0f1fe28ffa34a234b512c189fa6b2608f75f0646d4475c1bb4890fa9fa33e3ffdbea50335ec34fb5ccbce8c666817cbe9cf761af73c7abc19"}, 0xd0, 0x40040}, {&(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0xff, 0x1f, "79622c9017358a7c8b3c204aee0814c0e7b5a4745cde4134daffa552e8152dd77e21dc08101b51b24d53c63878815bbb517f6f47489129806aca1e43d1846b", 0x39}, 0x60, &(0x7f0000001600)=[{&(0x7f00000014c0)="fde1c5e3ec4dc8197901fb0ee4c6b2976b243e5c30260b86ed85f8abd429edc093835d58833e829c6fc7c3793e81786afb1dab298944c06039493d3626853f6b0624ba3d82af3ccb25e7a869375e0ba218155becbe08fc63efa3048e670fce5ee346d2185cf3f1d7dbc08ab2b5c2b4e90db027a05c9230da580be5f6bfb953641cbe0f139043e089016e041df65ae9fb74f41cd4f28c14e6fc0a6e9ebafabf663c2618987060cd0566fd87113080f82c4bacdf393c523662acf26c2fdaf8", 0xbe}, {&(0x7f0000001580)="1f54741cc1963b940bd62d01099e5a40280cb63736166471e34b83efe0d77398e0cbf5ea7ede96d4543aab05c2e9b555e5f5bbcc32f7a5ea037d9c2e99dc17756f266624209971c2ab606d0c20162179c29ece", 0x53}], 0x2, 0x0, 0x0, 0x44010}], 0x2, 0x40014) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50400, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 325.895128] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) [ 326.002593] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 326.063662] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.540456] NOHZ: local_softirq_pending 08 [ 326.544879] NOHZ: local_softirq_pending 08 14:24:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400080, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x0, 0x0, 0x0) 14:24:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x0, 0x0, 0x0) 14:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x0, 0x0, 0x0) 14:24:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x40000006}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x408800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20001000}, 0x800) 14:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 329.014864] net_ratelimit: 7 callbacks suppressed [ 329.014874] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x408800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20001000}, 0x800) 14:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 329.761472] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x408800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20001000}, 0x800) 14:24:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 330.611215] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 330.758864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4200, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x8001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/272], 0x70}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000, 0x0, 0x4c00}, 0x48000000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/89) 14:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 331.574622] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:24:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4200, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x8001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/272], 0x70}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000, 0x0, 0x4c00}, 0x48000000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/89) 14:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:24:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 332.465788] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 332.557984] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4200, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x8001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/272], 0x70}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000, 0x0, 0x4c00}, 0x48000000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/89) 14:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 333.312164] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 333.358451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 333.491649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) 14:25:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 334.224970] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 334.312016] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 334.409454] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 334.490226] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) 14:25:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 335.105878] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.133466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) [ 335.181081] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 335.254783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 335.308846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.404606] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) 14:25:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r5, 0x10, 0x70bd30, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008004}, 0xbea3ae90ed5fb2df) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r5, 0x10, 0x70bd30, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008004}, 0xbea3ae90ed5fb2df) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r5, 0x10, 0x70bd30, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008004}, 0xbea3ae90ed5fb2df) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) fallocate(r2, 0x3e, 0x7, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "7601f8ae5d765d47", "830a5e978f4cdfac6b36b9f0515d1397", "7a1cd720", "a4e1d7ff572a9e26"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'veth0_vlan\x00', {'team_slave_0\x00'}, 0x6}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x4201c0, 0x18) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x0, 0x3, 0x7fff, 0x6ff, 0x5, 0x80, 0x8603926}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 339.654008] net_ratelimit: 18 callbacks suppressed [ 339.654017] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.675372] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.684882] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}}, 0x1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 339.808218] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.831683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xffffffffffffffff, 0x0, 0xd8) 14:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e28629dcd122dbeacbcfe8009f50d34e22efdfdfb018d866fa9736e7a5b10978ac565c6", 0x46, 0x8040, 0x0, 0x0) 14:25:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x80) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) [ 340.537723] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.553048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.559035] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 14:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 340.608550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.648126] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 