executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f000086f000/0x4000)=nil, 0x4000}, 0x200001}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1, 0x3, 0x5}}, 0x14) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0x4, 0x6, 0x4, 0x100, 0x8, {}, {0x4, 0x0, 0x53, 0x0, 0x3, 0x98, "d53b3dde"}, 0x5, 0x4, @userptr=0xffffffffffffffff, 0x101, 0x0, r5}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@initdev}}}, &(0x7f0000000240)=0xe8) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') [ 548.776012] IPVS: ftp: loaded support on port[0] = 21 03:49:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e33553e554c937ed78c9a8441a127f8717b3d4a566f98b88e1b1d6572424b09e952408f3610913dcde88a4880e66a719e1c10bf3ff332ceead3dd1ecdbe7df7a02e4e213adfeba67ee922081bd54c23b608199de6ad3fdebffb84f700791793be82b6a6712f81c79f508e6fdb694e55462e29d0576ffebc57335c167c940340f06b9"], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x125400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x5, 0x4, 0x0, 'queue0\x00', 0xffffffe0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:51 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) 03:49:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x400ffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:51 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x400ffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x400ffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:51 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) 03:49:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 03:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 549.869935] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:52 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:52 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) [ 550.860136] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:54 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) 03:49:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:54 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:55 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:55 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) 03:49:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="82c7044d6b31d533a5db9a9e5f1151cd30a2688365a3b557c3e53fcd068661c8b567f99dc34be5781c0e9ef8a9daf214b5dcbbe8ce3305c155896bf9ffffffffffffff7cfba742d1b9fef1b4fcbeb76592da6c3eec7bc4a6577ec2943cb1a50c51f1749bfc6c0350"], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) [ 552.968893] IPVS: ftp: loaded support on port[0] = 21 03:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="f293c64692803e3375f5b0d94944222dfe351c977e21c940c1d9761668e278014b9fb9f5146fe11559de65e4c9bc1b9dce34b9223d110f86ff28256b4b2c4159b0f34bbca2390ba8b4e568ce5567375e8c8d04e56b45476704d97efc250c844ab2b516b6a7406f54997fabeb1ed2fbe5a209bd62422d7066f10b219e0e32fdf3891049e5c3f752d967efca6017b5c9631ce83c2d"], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000100)) [ 553.240323] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 553.439627] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 553.480244] IPVS: ftp: loaded support on port[0] = 21 03:49:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x9, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000810) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="497927112c947d2f1ac3be1205c2a2c31634e977b1af4001d442b8ad62b16a5a9146ec5673e5386400bb00"/66], 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fsetxattr(r5, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)='wchan\x00', 0x6, 0x1) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 553.606030] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 553.765174] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 553.851083] IPVS: ftp: loaded support on port[0] = 21 03:49:56 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) 03:49:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001600)="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") r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001580)=[{&(0x7f00000000c0)="3f32352d37d232dddc30074b3d1b313e9832cba29c95885df717e00a164471d8dbd90b952bfd29db5330070b6d08cc7628871497ec245c6ded2bfe2c3b919e985de312909e14e89d0783e243aafe978de0fc4c073b2e67de74f5f8629ab2f8b0123d1f2232635f95f353023098679a783932e857988bf711dc0b55c28bac2069fa90812f4fcc604d6b9635fbee1474ea3233d6b8fecdcc259c35cd83656fef671e9d7f0ebc8423bad8d9f699f5661948e161226fb518c433f232160949f20bb5b3b2e946ac85b66e0ef0d0", 0xcb}, {&(0x7f00000001c0)="1e1ec58c8bbe0082f2b7", 0xa}, {&(0x7f0000000200)="e586d3befc96d75fb6288c6c456d29d61d614eeb8d6d8c77f96b75401920f9d7daf2effc401904b9e4209fb22df6570165d1127ac9d2fc74f84dee53cd2a33e7bd8b39a2acc3e0bd2daf485203b63f3f6031e962723ec4f7f6b04033ea7d3d46c163affe", 0x64}, {&(0x7f0000000280)="e7cbc1fad546583eb11b04d5e31d8a8c413d4053bd1545358ae03639e2a722e585cb0081b491f5093ae1281dbe348fb0d5b4268feadfcf4ef064ebe3d3e6b7e4cf81911c1add22e1b194a59750e5f8ce02aafb86ab5faf60f081c55c41d4d0dbf9736c8841b448ee4f0bd51cb4db2762f791184219c8087589033f611f7b0ac8455117af45d00b2baeed8a1089f78f1afa9987e4ba328ac24268697f41838f74ffb81e320c51efdfacfaa64d1026648c2d6d12db8d841939c691b90c8d5d2a93e7da244e3700490758ef0075790a0dd5e9c5bb400c7fbeccffa965883ad2cf16e034390944", 0xe5}, {&(0x7f0000000380)="259864a5131e498c29e75f5a11c5fc948325eb60208150809e460760187280058b8cefd8806d39de08d2959a9eb1f8f15991d16aa0224fc0b9781073319a464d80c8fb68787bdaee87226089deaba8d513502699f5990d9b4500b2506a3d10d7595e6cb85afb6dcc7cbba5ee890808200eed25432faec90b5fa1bee324b2e391a39b7f5dea21d01de335a1d467b6a94151eabececdc719478529f578d80c1b0aa6226bd9d958adf31fdedc0ec021db61ed3a9aab79848810494a65e83125c8bfbd317dde6974b7652dfd85ea58a886bd63116a95b42ec4e49beaf23595655d10d3bcf7d2556fbe4d039df2e9812a336010a1e20c2b2dbdf71b95", 0xfa}, {&(0x7f0000000480)="1b708f88dbb383a6ff5f5bd5e0b62cc00f3774e0ab6c23a1aaf5a8435173cb9f7eeed2b1e473d7ed8e0dc77a0abb477a386c57e07d7beb189972f3c3297147c89408fa572ba44c34721fc4b8076763405bcd2e0a0c019d143b5c981b376ab38c94ebe835453a880b345d0491f641e53ae77a5698bc0e6af805e054983db67b34e146b93b12c20960ba3b0a499ff57cf969e76d72dad462040d0756e8e3b655665cbfe32279077c025c77eefbacb8", 0xae}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="9ae7eba459c5b134d8ce5fd9b92498f28da7a14e6119bbfbf7", 0x19}], 0x8, r3) syz_open_procfs(0x0, 0x0) 03:49:56 executing program 5: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:49:56 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:57 executing program 3: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:57 executing program 1: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:57 executing program 5: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0x4, 0x4008000, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:57 executing program 2: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:57 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 555.692152] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:57 executing program 5: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:57 executing program 2: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdb8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x109240, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x5) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 555.926800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15a4, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x1c9, r2) keyctl$unlink(0x9, r0, r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:58 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2e86fc6b6d"], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:58 executing program 5: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:58 executing program 2: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:58 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2e86fc6b6d"], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 556.305928] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:58 executing program 3: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:59 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:49:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:59 executing program 1: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:59 executing program 5: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:59 executing program 2: r0 = socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008060, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:49:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000f02000/0x1000)=nil) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000300)) r3 = syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x14}) munlock(&(0x7f0000ba8000/0x2000)=nil, 0x2000) munlockall() syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 557.540974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000f02000/0x1000)=nil) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000300)) r3 = syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x14}) munlock(&(0x7f0000ba8000/0x2000)=nil, 0x2000) munlockall() syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:49:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000f02000/0x1000)=nil) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000300)) r3 = syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x14}) munlock(&(0x7f0000ba8000/0x2000)=nil, 0x2000) munlockall() syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:49:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) [ 557.782156] IPVS: ftp: loaded support on port[0] = 21 [ 557.875190] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 557.977756] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:00 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x560e) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 558.323743] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:00 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000f02000/0x1000)=nil) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000300)) r3 = syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x14}) munlock(&(0x7f0000ba8000/0x2000)=nil, 0x2000) munlockall() syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:00 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5429) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x10001ff) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000057b000/0x1000)=nil, 0x1000}, 0x2}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 558.705043] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) 03:50:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) open(&(0x7f0000000100)='./file0\x00', 0x101000, 0x11) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 558.880799] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 559.021914] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:02 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x541b) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x10001ff) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000057b000/0x1000)=nil, 0x1000}, 0x2}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:02 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) 03:50:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:02 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x540b) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 560.756060] IPVS: ftp: loaded support on port[0] = 21 03:50:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)={0x3}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = userfaultfd(0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00004ac000/0x1000)=nil, 0x1000}}) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x76, 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, 0x0) [ 560.822380] net_ratelimit: 7 callbacks suppressed [ 560.822390] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 561.110056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x10001ff) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000057b000/0x1000)=nil, 0x1000}, 0x2}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x6, &(0x7f00000013c0)=[{&(0x7f0000000180)="87ed472c60fe3bf46fbc2eb38dd01a17983ff7a211a97bef4ae81f5041de809e566c7dfe04b323314ccb9b978dd74c362b76d72e8de0dc2358d1b5ac28495852f33eaa5735f4f286fdcd000cc525c5163501e364bd71058ba1ec7b04956d6a8d68a185", 0x63, 0x2}, {&(0x7f0000000200)="37cdc6d32db8b5c52d2ade09e1684aa07a029a05619e79593916d6375895c3c31c6e4941a9cf8531514113cd41aee53b5f3475c24759", 0x36, 0x40}, {&(0x7f0000000240)="ac827d8fdd659b7ce95e61011885e1cf0f0b03446c10284fb6b8bd7f285e16fe7a41f250c4d455aeb9cc279b1670d5bd0da3b433609664baa9c9faab3f3b230436baab55438a4d4ba652", 0x4a, 0x4}, {&(0x7f00000002c0)="3183d233b945a12e4da704ebb6947e0548da41d80c0910bba32dcad4679a639af4dc45c7aa4397401534bb01c1c3215a7f5789d20ef81d69c3f787894592dd7c032c82eaa62e7f28530efe0825a7eae7f778c53407125bc2d984d912bdc5316595113ae992ad392c456fc7ba21f3a0ae518e70917db16dc7f862d77e15cdcf316317d9636851dd7a7b432f6a9bdc74017d65ca05ceef690989ebae7da561cd9d4cbb66f97e12ba99fb949997509e", 0xae, 0x4}, {&(0x7f0000000380)="1bb69444b1466f45b2960fee504eed6a81b26cbc67d111a73d2b43feeeb2fc55b92818d5a761c77612fdc991c431df066694", 0x32, 0xa92}, {&(0x7f00000003c0)="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", 0x1000, 0x5}], 0x0, &(0x7f0000001480)={[{@data_ordered='data=ordered'}, {@commit={'commit', 0x3d, 0x10001}}, {@acl='acl'}, {@data_ordered='data=ordered'}, {@hostdata={'hostdata', 0x3d, 'wchan\x00'}}, {@ignore_local_fs='ignore_local_fs'}, {@data_ordered='data=ordered'}], [{@context={'context', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor'}}, {@dont_appraise='dont_appraise'}]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) [ 561.422908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 561.475595] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:04 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:04 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x4bfb) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') 03:50:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x4bfa) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 562.093822] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x4bfa) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 562.138041] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:04 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe(&(0x7f0000000300)) 03:50:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b70) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 562.318259] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 562.320401] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b70) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') [ 562.466899] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:05 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xa1) fcntl$getflags(r0, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='batadv0\x00') 03:50:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xa1) fcntl$getflags(r0, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='batadv0\x00') [ 563.678125] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 563.889449] IPVS: ftp: loaded support on port[0] = 21 03:50:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:06 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:06 executing program 1 (fault-call:11 fault-nth:0): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:06 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 564.592500] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:06 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 564.623020] FAULT_INJECTION: forcing a failure. [ 564.623020] name failslab, interval 1, probability 0, space 0, times 0 03:50:06 executing program 1 (fault-call:11 fault-nth:1): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 564.623038] CPU: 1 PID: 25659 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 564.623047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.623053] Call Trace: [ 564.623074] dump_stack+0x188/0x20d [ 564.623094] should_fail.cold+0xa/0x1b [ 564.623112] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 564.623138] __should_failslab+0x115/0x180 [ 564.623152] should_failslab+0x5/0xf [ 564.623164] kmem_cache_alloc+0x29f/0x710 [ 564.623182] ? __mutex_unlock_slowpath+0xea/0x670 [ 564.623202] getname_flags+0xd2/0x5b0 [ 564.623219] do_sys_open+0x294/0x500 [ 564.623234] ? filp_open+0x70/0x70 [ 564.623251] ? __ia32_sys_clock_settime+0x260/0x260 [ 564.623268] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 564.623282] ? trace_hardirqs_off_caller+0x55/0x210 03:50:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 564.623298] ? do_syscall_64+0x21/0x620 [ 564.623317] do_syscall_64+0xf9/0x620 [ 564.623334] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 564.623346] RIP: 0033:0x45c849 [ 564.623359] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 564.623368] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 564.623382] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 