14:25:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000f0", @ANYRES16=r6, @ANYBLOB="100026bd80000000df251000000008000608080000000800e64c8ad8481afdd3f476dfc892ac0d761ddbea8effb88f4b0e1705db1d6041851506905dc944d7b10ad7d4e09a5c3c839a8aefbe43709aaa58743eb4edff88f789e06053026bb3f0122c578723265f011d0357521dd3740a596afbeb"], 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8081) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf401000000000000, 0x0, 0xd8) 14:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 14:25:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r5, 0x200, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf401000000000000, 0x0, 0xd8) 14:25:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e1815405ea65ae19d59c78255da42c9fed58e", 0x23, 0x8040, 0x0, 0x0) 14:25:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$can_raw(0x1d, 0x3, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf401000000000000, 0x0, 0xd8) 14:25:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="2531545a5d63458a83b857c220967b420e18", 0x12, 0x8040, 0x0, 0x0) 14:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) 14:25:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 344.816194] net_ratelimit: 49 callbacks suppressed [ 344.816210] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 344.834469] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 344.851476] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 344.871880] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8040, 0x0, 0x0) [ 344.959968] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 344.990719] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 345.028894] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 345.068227] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 345.097239] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 345.195229] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0xa, 0x8040, 0x0, 0x0) 14:25:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x0, 0x0, 0x0) 14:25:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x0, 0x0, 0x0) 14:25:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 14:25:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x0, 0x0, 0x0) 14:25:13 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) [ 346.062446] FAULT_INJECTION: forcing a failure. [ 346.062446] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 346.075041] CPU: 0 PID: 19169 Comm: syz-executor.1 Not tainted 4.19.132-syzkaller #0 [ 346.082939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.092302] Call Trace: [ 346.094910] dump_stack+0x1fc/0x2fe [ 346.098556] should_fail.cold+0xa/0x14 [ 346.102460] ? setup_fault_attr+0x200/0x200 [ 346.106797] ? process_measurement+0xc7b/0x1440 [ 346.111484] __alloc_pages_nodemask+0x239/0x2890 [ 346.116259] ? process_measurement+0x926/0x1440 [ 346.120954] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 346.125838] ? mark_held_locks+0xf0/0xf0 [ 346.129919] ? mark_held_locks+0xf0/0xf0 [ 346.133994] ? mark_held_locks+0xf0/0xf0 [ 346.138072] ? __lock_acquire+0x6de/0x3ff0 [ 346.142320] alloc_pages_current+0x193/0x2a0 [ 346.146746] skb_page_frag_refill+0x258/0x550 [ 346.151262] sk_page_frag_refill+0x4a/0x1d0 [ 346.155598] sk_alloc_sg+0x154/0x850 [ 346.159330] tls_sw_sendmsg+0x9a6/0x1210 [ 346.163412] ? lock_downgrade+0x720/0x720 [ 346.167574] ? check_preemption_disabled+0x41/0x280 [ 346.172663] ? __fget+0x356/0x510 [ 346.176128] ? tls_read_size+0x640/0x640 [ 346.180193] ? proc_fail_nth_write+0x95/0x1d0 [ 346.184698] inet_sendmsg+0x132/0x5a0 [ 346.188513] ? security_socket_sendmsg+0x83/0xb0 [ 346.193286] ? inet_recvmsg+0x5c0/0x5c0 [ 346.197275] sock_sendmsg+0xc3/0x120 [ 346.201003] __sys_sendto+0x21a/0x320 [ 346.204811] ? __ia32_sys_getpeername+0xb0/0xb0 [ 346.209491] ? lock_downgrade+0x720/0x720 [ 346.213648] ? vfs_write+0x3d7/0x540 [ 346.217380] ? check_preemption_disabled+0x41/0x280 [ 346.222406] ? wait_for_completion_io+0x10/0x10 [ 346.227085] ? vfs_write+0x393/0x540 [ 346.230809] ? fput+0x2b/0x190 [ 346.234008] ? ksys_write+0x1c8/0x2a0 [ 346.237815] ? __ia32_sys_read+0xb0/0xb0 [ 346.241898] ? posix_timer_fn+0x3d0/0x3d0 [ 346.246032] __x64_sys_sendto+0xdd/0x1b0 [ 346.250091] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 346.254656] do_syscall_64+0xf9/0x620 [ 346.258462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 346.263707] RIP: 0033:0x45cba9 [ 346.266885] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.285771] RSP: 002b:00007f3e426d6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 346.293469] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 346.300736] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 346.308004] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.315270] R10: 0000000000008040 R11: 0000000000000246 R12: 0000000000000005 [ 346.322535] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f3e426d76d4 14:25:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x300, 0x8040, 0x0, 0x0) 14:25:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:14 executing program 1 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 14:25:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x2, 0x8040, 0x0, 0x0) 14:25:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x3, 0x8040, 0x0, 0x0) 14:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x20000141, 0x8040, 0x0, 0x0) 14:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x11, 0x8040, 0x0, 0x0) 14:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x300, 0x8040, 0x0, 0x0) 14:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 14:25:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x240) 14:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0xfe2, 0x8040, 0x0, 0x0) 14:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x4000, 0x8040, 0x0, 0x0) 14:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x20000141, 0x8040, 0x0, 0x0) 14:25:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0xfffffdef, 0x8040, 0x0, 0x0) 14:25:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x4b8) 14:25:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0xffffff1f, 0x8040, 0x0, 0x0) 14:25:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x2) 14:25:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x4002) 14:25:17 executing program 4 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x142800) 14:25:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 349.825475] net_ratelimit: 59 callbacks suppressed [ 349.825486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.829121] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.856305] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x281400) 14:25:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 349.892794] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc005}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 350.008150] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.030375] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 350.053200] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.071926] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.154275] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.190846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xb804) 14:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x1000000) 14:25:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x2000000) 14:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xe0ffffff) 14:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x40020000) 14:25:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xe4ffffff) 14:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xffffffe0) 14:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 2 (fault-call:9 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 351.942067] FAULT_INJECTION: forcing a failure. [ 351.942067] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 351.961934] CPU: 0 PID: 19491 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 351.969862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.979222] Call Trace: [ 351.981833] dump_stack+0x1fc/0x2fe [ 351.985483] should_fail.cold+0xa/0x14 [ 351.989386] ? setup_fault_attr+0x200/0x200 [ 351.993725] ? process_measurement+0xc7b/0x1440 [ 351.998419] __alloc_pages_nodemask+0x239/0x2890 [ 352.003192] ? process_measurement+0x926/0x1440 [ 352.008010] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 352.012877] ? mark_held_locks+0xf0/0xf0 [ 352.016962] ? mark_held_locks+0xf0/0xf0 [ 352.021038] ? mark_held_locks+0xf0/0xf0 [ 352.025120] ? __lock_acquire+0x6de/0x3ff0 [ 352.029366] alloc_pages_current+0x193/0x2a0 [ 352.033790] skb_page_frag_refill+0x258/0x550 [ 352.038314] sk_page_frag_refill+0x4a/0x1d0 [ 352.042650] sk_alloc_sg+0x154/0x850 [ 352.046387] tls_sw_sendmsg+0x9a6/0x1210 [ 352.050465] ? lock_downgrade+0x720/0x720 [ 352.054622] ? check_preemption_disabled+0x41/0x280 [ 352.059660] ? __fget+0x356/0x510 [ 352.063111] ? tls_read_size+0x640/0x640 [ 352.067175] ? proc_fail_nth_write+0x95/0x1d0 [ 352.071669] inet_sendmsg+0x132/0x5a0 [ 352.075456] ? security_socket_sendmsg+0x83/0xb0 [ 352.080208] ? inet_recvmsg+0x5c0/0x5c0 [ 352.084176] sock_sendmsg+0xc3/0x120 [ 352.087888] __sys_sendto+0x21a/0x320 [ 352.091715] ? __ia32_sys_getpeername+0xb0/0xb0 [ 352.096383] ? lock_downgrade+0x720/0x720 [ 352.100528] ? vfs_write+0x3d7/0x540 [ 352.104246] ? check_preemption_disabled+0x41/0x280 [ 352.109264] ? wait_for_completion_io+0x10/0x10 [ 352.113932] ? vfs_write+0x393/0x540 [ 352.117632] ? fput+0x2b/0x190 [ 352.120825] ? ksys_write+0x1c8/0x2a0 [ 352.124632] ? __ia32_sys_read+0xb0/0xb0 [ 352.128694] ? posix_timer_fn+0x3d0/0x3d0 [ 352.132837] __x64_sys_sendto+0xdd/0x1b0 [ 352.136945] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 352.141512] do_syscall_64+0xf9/0x620 [ 352.145311] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 352.150492] RIP: 0033:0x45cba9 [ 352.153670] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.172669] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 352.180364] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 352.187625] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 352.194897] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 352.202150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 352.209411] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xb8040000) 14:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xffffffe4) 14:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 2 (fault-call:9 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 352.637723] FAULT_INJECTION: forcing a failure. [ 352.637723] name failslab, interval 1, probability 0, space 0, times 0 14:25:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x14280000000000) [ 352.688336] CPU: 0 PID: 19511 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 352.696269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.705633] Call Trace: [ 352.708244] dump_stack+0x1fc/0x2fe [ 352.711890] should_fail.cold+0xa/0x14 [ 352.715797] ? setup_fault_attr+0x200/0x200 [ 352.720132] ? lock_acquire+0x170/0x3c0 [ 352.724127] __should_failslab+0x115/0x180 [ 352.728379] should_failslab+0x5/0xf [ 352.732095] kmem_cache_alloc+0x277/0x370 [ 352.736242] __anon_vma_prepare+0x5d/0x560 [ 352.740469] expand_downwards+0x912/0xd10 [ 352.744605] ? vmacache_update+0xce/0x140 [ 352.748744] find_extend_vma+0xf0/0x1a0 [ 352.752705] __get_user_pages+0x1b8/0x1640 [ 352.756933] ? pud_huge+0xbd/0x120 [ 352.760476] ? pmd_huge+0x150/0x150 [ 352.764089] ? follow_page_mask+0x1d00/0x1d00 [ 352.768573] ? lock_acquire+0x170/0x3c0 [ 352.772529] ? get_user_pages_unlocked+0xbd/0x400 [ 352.777361] get_user_pages_unlocked+0x256/0x400 [ 352.782106] ? get_user_pages+0xc0/0xc0 [ 352.786068] ? mark_held_locks+0xa6/0xf0 [ 352.790114] ? get_user_pages_fast+0x1c8/0x350 [ 352.794684] get_user_pages_fast+0x2a6/0x350 [ 352.799081] ? __get_user_pages_fast+0x360/0x360 [ 352.803823] ? __alloc_pages_nodemask+0x1b43/0x2890 [ 352.808824] ? process_measurement+0x926/0x1440 [ 352.813480] iov_iter_get_pages+0x25b/0xdb0 [ 352.817792] ? iov_iter_zero+0xd30/0xd30 [ 352.821840] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 352.826673] zerocopy_from_iter+0x1ce/0x7a0 [ 352.830999] ? mark_held_locks+0xf0/0xf0 [ 352.835054] ? tls_queue+0x170/0x170 [ 352.838757] ? alloc_pages_current+0x19b/0x2a0 [ 352.843325] ? tcp_leave_memory_pressure+0x1b/0x100 [ 352.848343] ? tcp_enter_memory_pressure+0x120/0x120 [ 352.853431] ? __sk_mem_raise_allocated+0x704/0x1360 [ 352.858525] ? sk_alloc_sg+0x5d8/0x850 [ 352.862403] tls_sw_sendmsg+0xd2f/0x1210 [ 352.866455] ? lock_downgrade+0x720/0x720 [ 352.870592] ? check_preemption_disabled+0x41/0x280 [ 352.875599] ? __fget+0x356/0x510 [ 352.879036] ? tls_read_size+0x640/0x640 [ 352.883085] ? proc_fail_nth_write+0x95/0x1d0 [ 352.887570] inet_sendmsg+0x132/0x5a0 [ 352.891356] ? security_socket_sendmsg+0x83/0xb0 [ 352.896098] ? inet_recvmsg+0x5c0/0x5c0 [ 352.900078] sock_sendmsg+0xc3/0x120 [ 352.903778] __sys_sendto+0x21a/0x320 [ 352.907564] ? __ia32_sys_getpeername+0xb0/0xb0 [ 352.912219] ? lock_downgrade+0x720/0x720 [ 352.916353] ? vfs_write+0x3d7/0x540 [ 352.920057] ? check_preemption_disabled+0x41/0x280 [ 352.925061] ? wait_for_completion_io+0x10/0x10 [ 352.929719] ? vfs_write+0x393/0x540 [ 352.933417] ? fput+0x2b/0x190 [ 352.936596] ? ksys_write+0x1c8/0x2a0 [ 352.940382] ? __ia32_sys_read+0xb0/0xb0 [ 352.944427] ? posix_timer_fn+0x3d0/0x3d0 [ 352.948561] __x64_sys_sendto+0xdd/0x1b0 [ 352.952627] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 352.957198] do_syscall_64+0xf9/0x620 [ 352.961001] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 352.966173] RIP: 0033:0x45cba9 [ 352.969354] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.988249] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 352.995938] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 353.003192] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 353.010442] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 353.017693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 353.024947] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:20 executing program 2 (fault-call:9 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 353.210610] FAULT_INJECTION: forcing a failure. [ 353.210610] name failslab, interval 1, probability 0, space 0, times 0 [ 353.240431] CPU: 0 PID: 19533 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 353.248356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.257720] Call Trace: [ 353.260326] dump_stack+0x1fc/0x2fe [ 353.263968] should_fail.cold+0xa/0x14 [ 353.267868] ? setup_fault_attr+0x200/0x200 [ 353.272206] ? lock_acquire+0x170/0x3c0 [ 353.276216] __should_failslab+0x115/0x180 [ 353.280466] should_failslab+0x5/0xf [ 353.284199] kmem_cache_alloc+0x277/0x370 [ 353.288355] __anon_vma_prepare+0x2d3/0x560 [ 353.292693] expand_downwards+0x912/0xd10 [ 353.296852] ? vmacache_update+0xce/0x140 [ 353.301022] find_extend_vma+0xf0/0x1a0 [ 353.305009] __get_user_pages+0x1b8/0x1640 [ 353.309257] ? pud_huge+0xbd/0x120 [ 353.312806] ? pmd_huge+0x150/0x150 [ 353.316447] ? follow_page_mask+0x1d00/0x1d00 [ 353.320957] ? lock_acquire+0x170/0x3c0 [ 353.324947] ? get_user_pages_unlocked+0xbd/0x400 [ 353.329807] get_user_pages_unlocked+0x256/0x400 [ 353.334580] ? get_user_pages+0xc0/0xc0 [ 353.338567] ? mark_held_locks+0xa6/0xf0 [ 353.342641] ? get_user_pages_fast+0x1c8/0x350 [ 353.347241] get_user_pages_fast+0x2a6/0x350 [ 353.351672] ? __get_user_pages_fast+0x360/0x360 [ 353.356448] ? __alloc_pages_nodemask+0x1b43/0x2890 [ 353.361482] ? process_measurement+0x926/0x1440 [ 353.366171] iov_iter_get_pages+0x25b/0xdb0 [ 353.370523] ? iov_iter_zero+0xd30/0xd30 [ 353.374604] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 353.379471] zerocopy_from_iter+0x1ce/0x7a0 [ 353.383814] ? mark_held_locks+0xf0/0xf0 [ 353.387896] ? tls_queue+0x170/0x170 [ 353.391622] ? alloc_pages_current+0x19b/0x2a0 [ 353.396227] ? tcp_leave_memory_pressure+0x1b/0x100 [ 353.401258] ? tcp_enter_memory_pressure+0x120/0x120 [ 353.406373] ? __sk_mem_raise_allocated+0x704/0x1360 [ 353.411497] ? sk_alloc_sg+0x5d8/0x850 [ 353.415408] tls_sw_sendmsg+0xd2f/0x1210 [ 353.419491] ? lock_downgrade+0x720/0x720 [ 353.423635] ? check_preemption_disabled+0x41/0x280 [ 353.428641] ? __fget+0x356/0x510 [ 353.432078] ? tls_read_size+0x640/0x640 [ 353.436126] ? proc_fail_nth_write+0x95/0x1d0 [ 353.440610] inet_sendmsg+0x132/0x5a0 [ 353.444404] ? security_socket_sendmsg+0x83/0xb0 [ 353.449151] ? inet_recvmsg+0x5c0/0x5c0 [ 353.453110] sock_sendmsg+0xc3/0x120 [ 353.456809] __sys_sendto+0x21a/0x320 [ 353.460592] ? __ia32_sys_getpeername+0xb0/0xb0 [ 353.465258] ? lock_downgrade+0x720/0x720 [ 353.469433] ? vfs_write+0x3d7/0x540 [ 353.473164] ? check_preemption_disabled+0x41/0x280 [ 353.478197] ? wait_for_completion_io+0x10/0x10 [ 353.482874] ? vfs_write+0x393/0x540 [ 353.486576] ? fput+0x2b/0x190 [ 353.489757] ? ksys_write+0x1c8/0x2a0 [ 353.493542] ? __ia32_sys_read+0xb0/0xb0 [ 353.497596] ? posix_timer_fn+0x3d0/0x3d0 [ 353.501740] __x64_sys_sendto+0xdd/0x1b0 [ 353.505786] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 353.510349] do_syscall_64+0xf9/0x620 [ 353.514134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.519305] RIP: 0033:0x45cba9 [ 353.522476] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.541359] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 353.549056] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 353.556317] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 353.563579] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 353.570830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 353.578090] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x4002000000000000) 14:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x100000000000000) 14:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:21 executing program 2 (fault-call:9 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 353.761033] FAULT_INJECTION: forcing a failure. [ 353.761033] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 353.783517] CPU: 0 PID: 19558 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 353.791443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.800801] Call Trace: [ 353.803392] dump_stack+0x1fc/0x2fe [ 353.807015] should_fail.cold+0xa/0x14 [ 353.810890] ? setup_fault_attr+0x200/0x200 [ 353.815200] ? get_user_pages_fast+0x21a/0x350 [ 353.819773] __alloc_pages_nodemask+0x239/0x2890 [ 353.824515] ? process_measurement+0x926/0x1440 [ 353.829170] ? iov_iter_get_pages+0x2b5/0xdb0 [ 353.833655] ? iov_iter_revert+0x23/0x9a0 [ 353.837792] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 353.842627] ? mark_held_locks+0xf0/0xf0 [ 353.846682] ? tls_queue+0x170/0x170 [ 353.850383] alloc_pages_current+0x193/0x2a0 [ 353.854779] skb_page_frag_refill+0x258/0x550 [ 353.859264] sk_page_frag_refill+0x4a/0x1d0 [ 353.863571] sk_alloc_sg+0x154/0x850 [ 353.867278] tls_sw_sendmsg+0x684/0x1210 [ 353.871331] ? lock_downgrade+0x720/0x720 [ 353.875464] ? check_preemption_disabled+0x41/0x280 [ 353.880472] ? __fget+0x356/0x510 [ 353.883911] ? tls_read_size+0x640/0x640 [ 353.887962] ? proc_fail_nth_write+0x95/0x1d0 [ 353.892447] inet_sendmsg+0x132/0x5a0 [ 353.896239] ? security_socket_sendmsg+0x83/0xb0 [ 353.900997] ? inet_recvmsg+0x5c0/0x5c0 [ 353.904963] sock_sendmsg+0xc3/0x120 [ 353.908670] __sys_sendto+0x21a/0x320 [ 353.912456] ? __ia32_sys_getpeername+0xb0/0xb0 [ 353.917113] ? lock_downgrade+0x720/0x720 [ 353.921250] ? vfs_write+0x3d7/0x540 [ 353.924955] ? check_preemption_disabled+0x41/0x280 [ 353.929956] ? wait_for_completion_io+0x10/0x10 [ 353.934614] ? vfs_write+0x393/0x540 [ 353.938313] ? fput+0x2b/0x190 [ 353.941491] ? ksys_write+0x1c8/0x2a0 [ 353.945277] ? __ia32_sys_read+0xb0/0xb0 [ 353.949322] ? posix_timer_fn+0x3d0/0x3d0 [ 353.953456] __x64_sys_sendto+0xdd/0x1b0 [ 353.957506] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 353.962073] do_syscall_64+0xf9/0x620 [ 353.965875] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.971047] RIP: 0033:0x45cba9 [ 353.974223] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.993106] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 354.000801] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 14:25:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 354.008066] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 354.015328] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 354.022588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 