03:50:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 564.623391] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 564.623399] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 564.623407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 564.623416] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000000 [ 564.736343] tls_set_device_offload_rx: netdev lo with no TLS offload [ 564.913603] FAULT_INJECTION: forcing a failure. [ 564.913603] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 564.925448] CPU: 0 PID: 25674 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 564.933335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.942693] Call Trace: [ 564.945295] dump_stack+0x188/0x20d [ 564.948954] should_fail.cold+0xa/0x1b [ 564.952855] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 564.957971] ? mark_held_locks+0xf0/0xf0 [ 564.962048] __alloc_pages_nodemask+0x1c7/0x6a0 [ 564.966724] ? proc_fail_nth_write+0x95/0x1d0 [ 564.971232] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 564.976264] ? fs_reclaim_acquire+0x10/0x10 [ 564.980599] ? should_fail+0x142/0x7bc [ 564.984611] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 564.989736] cache_grow_begin+0x8e/0x8a0 [ 564.993819] kmem_cache_alloc+0x648/0x710 [ 564.997986] ? __mutex_unlock_slowpath+0xea/0x670 [ 565.002845] getname_flags+0xd2/0x5b0 [ 565.006675] do_sys_open+0x294/0x500 [ 565.010399] ? filp_open+0x70/0x70 03:50:07 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0x2000031e) [ 565.013949] ? __ia32_sys_clock_settime+0x260/0x260 [ 565.018979] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 565.023743] ? trace_hardirqs_off_caller+0x55/0x210 [ 565.028777] ? do_syscall_64+0x21/0x620 [ 565.032764] do_syscall_64+0xf9/0x620 [ 565.036581] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 565.041781] RIP: 0033:0x45c849 [ 565.044984] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 565.063912] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 565.063925] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 [ 565.063933] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 565.063940] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 565.063947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 565.063954] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000001 [ 565.138688] tls_set_device_offload_rx: netdev lo with no TLS offload [ 565.164622] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:08 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:08 executing program 1 (fault-call:11 fault-nth:2): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0100000000000000280012000c0001007665746800000500ececfac5e025573fb5926c7ae92af81866c7b481eb54a8288c7bb65cc70200020814a79f7488f611d01cb85041b7f809000000004600006ff0840107d3c3bc1747efb513ef7216412e3bbfb4941d2ed7d7fc3c3daeba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc840f622b17a4a827b1a75991f90c9f4b905bba36c199b6615f31bca41e26bd754a284f1d5b0a45697de633a103c7f5c94ada8d5cc248fe9f6bca8371b6c9a7698be850f832755594a630928739d035cb506505793eb035093ddac01077a248b872ea0a14664865263377b586e8886915327a8fb7c5796cdc5a4e259513b020000000000000000000000000093a9bbbdda74cd528f3ea5f210c9258cb5f784f2417ce6f05aecde45749bec180000000000000000fffffff9000000000000000000000000000004269cae211e628f819c74fb44694a4b651cf27a2e895bb0eea99513ed6df0f5616be7180be2437c34628d2baf7c8288557fac54c90954", @ANYRES32=0x0, @ANYBLOB="0b4a1914200cc3ad134d722638e76806c8290e7b562b6cf4fa7af6933aa62720930c5bde676ddb9c0c311a7feda8455842b5365ce6d9082f1f056abd876b3e43df416758c774ccb2812e65015ed0b8842bd64eaedb3091495364373194c8291924cde4eb65b0168d36955facea07381b9a4e74fa4c0f111cc2fbf6cd1ea6877a05e7d76dc889950a0af8a3842cf9e6364c087a3d48f2dfc7e7f89b7aa5060d8e3c2e7630e2a22d7e017e36c2e9fcd5e64ba064ca4f8e00a658f5fefd6b640a4270e7b5a6431e3e326a41614b2f54f06fa19d4a475b9da7f71d8bdc5e22c3e9e6ddfe7b23706ad4e0e97bef4388bbbdb5e2cb77e43eb48248565888a7a67a38fe5344e4d43ddccca47ad855d1174aed891ab7cb13c7773d32cee8d2a16aca453da8165308f03920d7fd3c360ebb9451376bf5632af7bcadf36fd435da0c0217370b4c9a6e1d63e0fa0ccaaee41f1f885ea0e9e58e9828a4b8ba15adf788ec35a8b7812ec90544402f24fd4aa56d6b6cc69503e0b9937ba71bd84d4ad99d88d26ebe9d2d1634f5db9ae05d89fcffd8aea88254f9b55dac78a4cc4fba181da2a30d235de529b13e53d8d89a0000107fea3653e607f98fbcaa0fc16569d9028dba1e"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @broadcast}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018, r5}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @rand_addr="6409c0b80e989ba29fb30dc012b97603", @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r5}) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2, r5}, 0xc) r8 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r8, 0xc0445624, &(0x7f0000000080)={0x6, 0x9, "d261c4df267d64587b70a7c5caa81744378d0af96a25c96097cab40c52963bf6", 0x800, 0xffffffff, 0x7fffffff, 0x8, 0x307}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 566.333222] net_ratelimit: 14 callbacks suppressed [ 566.333232] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 566.351056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 566.352464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 566.371864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 566.384973] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 566.412372] FAULT_INJECTION: forcing a failure. [ 566.412372] name failslab, interval 1, probability 0, space 0, times 0 03:50:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 566.437574] tls_set_device_offload_rx: netdev lo with no TLS offload [ 566.447790] CPU: 1 PID: 25707 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 566.455697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.465074] Call Trace: [ 566.467673] dump_stack+0x188/0x20d [ 566.471317] should_fail.cold+0xa/0x1b [ 566.475217] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 566.480352] __should_failslab+0x115/0x180 03:50:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 566.484690] should_failslab+0x5/0xf [ 566.487606] IPVS: ftp: loaded support on port[0] = 21 [ 566.488411] kmem_cache_alloc+0x29f/0x710 [ 566.488435] ? rcu_read_lock_sched_held+0x10a/0x130 [ 566.488457] selinux_file_alloc_security+0xaf/0x190 [ 566.488475] security_file_alloc+0x5c/0xa0 [ 566.488560] __alloc_file+0xc9/0x330 [ 566.488586] alloc_empty_file+0x6d/0x170 [ 566.519915] path_openat+0xf2/0x4200 [ 566.523645] ? __lock_acquire+0x6ee/0x49c0 [ 566.524841] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 566.527883] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 566.527913] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 566.527932] ? __lock_is_held+0xad/0x140 [ 566.527948] ? proc_fail_nth_write+0x95/0x1d0 [ 566.539572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 566.543601] do_filp_open+0x1a1/0x280 [ 566.543622] ? may_open_dev+0xf0/0xf0 [ 566.543636] ? find_held_lock+0x2d/0x110 [ 566.543649] ? __alloc_fd+0x43c/0x550 [ 566.543669] ? lock_downgrade+0x740/0x740 [ 566.543686] ? __lock_is_held+0xad/0x140 [ 566.588957] ? do_raw_spin_unlock+0x171/0x260 [ 566.593446] ? _raw_spin_unlock+0x29/0x40 [ 566.597586] ? __alloc_fd+0x43c/0x550 [ 566.601379] do_sys_open+0x3c0/0x500 [ 566.605081] ? filp_open+0x70/0x70 [ 566.608615] ? __ia32_sys_clock_settime+0x260/0x260 [ 566.613619] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 566.618361] ? trace_hardirqs_off_caller+0x55/0x210 [ 566.623365] ? do_syscall_64+0x21/0x620 [ 566.627346] do_syscall_64+0xf9/0x620 [ 566.631152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 566.636328] RIP: 0033:0x45c849 [ 566.639509] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 566.658398] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 566.666093] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 [ 566.673351] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 566.680606] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 566.687865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 566.695118] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000002 [ 566.734750] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready 03:50:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x50f001, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1bb40c3c900f84a9dc00abbd49fa2a2900000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd6f94216aec68f0c34d3f34239f5b653f24e01f83172104ef7200b9cf37ebf394694dcca89530f55dd149a6568e043e2d71aceeed6a0"], 0x78) r3 = fcntl$dupfd(r1, 0x0, r2) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x9}}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) [ 566.781589] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:09 executing program 1 (fault-call:11 fault-nth:3): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 566.976843] FAULT_INJECTION: forcing a failure. [ 566.976843] name failslab, interval 1, probability 0, space 0, times 0 [ 567.001600] CPU: 1 PID: 25746 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 567.009509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.011511] tls_set_device_offload_rx: netdev lo with no TLS offload [ 567.018864] Call Trace: [ 567.018918] dump_stack+0x188/0x20d [ 567.018940] should_fail.cold+0xa/0x1b [ 567.035513] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 567.040632] ? __lock_is_held+0xad/0x140 [ 567.044714] __should_failslab+0x115/0x180 [ 567.048974] should_failslab+0x5/0xf [ 567.052694] kmem_cache_alloc+0x29f/0x710 [ 567.056854] ? fsnotify_first_mark+0x200/0x200 [ 567.061455] proc_reg_open+0x18f/0x560 [ 567.065354] ? proc_alloc_inode+0x1a0/0x1a0 [ 567.069694] ? security_file_open+0x162/0x1a0 [ 567.074204] do_dentry_open+0x4a8/0x1160 [ 567.078282] ? proc_alloc_inode+0x1a0/0x1a0 [ 567.082618] ? security_inode_permission+0xc4/0xf0 [ 567.087550] ? chown_common+0x550/0x550 [ 567.091544] path_openat+0x1031/0x4200 [ 567.095463] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 567.100146] ? proc_fail_nth_write+0x95/0x1d0 [ 567.104654] do_filp_open+0x1a1/0x280 [ 567.108467] ? may_open_dev+0xf0/0xf0 [ 567.112278] ? find_held_lock+0x2d/0x110 [ 567.116360] ? __lock_is_held+0xad/0x140 [ 567.120433] ? _raw_spin_unlock+0x29/0x40 [ 567.124611] ? __alloc_fd+0x43c/0x550 [ 567.124634] do_sys_open+0x3c0/0x500 [ 567.124647] ? filp_open+0x70/0x70 [ 567.124661] ? __ia32_sys_clock_settime+0x260/0x260 03:50:09 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:09 executing program 1 (fault-call:11 fault-nth:4): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 567.124677] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 567.124690] ? trace_hardirqs_off_caller+0x55/0x210 [ 567.124705] ? do_syscall_64+0x21/0x620 [ 567.124723] do_syscall_64+0xf9/0x620 [ 567.124740] entry_SYSCALL_64_after_hwframe+0x49/0xbe 03:50:09 executing program 1 (fault-call:11 fault-nth:5): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 567.124751] RIP: 0033:0x45c849 [ 567.124764] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:50:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 567.124771] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 567.124784] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 [ 567.124793] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c 03:50:09 executing program 1 (fault-call:11 fault-nth:6): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 567.124800] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 567.124808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 03:50:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 567.124815] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000003 [ 567.305169] FAULT_INJECTION: forcing a failure. [ 567.305169] name failslab, interval 1, probability 0, space 0, times 0 [ 567.305186] CPU: 1 PID: 25784 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 567.305194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.305199] Call Trace: [ 567.305218] dump_stack+0x188/0x20d [ 567.305238] should_fail.cold+0xa/0x1b [ 567.305255] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 567.305269] ? __lock_is_held+0xad/0x140 [ 567.305294] __should_failslab+0x115/0x180 [ 567.305308] should_failslab+0x5/0xf [ 567.305321] kmem_cache_alloc+0x29f/0x710 [ 567.305339] ? fsnotify_first_mark+0x200/0x200 [ 567.305359] proc_reg_open+0x18f/0x560 [ 567.305375] ? proc_alloc_inode+0x1a0/0x1a0 [ 567.305394] ? security_file_open+0x162/0x1a0 [ 567.305410] do_dentry_open+0x4a8/0x1160 [ 567.305427] ? proc_alloc_inode+0x1a0/0x1a0 [ 567.305441] ? security_inode_permission+0xc4/0xf0 [ 567.305455] ? chown_common+0x550/0x550 [ 567.305480] path_openat+0x1031/0x4200 [ 567.305502] ? mark_held_locks+0xf0/0xf0 [ 567.305518] ? __isolate_free_page+0x4c0/0x4c0 [ 567.305536] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 567.305557] ? proc_fail_nth_write+0x95/0x1d0 [ 567.305574] do_filp_open+0x1a1/0x280 [ 567.305591] ? may_open_dev+0xf0/0xf0 [ 567.305603] ? find_held_lock+0x2d/0x110 [ 567.305635] ? __lock_is_held+0xad/0x140 [ 567.305657] ? _raw_spin_unlock+0x29/0x40 [ 567.305670] ? __alloc_fd+0x43c/0x550 [ 567.305691] do_sys_open+0x3c0/0x500 [ 567.305704] ? filp_open+0x70/0x70 [ 567.305721] ? __ia32_sys_clock_settime+0x260/0x260 [ 567.305736] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 567.305750] ? trace_hardirqs_off_caller+0x55/0x210 [ 567.305765] ? do_syscall_64+0x21/0x620 [ 567.305783] do_syscall_64+0xf9/0x620 [ 567.305800] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 567.305811] RIP: 0033:0x45c849 [ 567.305825] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 567.305832] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 567.305846] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 [ 567.305855] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 567.305863] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 567.305871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 567.305879] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000004 [ 567.399412] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 567.427854] FAULT_INJECTION: forcing a failure. [ 567.427854] name failslab, interval 1, probability 0, space 0, times 0 [ 567.427872] CPU: 1 PID: 25793 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 567.427881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.427886] Call Trace: [ 567.427906] dump_stack+0x188/0x20d [ 567.427936] should_fail.cold+0xa/0x1b [ 567.427955] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 567.427969] ? __lock_is_held+0xad/0x140 [ 567.427993] ? proc_seq_release+0xc0/0xc0 [ 567.428008] __should_failslab+0x115/0x180 [ 567.428024] should_failslab+0x5/0xf [ 567.428038] kmem_cache_alloc+0x29f/0x710 [ 567.428052] ? proc_reg_open+0x18f/0x560 [ 567.428071] ? rcu_read_lock_sched_held+0x10a/0x130 [ 567.428087] ? proc_seq_release+0xc0/0xc0 [ 567.428101] seq_open+0x57/0x1a0 [ 567.428117] proc_seq_open+0x9d/0xf0 [ 567.428134] proc_reg_open+0x1fa/0x560 [ 567.428157] ? proc_alloc_inode+0x1a0/0x1a0 [ 567.428179] ? security_file_open+0x162/0x1a0 [ 567.428195] do_dentry_open+0x4a8/0x1160 [ 567.428213] ? proc_alloc_inode+0x1a0/0x1a0 [ 567.428229] ? security_inode_permission+0xc4/0xf0 [ 567.428243] ? chown_common+0x550/0x550 [ 567.428267] path_openat+0x1031/0x4200 [ 567.428291] ? mark_held_locks+0xf0/0xf0 [ 567.428307] ? __isolate_free_page+0x4c0/0x4c0 [ 567.428326] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 567.428348] ? proc_fail_nth_write+0x95/0x1d0 [ 567.428365] do_filp_open+0x1a1/0x280 [ 567.428383] ? may_open_dev+0xf0/0xf0 [ 567.428396] ? find_held_lock+0x2d/0x110 [ 567.428420] ? __lock_is_held+0xad/0x140 [ 567.428440] ? _raw_spin_unlock+0x29/0x40 [ 567.428454] ? __alloc_fd+0x43c/0x550 [ 567.428475] do_sys_open+0x3c0/0x500 [ 567.428503] ? filp_open+0x70/0x70 [ 567.428520] ? __ia32_sys_clock_settime+0x260/0x260 [ 567.428535] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 567.428549] ? trace_hardirqs_off_caller+0x55/0x210 [ 567.428565] ? do_syscall_64+0x21/0x620 [ 567.428583] do_syscall_64+0xf9/0x620 [ 567.428600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 567.428611] RIP: 0033:0x45c849 [ 567.428624] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 567.428632] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 567.428646] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 [ 567.428655] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 567.428663] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 567.428688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 567.428696] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000005 [ 567.598414] FAULT_INJECTION: forcing a failure. [ 567.598414] name failslab, interval 1, probability 0, space 0, times 0 [ 567.598433] CPU: 0 PID: 25803 Comm: syz-executor.1 Not tainted 4.19.114-syzkaller #0 [ 567.598442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.598447] Call Trace: [ 567.598468] dump_stack+0x188/0x20d [ 567.598489] should_fail.cold+0xa/0x1b [ 567.598509] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 567.598523] ? __lock_is_held+0xad/0x140 [ 