354.029868] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x200000000000000) 14:25:21 executing program 2 (fault-call:9 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 354.276782] FAULT_INJECTION: forcing a failure. [ 354.276782] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 354.313247] CPU: 1 PID: 19578 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 354.321173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.330536] Call Trace: [ 354.333161] dump_stack+0x1fc/0x2fe [ 354.336824] should_fail.cold+0xa/0x14 [ 354.340706] ? lock_acquire+0x170/0x3c0 [ 354.344676] ? setup_fault_attr+0x200/0x200 [ 354.348994] __alloc_pages_nodemask+0x239/0x2890 [ 354.353742] ? __lock_acquire+0x6de/0x3ff0 [ 354.357968] ? mark_held_locks+0xf0/0xf0 [ 354.362025] ? mark_held_locks+0xf0/0xf0 [ 354.366074] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 354.370901] ? expand_downwards+0x21c/0xd10 [ 354.375222] ? mark_held_locks+0xa6/0xf0 [ 354.379270] ? bad_range+0x260/0x3c0 [ 354.382972] alloc_pages_current+0x193/0x2a0 [ 354.387371] pte_alloc_one+0x16/0x190 [ 354.391162] __pte_alloc+0x21/0x340 [ 354.394780] do_anonymous_page+0xff4/0x1be0 [ 354.399092] ? __pte_alloc+0x340/0x340 [ 354.402968] ? mark_held_locks+0xf0/0xf0 [ 354.407017] __handle_mm_fault+0x227a/0x41c0 [ 354.411416] ? vm_insert_page+0x9c0/0x9c0 [ 354.415557] ? check_preemption_disabled+0x41/0x280 [ 354.420563] handle_mm_fault+0x436/0xb10 [ 354.424614] __do_page_fault+0x6d8/0xde0 [ 354.428664] ? trace_hardirqs_off_caller+0x69/0x210 [ 354.433682] ? spurious_fault+0x840/0x840 [ 354.437818] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 354.442650] page_fault+0x1e/0x30 [ 354.446092] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 354.451966] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 354.470851] RSP: 0018:ffff8880551e7a58 EFLAGS: 00010206 [ 354.476198] RAX: ffffed1008d67000 RBX: 0000000000003fe3 RCX: 0000000000003fe3 [ 354.483459] RDX: 0000000000003fe3 RSI: 00000000200005c0 RDI: ffff888046b3401d [ 354.490712] RBP: 00000000200005c0 R08: 0000000000000001 R09: ffffed1008d66fff [ 354.497964] R10: ffff888046b37fff R11: 0000000000000000 R12: ffff888046b3401d [ 354.505219] R13: 00000000200045a3 R14: 00007ffffffff000 R15: 0000000000000000 [ 354.512489] copyin+0xcd/0xf0 [ 354.515585] _copy_from_iter+0x214/0xaf0 [ 354.519635] ? __phys_addr+0x9a/0x110 [ 354.523428] tls_sw_sendmsg+0x819/0x1210 [ 354.527488] ? tls_read_size+0x640/0x640 [ 354.531539] ? proc_fail_nth_write+0x95/0x1d0 [ 354.536022] inet_sendmsg+0x132/0x5a0 [ 354.539810] ? security_socket_sendmsg+0x83/0xb0 [ 354.544551] ? inet_recvmsg+0x5c0/0x5c0 [ 354.548514] sock_sendmsg+0xc3/0x120 [ 354.552218] __sys_sendto+0x21a/0x320 [ 354.556006] ? __ia32_sys_getpeername+0xb0/0xb0 [ 354.560663] ? lock_downgrade+0x720/0x720 [ 354.564800] ? vfs_write+0x3d7/0x540 [ 354.568505] ? check_preemption_disabled+0x41/0x280 [ 354.573505] ? wait_for_completion_io+0x10/0x10 [ 354.578161] ? vfs_write+0x393/0x540 [ 354.581860] ? fput+0x2b/0x190 [ 354.585037] ? ksys_write+0x1c8/0x2a0 [ 354.588832] ? __ia32_sys_read+0xb0/0xb0 [ 354.592878] ? posix_timer_fn+0x3d0/0x3d0 [ 354.597014] __x64_sys_sendto+0xdd/0x1b0 [ 354.601064] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 354.605633] do_syscall_64+0xf9/0x620 [ 354.609424] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 354.614598] RIP: 0033:0x45cba9 [ 354.617778] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.636663] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 354.644355] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 354.651607] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 354.658860] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 354.666114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 354.673366] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xb804000000000000) 14:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xe0ffffff00000000) 14:25:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x4, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:22 executing program 2 (fault-call:9 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 354.865697] net_ratelimit: 45 callbacks suppressed [ 354.865707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 354.883471] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 354.886926] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 354.916309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 354.917233] FAULT_INJECTION: forcing a failure. [ 354.917233] name failslab, interval 1, probability 0, space 0, times 0 [ 354.937786] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 354.956682] CPU: 0 PID: 19598 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 354.964622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.973982] Call Trace: [ 354.976590] dump_stack+0x1fc/0x2fe [ 354.980243] should_fail.cold+0xa/0x14 [ 354.984151] ? setup_fault_attr+0x200/0x200 [ 354.988496] ? lock_acquire+0x170/0x3c0 [ 354.992493] __should_failslab+0x115/0x180 [ 354.996769] should_failslab+0x5/0xf [ 355.000495] kmem_cache_alloc+0x277/0x370 [ 355.004661] ptlock_alloc+0x1d/0x70 [ 355.008295] pte_alloc_one+0x68/0x190 [ 355.012107] __pte_alloc+0x21/0x340 14:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xe4ffffff00000000) [ 355.015886] do_anonymous_page+0xff4/0x1be0 [ 355.020231] ? __pte_alloc+0x340/0x340 [ 355.024139] ? mark_held_locks+0xf0/0xf0 [ 355.028216] __handle_mm_fault+0x227a/0x41c0 [ 355.032646] ? vm_insert_page+0x9c0/0x9c0 [ 355.036822] ? check_preemption_disabled+0x41/0x280 [ 355.041863] handle_mm_fault+0x436/0xb10 [ 355.045943] __do_page_fault+0x6d8/0xde0 [ 355.050019] ? trace_hardirqs_off_caller+0x69/0x210 [ 355.055048] ? spurious_fault+0x840/0x840 [ 355.059211] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 355.064074] page_fault+0x1e/0x30 [ 355.067535] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 355.073426] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 355.092339] RSP: 0018:ffff88808e41fa58 EFLAGS: 00010206 [ 355.097720] RAX: ffffed100a20b000 RBX: 0000000000003fe3 RCX: 0000000000003fe3 [ 355.102393] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 355.104997] RDX: 0000000000003fe3 RSI: 00000000200005c0 RDI: ffff88805105401d [ 355.105007] RBP: 00000000200005c0 R08: 0000000000000001 R09: ffffed100a20afff [ 355.105016] R10: ffff888051057fff R11: 0000000000000000 R12: ffff88805105401d [ 355.105025] R13: 00000000200045a3 R14: 00007ffffffff000 R15: 0000000000000000 [ 355.105056] copyin+0xcd/0xf0 [ 355.105073] _copy_from_iter+0x214/0xaf0 [ 355.151536] ? __phys_addr+0x9a/0x110 [ 355.155341] tls_sw_sendmsg+0x819/0x1210 [ 355.159414] ? tls_read_size+0x640/0x640 [ 355.163470] ? proc_fail_nth_write+0x95/0x1d0 [ 355.167964] inet_sendmsg+0x132/0x5a0 [ 355.171758] ? security_socket_sendmsg+0x83/0xb0 [ 355.176501] ? inet_recvmsg+0x5c0/0x5c0 [ 355.180465] sock_sendmsg+0xc3/0x120 [ 355.184186] __sys_sendto+0x21a/0x320 [ 355.187982] ? __ia32_sys_getpeername+0xb0/0xb0 [ 355.192637] ? lock_downgrade+0x720/0x720 [ 355.196775] ? vfs_write+0x3d7/0x540 [ 355.200481] ? check_preemption_disabled+0x41/0x280 [ 355.205483] ? wait_for_completion_io+0x10/0x10 [ 355.210140] ? vfs_write+0x393/0x540 [ 355.213837] ? fput+0x2b/0x190 [ 355.217015] ? ksys_write+0x1c8/0x2a0 [ 355.220801] ? __ia32_sys_read+0xb0/0xb0 [ 355.224844] ? posix_timer_fn+0x3d0/0x3d0 [ 355.228978] __x64_sys_sendto+0xdd/0x1b0 [ 355.233024] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 355.237592] do_syscall_64+0xf9/0x620 [ 355.241379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.246553] RIP: 0033:0x45cba9 14:25:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:22 executing program 0 (fault-call:12 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 355.249731] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.268616] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 355.276311] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 355.283564] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 355.290818] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 355.298071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 355.305323] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0xffffffff00000000) [ 355.412465] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 355.439497] FAULT_INJECTION: forcing a failure. [ 355.439497] name fail_page_alloc, interval 1, probability 0, space 0, times 0 14:25:22 executing program 2 (fault-call:9 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 355.484096] CPU: 0 PID: 19620 Comm: syz-executor.0 Not tainted 4.19.132-syzkaller #0 [ 355.492030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.501395] Call Trace: [ 355.504001] dump_stack+0x1fc/0x2fe [ 355.507656] should_fail.cold+0xa/0x14 [ 355.511570] ? setup_fault_attr+0x200/0x200 [ 355.515908] ? process_measurement+0xc7b/0x1440 [ 355.520596] __alloc_pages_nodemask+0x239/0x2890 [ 355.525365] ? process_measurement+0x926/0x1440 [ 355.530063] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 355.531361] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 355.534920] ? mark_held_locks+0xf0/0xf0 [ 355.534955] ? mark_held_locks+0xf0/0xf0 [ 355.534970] ? mark_held_locks+0xf0/0xf0 [ 355.534987] ? __lock_acquire+0x6de/0x3ff0 [ 355.535004] alloc_pages_current+0x193/0x2a0 [ 355.535021] skb_page_frag_refill+0x258/0x550 [ 355.570514] sk_page_frag_refill+0x4a/0x1d0 [ 355.574822] sk_alloc_sg+0x154/0x850 [ 355.578528] tls_sw_sendmsg+0x9a6/0x1210 [ 355.582582] ? lock_downgrade+0x720/0x720 [ 355.586715] ? check_preemption_disabled+0x41/0x280 [ 355.591723] ? __fget+0x356/0x510 [ 355.595162] ? tls_read_size+0x640/0x640 [ 355.599215] ? proc_fail_nth_write+0x95/0x1d0 [ 355.603698] inet_sendmsg+0x132/0x5a0 [ 355.607484] ? security_socket_sendmsg+0x83/0xb0 [ 355.612224] ? inet_recvmsg+0x5c0/0x5c0 [ 355.616183] sock_sendmsg+0xc3/0x120 [ 355.619880] __sys_sendto+0x21a/0x320 [ 355.623669] ? __ia32_sys_getpeername+0xb0/0xb0 [ 355.628327] ? lock_downgrade+0x720/0x720 [ 355.632461] ? vfs_write+0x3d7/0x540 [ 355.636169] ? check_preemption_disabled+0x41/0x280 [ 355.641170] ? wait_for_completion_io+0x10/0x10 [ 355.645825] ? vfs_write+0x393/0x540 [ 355.649523] ? fput+0x2b/0x190 [ 355.652702] ? ksys_write+0x1c8/0x2a0 [ 355.656491] ? __ia32_sys_read+0xb0/0xb0 [ 355.660538] ? posix_timer_fn+0x3d0/0x3d0 [ 355.664684] __x64_sys_sendto+0xdd/0x1b0 [ 355.668748] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 355.673315] do_syscall_64+0xf9/0x620 [ 355.677104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.682277] RIP: 0033:0x45cba9 [ 355.685456] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.704341] RSP: 002b:00007fd7d3189c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 355.712033] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 355.719287] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 355.726539] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 355.733792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 355.741045] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007fd7d318a6d4 [ 355.785620] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x5, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0004000000000000000000"], 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r1, 0x0) accept$netrom(r2, &(0x7f0000000180)={{0x3, @bcast}, [@bcast, @rose, @remote, @null, @remote, @remote, @remote, @rose]}, &(0x7f0000000000)=0x48) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) [ 355.871417] FAULT_INJECTION: forcing a failure. [ 355.871417] name failslab, interval 1, probability 0, space 0, times 0 [ 355.919646] CPU: 1 PID: 19630 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 355.927574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.929503] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 355.936930] Call Trace: [ 355.936958] dump_stack+0x1fc/0x2fe [ 355.936978] should_fail.cold+0xa/0x14 [ 355.936995] ? setup_fault_attr+0x200/0x200 [ 355.961785] ? lock_acquire+0x170/0x3c0 [ 355.965781] __should_failslab+0x115/0x180 [ 355.970029] should_failslab+0x5/0xf [ 355.973755] __kmalloc+0x2ab/0x3c0 [ 355.977309] ? tls_push_record+0xff/0x1370 [ 355.981560] tls_push_record+0xff/0x1370 [ 355.985649] ? _copy_from_iter+0x318/0xaf0 [ 355.989896] ? __phys_addr+0x9a/0x110 [ 355.993718] tls_sw_sendmsg+0xbf0/0x1210 [ 355.997814] ? tls_read_size+0x640/0x640 [ 356.001892] ? proc_fail_nth_write+0x95/0x1d0 [ 356.006407] inet_sendmsg+0x132/0x5a0 [ 356.010227] ? security_socket_sendmsg+0x83/0xb0 [ 356.015009] ? inet_recvmsg+0x5c0/0x5c0 [ 356.019006] sock_sendmsg+0xc3/0x120 [ 356.022737] __sys_sendto+0x21a/0x320 [ 356.026547] ? __ia32_sys_getpeername+0xb0/0xb0 [ 356.031233] ? lock_downgrade+0x720/0x720 [ 356.035391] ? vfs_write+0x3d7/0x540 [ 356.039125] ? check_preemption_disabled+0x41/0x280 [ 356.044168] ? wait_for_completion_io+0x10/0x10 [ 356.048851] ? vfs_write+0x393/0x540 [ 356.052574] ? fput+0x2b/0x190 [ 356.055780] ? ksys_write+0x1c8/0x2a0 [ 356.059593] ? __ia32_sys_read+0xb0/0xb0 [ 356.063667] ? posix_timer_fn+0x3d0/0x3d0 [ 356.067825] __x64_sys_sendto+0xdd/0x1b0 [ 356.071901] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 356.076494] do_syscall_64+0xf9/0x620 [ 356.080315] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.085508] RIP: 0033:0x45cba9 [ 356.088711] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.107624] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 14:25:23 executing program 0 (fault-call:12 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) [ 356.115345] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 [ 356.122624] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 