567.598548] __should_failslab+0x115/0x180 [ 567.598564] should_failslab+0x5/0xf [ 567.598576] __kmalloc+0x2d3/0x770 [ 567.598593] ? inotify_handle_event+0x1fd/0x5b0 [ 567.598617] inotify_handle_event+0x1fd/0x5b0 [ 567.598638] fsnotify+0x6a6/0xf00 [ 567.598666] ? fsnotify_first_mark+0x200/0x200 [ 567.598682] ? _raw_spin_unlock+0x29/0x40 [ 567.598697] ? __alloc_fd+0x43c/0x550 [ 567.598720] ? do_sys_open+0x4a0/0x500 [ 567.598732] do_sys_open+0x4a0/0x500 [ 567.598748] ? filp_open+0x70/0x70 [ 567.598766] ? __ia32_sys_clock_settime+0x260/0x260 [ 567.598783] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 567.598797] ? trace_hardirqs_off_caller+0x55/0x210 [ 567.598813] ? do_syscall_64+0x21/0x620 [ 567.598839] do_syscall_64+0xf9/0x620 [ 567.598858] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 567.598869] RIP: 0033:0x45c849 [ 567.598883] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 567.598892] RSP: 002b:00007fdea5630c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 567.598912] RAX: ffffffffffffffda RBX: 00007fdea56316d4 RCX: 000000000045c849 [ 567.598921] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 567.598929] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 567.598937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 567.598946] R13: 000000000000078c R14: 00000000004ca3ee R15: 0000000000000006 03:50:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:10 executing program 1 (fault-call:11 fault-nth:7): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 567.639072] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 567.692882] tls_set_device_offload_rx: netdev lo with no TLS offload [ 568.629662] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:11 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0xfff, 0x4) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000300)={0x0, 0xffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7f, 0x1, 0x3, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x1333766e43cb41ff, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x705b, 0xffffffffffffff0f}, 0x10, 0x7, 0x5, 0x7, 0x3, 0x0, 0x6}, r2, 0xf, 0xffffffffffffffff, 0x8) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 569.327197] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 569.340503] tls_set_device_offload_rx: netdev lo with no TLS offload [ 569.364117] IPVS: ftp: loaded support on port[0] = 21 03:50:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000280)=""/217, 0xd9) 03:50:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2) [ 569.374790] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 569.561488] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 569.651070] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000080)=""/20, 0x14, 0x80002101, &(0x7f00000000c0)={0x9, @remote={[], 0x2}}, 0x12) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:11 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x4) 03:50:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 569.874439] tls_set_device_offload_rx: netdev lo with no TLS offload [ 569.911099] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x5, 0x3, 0x4, 0x2000000, 0xbf, {}, {0x2, 0x2, 0x3, 0x5, 0x0, 0x6, "f4abedc9"}, 0x78000000, 0x2, @userptr=0x8001, 0x66a, 0x0, r2}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x9) [ 570.078467] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 570.138401] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:13 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x27) 03:50:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) connect$rds(r2, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r4, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 03:50:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 571.333086] tls_set_device_offload_rx: netdev lo with no TLS offload [ 571.388940] IPVS: ftp: loaded support on port[0] = 21 03:50:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2f) 03:50:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 571.600532] net_ratelimit: 9 callbacks suppressed [ 571.600542] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3e) 03:50:13 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCNXCL(r1, 0x540d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x408) 03:50:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 572.117842] tls_set_device_offload_rx: netdev lo with no TLS offload [ 572.158917] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x804) 03:50:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 572.209022] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:15 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x900) 03:50:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@empty, @multicast2, @multicast1}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x2000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf2501000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e3000000000566b01"], 0xc4}, 0x1, 0x0, 0x0, 0x90}, 0x0) 03:50:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 573.424588] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 573.498467] IPVS: ftp: loaded support on port[0] = 21 03:50:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000340)=""/4096, &(0x7f0000000080)=0x1000) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x100}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2700) 03:50:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:16 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:16 executing program 5: clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x5, 0x9, 0x78bf, 0x1, 0x2f76797f, 0x0, 0x5, 0x5}, &(0x7f0000001480)={0x39, 0xffffffffffffffe6, 0x2000000000, 0x1, 0x5, 0x4, 0x9, 0x8}, &(0x7f00000014c0)={0xff, 0x40001e, 0x61, 0x5, 0xed7, 0x8, 0x80, 0x1fffe}, &(0x7f0000001500)={r0, r1+10000000}, &(0x7f0000001580)={&(0x7f0000001540)={[0xffffffffffffffff]}, 0x8}) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000340)={r7, 0xe2, "9c038e473e14ca392e5ddc9445a7adcea79f3928e3ac724c0b2acb51149af892c5e361e2eea5de1989eccbd6af50ae992be409b7b262dc21a116cf7a1e48f8b706d67d52ceba5b5fdf56b1d6e67d29f5c1529686bb7e8000cac4a0c260d208a6296ead5382a3159dc1386530ed40a480d8f7da1031a7a4d6d9fad7a00bc0901fb3a5dc89e49234521c0890449cfbbf0e9cfc595aeed70b0c499967bf973f858d0c6872325bf751f414156e4d7cb5c4d13bb80d93e2d61f0a7e356699413cbe7c8e09b9884271d52793e10287c6b17188ec646885007f3b512adaa4e1d621eb79a393"}, &(0x7f0000000000)=0xea) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000440)={r8, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) recvmmsg(r2, &(0x7f0000001880)=[{{&(0x7f00000016c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001740)=""/223, 0xdf}], 0x1}, 0x80000000}], 0x1, 0x20, &(0x7f00000018c0)) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r9, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, r10, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000081) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r2, &(0x7f0000000240)=""/222, 0xde) 03:50:16 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2f00) [ 573.945547] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:16 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3e00) 03:50:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x7, &(0x7f0000000080)="f8de9a7aa765f65e9e7410641a602075d84fd2ac171c2f94f11b3915def3a06bb3092dcdbe556aa119f591de906730682c51fdc70fb14d254455609fd2860b4ffe2600dc13ae189833fa278be5a6e1aca356cee863a3a7373d") [ 574.112434] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 574.233479] tls_set_device_offload_rx: netdev lo with no TLS offload [ 574.280989] tls_set_device_offload_rx: netdev lo with no TLS offload [ 574.288940] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:17 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3f00) 03:50:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x87, 0x2, 0x4, 0x1, 0x31, 0x50, 0x0, [@mcast2]}, 0x18) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0xbcb4, @remote, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 575.555307] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 575.595672] IPVS: ftp: loaded support on port[0] = 21 03:50:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x4000) 03:50:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x416d) [ 575.791059] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:18 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033301, @multicast2, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:18 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x6d41) 