356.129903] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 356.137184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 356.144466] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 14:25:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 356.192454] FAULT_INJECTION: forcing a failure. [ 356.192454] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 356.218191] CPU: 1 PID: 19650 Comm: syz-executor.0 Not tainted 4.19.132-syzkaller #0 [ 356.226120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.235483] Call Trace: [ 356.238098] dump_stack+0x1fc/0x2fe [ 356.241746] should_fail.cold+0xa/0x14 [ 356.245654] ? setup_fault_attr+0x200/0x200 [ 356.249991] ? get_user_pages_fast+0x21a/0x350 [ 356.254611] __alloc_pages_nodemask+0x239/0x2890 [ 356.259380] ? process_measurement+0x926/0x1440 [ 356.264069] ? iov_iter_get_pages+0x2b5/0xdb0 [ 356.268588] ? iov_iter_revert+0x224/0x9a0 [ 356.272841] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 356.277713] ? tls_queue+0x170/0x170 [ 356.281444] alloc_pages_current+0x193/0x2a0 [ 356.285867] skb_page_frag_refill+0x258/0x550 [ 356.290370] sk_page_frag_refill+0x4a/0x1d0 [ 356.294685] sk_alloc_sg+0x154/0x850 [ 356.298398] tls_sw_sendmsg+0x684/0x1210 [ 356.302455] ? lock_downgrade+0x720/0x720 [ 356.306592] ? check_preemption_disabled+0x41/0x280 [ 356.311604] ? __fget+0x356/0x510 [ 356.315055] ? tls_read_size+0x640/0x640 [ 356.319107] ? proc_fail_nth_write+0x95/0x1d0 [ 356.323592] inet_sendmsg+0x132/0x5a0 [ 356.327380] ? security_socket_sendmsg+0x83/0xb0 [ 356.332120] ? inet_recvmsg+0x5c0/0x5c0 [ 356.336091] sock_sendmsg+0xc3/0x120 [ 356.339792] __sys_sendto+0x21a/0x320 [ 356.343577] ? __ia32_sys_getpeername+0xb0/0xb0 [ 356.348233] ? lock_downgrade+0x720/0x720 [ 356.352367] ? vfs_write+0x3d7/0x540 [ 356.356092] ? check_preemption_disabled+0x41/0x280 [ 356.361094] ? wait_for_completion_io+0x10/0x10 [ 356.365752] ? vfs_write+0x393/0x540 [ 356.369450] ? fput+0x2b/0x190 [ 356.372631] ? ksys_write+0x1c8/0x2a0 [ 356.376418] ? __ia32_sys_read+0xb0/0xb0 [ 356.380464] ? posix_timer_fn+0x3d0/0x3d0 [ 356.384625] __x64_sys_sendto+0xdd/0x1b0 [ 356.388673] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 356.393241] do_syscall_64+0xf9/0x620 [ 356.397031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.402204] RIP: 0033:0x45cba9 [ 356.405383] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.424266] RSP: 002b:00007fd7d3189c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 356.431961] RAX: ffffffffffffffda RBX: 0000000000504760 RCX: 000000000045cba9 14:25:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 356.439215] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 356.446469] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 356.453738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 356.460991] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007fd7d318a6d4 14:25:23 executing program 2 (fault-call:9 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ffffffeffffffbe1", "000000002a1800afbd2f9f2acc608f00", "578400f9"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 356.652287] FAULT_INJECTION: forcing a failure. [ 356.652287] name failslab, interval 1, probability 0, space 0, times 0 [ 356.681030] CPU: 0 PID: 19664 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 356.688955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.698320] Call Trace: [ 356.700932] dump_stack+0x1fc/0x2fe [ 356.704587] should_fail.cold+0xa/0x14 [ 356.708498] ? setup_fault_attr+0x200/0x200 [ 356.712837] ? is_bpf_text_address+0xfc/0x1b0 [ 356.717348] __should_failslab+0x115/0x180 [ 356.721600] should_failslab+0x5/0xf [ 356.725325] __kmalloc+0x6d/0x3c0 [ 356.728792] ? gcmaes_encrypt.constprop.0+0x6c2/0xd90 [ 356.734004] gcmaes_encrypt.constprop.0+0x6c2/0xd90 [ 356.739042] ? gcmaes_crypt_by_sg.constprop.0+0x1790/0x1790 [ 356.744768] ? sock_sendmsg+0xc3/0x120 [ 356.748668] ? __sys_sendto+0x21a/0x320 [ 356.752652] ? __x64_sys_sendto+0xdd/0x1b0 [ 356.757011] ? do_syscall_64+0xf9/0x620 [ 356.760996] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.766375] ? mark_held_locks+0xf0/0xf0 [ 356.770457] ? up_read+0x17/0x110 [ 356.773931] ? mark_held_locks+0xa6/0xf0 [ 356.778003] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 356.782772] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 356.787548] ? generic_gcmaes_encrypt+0x108/0x160 [ 356.792403] ? generic_gcmaes_encrypt+0x108/0x160 [ 356.797257] ? helper_rfc4106_encrypt+0x310/0x310 [ 356.802120] ? gcmaes_wrapper_encrypt+0x157/0x1f0 [ 356.806979] ? tls_push_record+0x9d7/0x1370 [ 356.811331] ? tls_sw_sendmsg+0xbf0/0x1210 [ 356.815602] ? tls_read_size+0x640/0x640 [ 356.819680] ? proc_fail_nth_write+0x95/0x1d0 [ 356.824197] ? inet_sendmsg+0x132/0x5a0 [ 356.828182] ? security_socket_sendmsg+0x83/0xb0 [ 356.832950] ? inet_recvmsg+0x5c0/0x5c0 [ 356.836940] ? sock_sendmsg+0xc3/0x120 [ 356.840837] ? __sys_sendto+0x21a/0x320 [ 356.844825] ? __ia32_sys_getpeername+0xb0/0xb0 [ 356.849512] ? lock_downgrade+0x720/0x720 [ 356.853678] ? vfs_write+0x3d7/0x540 [ 356.857419] ? check_preemption_disabled+0x41/0x280 [ 356.862451] ? wait_for_completion_io+0x10/0x10 [ 356.867142] ? vfs_write+0x393/0x540 [ 356.870869] ? fput+0x2b/0x190 [ 356.874071] ? ksys_write+0x1c8/0x2a0 [ 356.877882] ? __ia32_sys_read+0xb0/0xb0 [ 356.881952] ? posix_timer_fn+0x3d0/0x3d0 [ 356.886116] ? __x64_sys_sendto+0xdd/0x1b0 [ 356.890363] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 356.894956] ? do_syscall_64+0xf9/0x620 14:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0xc, 0x8000, "10000000"}, 0x0) fstatfs(r0, &(0x7f0000000180)=""/251) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'syzkaller0\x00', 0x4}, 0x18) 14:25:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 356.898945] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 14:25:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6, &(0x7f0000000000)=@ccm_128={{}, "5599d0a7f0097a2e", "75b5da3ff754e9004fb30889caf5424b", "235315bd", "a6bb1636ce67c786"}, 0x28) 14:25:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2440, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x140d, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x41) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x880, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @multicast2}, 0xffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) 14:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x24004804) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)='%', 0x1, 0x8040, 0x0, 0x0) [ 357.467921] ================================================================== [ 357.475556] BUG: KASAN: slab-out-of-bounds in tls_push_record+0x104c/0x1370 [ 357.482668] Write of size 1 at addr ffff8880539c8000 by task syz-executor.2/19664 [ 357.490286] [ 357.491926] CPU: 0 PID: 19664 Comm: syz-executor.2 Not tainted 4.19.132-syzkaller #0 [ 357.499810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.509165] Call Trace: [ 357.511775] dump_stack+0x1fc/0x2fe [ 357.515427] print_address_description.cold+0x54/0x219 [ 357.520725] kasan_report_error.cold+0x8a/0x1c7 [ 357.525420] ? tls_push_record+0x104c/0x1370 [ 357.529845] __asan_report_store1_noabort+0x88/0x90 [ 357.534875] ? tls_push_record+0x104c/0x1370 [ 357.539300] tls_push_record+0x104c/0x1370 [ 357.543560] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 357.548157] tls_sk_proto_close+0x907/0xc20 [ 357.552506] ? mark_held_locks+0xf0/0xf0 [ 357.556582] ? tcp_check_oom+0x520/0x520 [ 357.560657] ? tls_write_space+0x320/0x320 [ 357.564909] ? ip_mc_drop_socket+0x16/0x260 [ 357.569246] inet_release+0xd7/0x1e0 [ 357.572972] inet6_release+0x4c/0x70 [ 357.576703] __sock_release+0xcd/0x2a0 [ 357.580602] ? __sock_release+0x2a0/0x2a0 [ 357.584755] sock_close+0x15/0x20 [ 357.588214] __fput+0x2ce/0x890 [ 357.591508] task_work_run+0x148/0x1c0 [ 357.595413] get_signal+0x1b64/0x1f70 [ 357.599226] ? task_work_add+0x93/0x100 [ 357.603215] do_signal+0x8f/0x1670 [ 357.606761] ? __ia32_sys_getpeername+0xb0/0xb0 [ 357.611440] ? lock_downgrade+0x720/0x720 [ 357.615597] ? setup_sigcontext+0x820/0x820 [ 357.619935] ? check_preemption_disabled+0x41/0x280 [ 357.624958] ? wait_for_completion_io+0x10/0x10 [ 357.629642] ? vfs_write+0x393/0x540 [ 357.633370] ? fput+0x2b/0x190 [ 357.636574] ? ksys_write+0x1c8/0x2a0 [ 357.640393] ? exit_to_usermode_loop+0x36/0x2a0 [ 357.645074] exit_to_usermode_loop+0x204/0x2a0 [ 357.649670] do_syscall_64+0x538/0x620 [ 357.653574] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.658768] RIP: 0033:0x45cba9 [ 357.661966] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.680874] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 357.688601] RAX: 0000000000004000 RBX: 0000000000504760 RCX: 000000000045cba9 [ 357.695882] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 357.703163] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 357.710443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 357.717721] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 [ 357.725014] [ 357.726646] Allocated by task 3703: [ 357.730279] kmem_cache_alloc+0x122/0x370 [ 357.734435] getname_flags+0xce/0x590 [ 357.738242] user_path_at_empty+0x2a/0x50 [ 357.742397] vfs_statx+0x113/0x210 [ 357.745942] __se_sys_newlstat+0x96/0x120 [ 357.750099] do_syscall_64+0xf9/0x620 [ 357.754017] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.759199] [ 357.760825] Freed by task 3703: [ 357.764113] kmem_cache_free+0x7f/0x260 [ 357.768091] putname+0xe1/0x120 [ 357.771378] filename_lookup+0x3d0/0x5a0 [ 357.775441] vfs_statx+0x113/0x210 [ 357.778985] __se_sys_newlstat+0x96/0x120 [ 357.783136] do_syscall_64+0xf9/0x620 [ 357.786940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.792125] [ 357.793755] The buggy address belongs to the object at ffff8880539c8240 [ 357.793755] which belongs to the cache names_cache of size 4096 [ 357.806511] The buggy address is located 576 bytes to the left of [ 357.806511] 4096-byte region [ffff8880539c8240, ffff8880539c9240) [ 357.818915] The buggy address belongs to the page: [ 357.823856] page:ffffea00014e7200 count:1 mapcount:0 mapping:ffff8880aa00ab40 index:0x0 compound_mapcount: 0 [ 357.833837] flags: 0xfffe0000008100(slab|head) [ 357.838434] raw: 00fffe0000008100 ffffea000143ab88 ffffea00014e7288 ffff8880aa00ab40 [ 357.846330] raw: 0000000000000000 ffff8880539c8240 0000000100000001 0000000000000000 [ 357.854218] page dumped because: kasan: bad access detected [ 357.859932] [ 357.861559] Memory state around the buggy address: [ 357.866499] ffff8880539c7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 357.873870] ffff8880539c7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 357.881240] >ffff8880539c8000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 357.888604] ^ [ 357.891981] ffff8880539c8080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 357.899355] ffff8880539c8100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 357.906726] ================================================================== [ 357.914088] Disabling lock debugging due to kernel taint [ 357.968967] Kernel panic - not syncing: panic_on_warn set ... [ 357.968967] [ 357.976379] CPU: 0 PID: 19664 Comm: syz-executor.2 Tainted: G B 4.19.132-syzkaller #0 [ 357.985652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.995010] Call Trace: [ 357.997610] dump_stack+0x1fc/0x2fe [ 358.001253] panic+0x26a/0x50e [ 358.004454] ? __warn_printk+0xf3/0xf3 [ 358.008349] ? preempt_schedule_common+0x45/0xc0 [ 358.013110] ? ___preempt_schedule+0x16/0x18 [ 358.017526] ? trace_hardirqs_on+0x55/0x210 [ 358.021860] kasan_end_report+0x43/0x49 [ 358.025837] kasan_report_error.cold+0xa7/0x1c7 [ 358.030526] ? tls_push_record+0x104c/0x1370 [ 358.034948] __asan_report_store1_noabort+0x88/0x90 [ 358.039974] ? tls_push_record+0x104c/0x1370 [ 358.044391] tls_push_record+0x104c/0x1370 [ 358.048640] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 358.053227] tls_sk_proto_close+0x907/0xc20 [ 358.057556] ? mark_held_locks+0xf0/0xf0 [ 358.061620] ? tcp_check_oom+0x520/0x520 [ 358.065690] ? tls_write_space+0x320/0x320 [ 358.069938] ? ip_mc_drop_socket+0x16/0x260 [ 358.074267] inet_release+0xd7/0x1e0 [ 358.077985] inet6_release+0x4c/0x70 [ 358.081706] __sock_release+0xcd/0x2a0 [ 358.085605] ? __sock_release+0x2a0/0x2a0 [ 358.089766] sock_close+0x15/0x20 [ 358.093231] __fput+0x2ce/0x890 [ 358.096524] task_work_run+0x148/0x1c0 [ 358.100423] get_signal+0x1b64/0x1f70 [ 358.104245] ? task_work_add+0x93/0x100 [ 358.108240] do_signal+0x8f/0x1670 [ 358.111790] ? __ia32_sys_getpeername+0xb0/0xb0 [ 358.116491] ? lock_downgrade+0x720/0x720 [ 358.120650] ? setup_sigcontext+0x820/0x820 [ 358.124987] ? check_preemption_disabled+0x41/0x280 [ 358.130017] ? wait_for_completion_io+0x10/0x10 [ 358.134700] ? vfs_write+0x393/0x540 [ 358.138422] ? fput+0x2b/0x190 [ 358.141627] ? ksys_write+0x1c8/0x2a0 [ 358.145441] ? exit_to_usermode_loop+0x36/0x2a0 [ 358.150124] exit_to_usermode_loop+0x204/0x2a0 [ 358.154715] do_syscall_64+0x538/0x620 [ 358.158613] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.163805] RIP: 0033:0x45cba9 [ 358.167000] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.185906] RSP: 002b:00007f353d556c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 358.193625] RAX: 0000000000004000 RBX: 0000000000504760 RCX: 000000000045cba9 [ 358.200902] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 358.208176] RBP: 000000000078bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 358.215447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 358.222721] R13: 0000000000000a99 R14: 00000000004cd6c7 R15: 00007f353d5576d4 [ 358.231310] Kernel Offset: disabled [ 358.234930] Rebooting in 86400 seconds..