03:50:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x3, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:18 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x20000) 03:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 576.240367] tls_set_device_offload_rx: netdev lo with no TLS offload [ 576.292787] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:19 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:19 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x400000) 03:50:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:19 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x78) r4 = dup2(r3, r2) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r1, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCPNENABLEPIPE(r7, 0x89ed, 0x0) 03:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 577.612928] IPVS: ftp: loaded support on port[0] = 21 03:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:19 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x6b6b6b) 03:50:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:20 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 03:50:20 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x1, 0x0, @identifier="afa9e8dad69d969682ed90e8213e8fb6"}}) 03:50:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2000000) 03:50:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 578.450557] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:21 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x4000000) 03:50:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:21 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000080)) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r1, &(0x7f0000000240)=""/222, 0xde) 03:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x8040000) [ 579.589656] IPVS: ftp: loaded support on port[0] = 21 03:50:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 579.697882] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x9000000) 03:50:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x27000000) 03:50:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2f000000) 03:50:24 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:24 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3e000000) [ 582.413785] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 582.493972] IPVS: ftp: loaded support on port[0] = 21 03:50:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 582.689938] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:24 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3f000000) 03:50:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:25 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:25 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x40000000) [ 582.994075] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 583.205097] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:25 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x6b6b6b00) 03:50:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 583.339598] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:27 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:27 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x6d410000) 03:50:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:27 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000400)={0x0, 0x2, 0x41}) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b284268000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000600"/120], 0x78) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000340)={0x1000, 0x2, 0xfffffffa}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000380)) setsockopt$inet_int(r5, 0x0, 0xa, &(0x7f0000000080)=0x80, 0x4) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r8, 0xc0106401, &(0x7f00000000c0)={0x8b, &(0x7f0000000180)=""/139}) [ 585.234752] tls_set_device_offload_rx: netdev lo with no TLS offload [ 585.250342] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 585.281800] IPVS: ftp: loaded support on port[0] = 21 [ 585.309678] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:27 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xf6ffffff) 03:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 585.511071] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:27 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "fe18c74229f74eae", "fd1a41f7c73a8147d5229343258052bb", "e7f2a1d3", "07e493ab1e87ebe6"}, 0x28) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x10000, @empty, @local}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4a083, 0x184) fanotify_mark(r1, 0x16, 0x20, r1, &(0x7f00000000c0)='./file0\x00') 03:50:27 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:27 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) futex(&(0x7f0000000080)=0x2, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)=0x2, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xfeffffff) 03:50:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 585.843458] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:28 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) write$9p(r3, &(0x7f0000000340)="da691df283e6e912d07c08fd3773f15bd4c693e62f31c343aa88064b0c8486ea8757bee5b433f713406aac52c52ecc334cb1267b99a1f09d466db8d75ad6ccf5e7167d7d54a962af9ba430624e778799b232eaea8498b6460c4b2c2a4ff0134666db1d1fd1043e088d2ebac4e12a731e0baf956c8f1d4a2af875ecaac18bb14e4e3d664f2cf83b369f26d2ee6e548c58d815b1999b324dc9289f9c6268d57c2b3f5d9789993a", 0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x38}}, 0x30040084) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 585.897423] tls_set_device_offload_rx: netdev lo with no TLS offload [ 585.925104] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 586.096302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:29 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xfffffff6) 03:50:29 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 587.142954] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 587.226083] IPVS: ftp: loaded support on port[0] = 21 03:50:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3532, @multicast2, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xfffffffe) 03:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:29 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x40001, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000540)={0x20, 0x2, 0x1f, 0x7, 0x40}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RXATTRWALK(r2, &(0x7f00000004c0)={0xf, 0x1f, 0x1, 0x7fffffff}, 0xf) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f0000000440)=[{&(0x7f00000001c0)="db25a5c437392df2fc37dd082ed00f09c1fdd94fa90a722a984338650d861ac63f456ba7bc6f806ac136f239317f792c092de9150a13b9d08a52ccdb3c5ab988277224eeafdfc39f0aafbfbbe64df143045796aac980e27b", 0x58, 0x1}, {&(0x7f0000000340)="0f1428a4cb1a05931669e3cf27ab32d37d9c20a136db109c8c86ec8e6a0e096697114924383f14f6e2b3ac1469ea74a32970aeccf983e89cccf2d929ebb4137b845d9c1292d034947904de274bdba257aa85c158972f1332502eebeaef7ad51664d377a4f34a3683d22b514c58d536f2fdf3c9b08244f13dbf63763c24a804e45557fef84b3be3042b9e2d6d9873e560e69b9d78cdcf40199e6e782ad280945c471f45c17cf86f7599a9b88bc168b840bd34a00b93c852f311a32dd7312d295e14e45ec498768117a6ee0d3906f50f808de371b516878515076d96be7cf0e523a153af134890d67013877a335c", 0xed, 0x100000000}], 0x41002, &(0x7f0000000480)='-wlan0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000000000) [ 587.675813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 587.678174] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2000000000000) [ 587.810696] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 587.933405] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:31 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x40000000000000) 03:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:31 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xfe, 0x0}}, 0xd) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x5a) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000300)) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x0, r2}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r1, &(0x7f0000000340)=""/199, 0xc7) setsockopt$inet_mreqsrc(r0, 0x11a, 0x28, &(0x7f0000000140)={@rand_addr=0x30332fe, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) read(r0, &(0x7f0000000440)=""/230, 0xfffffffffffffde7) [ 589.112722] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 589.153300] IPVS: ftp: loaded support on port[0] = 21 03:50:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x6b6b6b00000000) 03:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 589.427053] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 589.454496] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x100000000000000) 03:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:31 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x200000000000000) [ 589.644968] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 589.796700] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:32 executing program 5: r0 = socket$inet(0x2b, 0xa, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$key(0xf, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x400000000000000) 03:50:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:32 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000340)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 590.300232] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 590.336593] tls_set_device_offload_rx: netdev lo with no TLS offload [ 590.349231] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 590.373765] Unknown ioctl 19456 [ 590.400410] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:33 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x804000000000000) 03:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x6, @multicast2, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x900000000000000) [ 591.431183] IPVS: ftp: loaded support on port[0] = 21 03:50:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2700000000000000) 03:50:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = eventfd(0x7fff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d05748f495efa6372eeefbe9728d24bebaa5ba6a4fe98a27e188d0c2aa72824342d59e5d421c644505822afddff3b6f33554f89a5eac8e6c1256c19fc396c84c00d242a03027a69cf60ac28ab726c7a9cd332ae6ba84f164a2e836428455"], 0x78) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x24, 0x1, 0x1, [r3, r4, r5, r6, r7]}}], 0x60}, 0x40002) 03:50:34 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:34 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x2f00000000000000) 03:50:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) bind$l2tp6(r1, &(0x7f00000008c0)={0xa, 0x0, 0x1, @loopback, 0x2, 0x2}, 0x20) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) read(r0, &(0x7f0000000240)=""/222, 0xde) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e28, @empty}, 0x17) 03:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:34 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3e00000000000000) 03:50:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r1, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x5, 0x30, 0x100000001, 0x8}, &(0x7f00000000c0)=0x18) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 592.187053] tls_set_device_offload_rx: netdev lo with no TLS offload [ 592.250390] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:35 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3f00000000000000) 03:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000080)={0x4c02, 0xff, 0x80, @dev={[], 0x17}, 'team_slave_0\x00'}) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 593.366384] net_ratelimit: 8 callbacks suppressed [ 593.366394] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 593.394531] tls_set_device_offload_rx: netdev lo with no TLS offload [ 593.422291] IPVS: ftp: loaded support on port[0] = 21 03:50:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 593.449833] tls_set_device_offload_rx: netdev lo with no TLS offload [ 593.509800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x4000000000000000) [ 593.583578] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}, {0x6, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'io'}, {0x2d, 'io'}]}, 0x1b) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x10001ff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000380)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000340)=[0x0, 0x0], 0x6, 0x1, 0x4, 0x0, 0x81}) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 593.797235] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 593.809639] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:36 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 593.869880] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 593.908618] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x6d41000000000000) 03:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 593.947168] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x26, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x31}}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 594.029906] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 594.075219] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 594.082965] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xf6ffffff00000000) 03:50:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x26, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000010901010000000000000000070000033c0002002c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000bb0c0002800100010000000000"], 0x50}, 0x1, 0x0, 0x0, 0x24040010}, 0x880) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x10001ff) bind$nfc_llcp(r3, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0xae77b6bc7e9a260a, 0x9, 0x81, "f6359819e53a487be3b2b993e2723f5104a167177b7e85efa4348c3626806214c8be8c503432df3babae4a0c121e5a610791d319039d0eaf8ebf6192b1bed8", 0x37}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_opts(r7, 0x0, 0x9, &(0x7f0000000340)="68b599a933475a5eefd99b8e5e07708e784f6f4c9a9f6c627e5393a602b4f6b55dc3fbb585e7250f15269e08cf063e6b0dfe06656e560d2c74e244b9711292c6d2d36ee7ea3874028de90fd3d593cd6ca2374be01312d2a3e49c1e959bedbd2a4224f9ef0e02c0fc6b28b4cae28f882be24b4a9597d248973942caee7f665321cf9876aa082396344aacdd4d6386200eaf4289e2271879f3934e9d82f6b38c0276eaea0affb3fa45bc5e6d5da12d752b48252e321e13f575e2b464333dcdb6b2a66b42c5106ff5c709ee4141e9e49e00820e55c9", 0xd4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x2e, 0xd, 0x17, 0x2, 0xa, 0x10001, 0x4, 0x72}) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 594.221610] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:37 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xfeffffff00000000) 03:50:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000340)=""/205) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 595.520938] IPVS: ftp: loaded support on port[0] = 21 03:50:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 595.623355] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xffffffff00000000) 03:50:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x6900, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000001c0)={0x9, 0x8ff, 0x0, 0x1f, 0x40, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:38 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x1, 0xe5d, 0x7, 0x81, 0x8}, &(0x7f0000000200)=0x14) r7 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$dsp(r7, &(0x7f0000000140)=""/88, 0x58) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 596.324576] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 596.372591] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:38 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000300)=""/230) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, 0x15, 0x900, 0x70bd25, 0x25dfdbfc, {0xf, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "a896b1231a8718f6925b401e093892bcb4133efe9f0cd7094fd49a3e99060f6c2b99dfbafbbe8cc486561cb7fffb43fea5286774f9810a51529a55a174e6ed2cb560ea43109a2875640b23eb8e02539f675b3444073e3fbb4664cd020af5481cd0682cc312"}]}, 0x84}, 0x1, 0x0, 0x0, 0x40010}, 0x4000800) write$binfmt_aout(r3, &(0x7f00000007c0)={{0x10b, 0x6, 0x0, 0x2ea, 0x32e, 0x1c, 0x10a, 0x9}, "06f789b14ec1d919884746fec93858379b21aac4948b9954b9d6d02b99ed9524cf556e30a202efc93db43b2dd49f6537c2632740be822c956ea3fcf39c2422bfc2e4e80c3c6925240fe07fc353087d118e4a05eb7f5beff63b56ba2d89de33450441b05e945f6bf339906e955214f903516a8e939c68579c39d1b342448988ed2788b30dd080da89a06480e09dacdbbcf3d12141cc3fbb80773751f2ae41b30cdb0ed8b1ea85b82a968fab5e9ce2e2ab3468b33b50be7a91f18bf03f897b4bcc3579e738037d44aa2396edf1b672016be53d03ceddce75689720808f470821d87838ce82913d546baa3e2cc82bc68cca7dd472260cd802baa5", [[], [], [], [], [], []]}, 0x719) 03:50:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:39 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:39 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x50400, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x2, 0x85b, 0x80000001, 0x6}) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:39 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10, r4, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 597.733151] tls_set_device_offload_rx: netdev lo with no TLS offload [ 597.811246] IPVS: ftp: loaded support on port[0] = 21 [ 597.823317] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) 03:50:40 executing program 1: eventfd2(0xd90, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000180)) 03:50:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 598.075744] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:40 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) accept$nfc_llcp(r5, &(0x7f0000000140), &(0x7f00000001c0)=0x60) 03:50:40 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x0, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(0x0, 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:40 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x10', 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(0x0, 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 598.443808] net_ratelimit: 22 callbacks suppressed [ 598.443817] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 598.448132] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 598.549967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 598.590110] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:40 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) ioctl$NBD_DISCONNECT(r4, 0xab08) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(0x0, 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003000000000073c7ca1ea0f67048f7dfbaa6ab13c7249a71fa676edf1eb2398c3a5441b07b02ae1c7d16fb9f792ade90771f2ff42fcaff485aaa8173562d127a0104b0ee1c25884ae1645fa4b1cbb4950ad428abdd25802df3919648be74d0bbfa6f"], 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000000c0)={0x6, 'geneve0\x00', {}, 0x7f}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x23428ef831edb612}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x64, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7c3c, 0x2}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000001}, 0x4008000) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 598.841451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 598.872907] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 598.879953] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 598.933488] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 599.023195] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:42 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x0, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x6, 0x20, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 600.127375] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 600.148248] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 600.162425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 600.200432] IPVS: ftp: loaded support on port[0] = 21 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300)='\x00\xf2\x01\x00\xcb\xd2#c\x00\x0f&\x9d\x00`:\b:C\x9a\x7fE{\xe6\x11\xac\x05\xc4\x9d\vT\xccas\xa3\xe5\x1e\xbd\xbf|\xac\"\x95\x97j\xab\x8b\xf2\n;\xb1k\xe8\x1cx\xa2f*\x00\xcdh\x96\xf3\xdb\\\xd3\xb7[\xab\x15\xb7\x90\x1aj\xc7\xfb\xbe\xc3\xe1\x14K\x9e\x97\x90\x9b\x05O\x0f\x979wV]E:\xa6)\x1d<%\xddZp\xbb\xda\xca\x1b\xa8f\x1a\x82\'D\xe1\xa8\x10\xb3', 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockname$packet(r0, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fcntl$setflags(r4, 0x2, 0x1) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000380)={'veth1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/233, 0xe9}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/83, 0x53}], 0x4, 0x42) 03:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:42 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x0, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:45 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0x0) fcntl$getown(r2, 0x9) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r6 = inotify_init1(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x576b}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8000) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000d80)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x50, r7, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x3c}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r7, 0x10, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x1) 03:50:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 603.325399] IPVS: ftp: loaded support on port[0] = 21 03:50:45 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 603.684411] IPVS: ftp: loaded support on port[0] = 21 03:50:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 603.899210] net_ratelimit: 17 callbacks suppressed [ 603.899220] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 603.918463] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:46 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 604.192991] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 604.330233] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 604.506452] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:50:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 604.639100] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 604.713192] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 604.755000] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) [ 604.872835] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 604.901665] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:48 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0) 03:50:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:48 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x40}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='Y', @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x4c, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, '^wlan1\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0xc016) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x74, r3, 0x110, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="f700b58601e73ba36364975950e92827"}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="4f268388e83421dbb9302c501433fe85"}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000854}, 0x8000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380007a01a00"/110], 0x78) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x50000, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:48 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 606.002760] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0) [ 606.054720] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:48 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x2010, r0, 0x80000000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x80800) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:48 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readlinkat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)=""/186, 0xba) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="1b284268000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000ddff00000000000000000000000000594de2f2ecb13a078e00000000000000000000001000"/120], 0x78) sendfile(r0, r4, &(0x7f0000000080), 0xdbb) read(r0, &(0x7f0000000240)=""/222, 0xde) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xfffe}, [{0x0, 0x0, 0x4ad5}]}, 0x78) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f00000000c0)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000180)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) 03:50:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0) [ 606.245742] tls_set_device_offload_rx: netdev lo with no TLS offload [ 606.256660] audit: type=1400 audit(1585885848.382:59): avc: denied { execute } for pid=27476 comm="syz-executor.1" path="/proc/27476/fd" dev="proc" ino=91123 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 606.339592] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:49 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:49 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4f21, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000080)={@rand_addr=0x3033300, @multicast2, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:49 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000002c0)='\x00', 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x80000) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="39669263e4781c3c13eb77fdb94cb7b3ecd61fe42bd0eb403f2178b32fd19e1cdb81", @ANYBLOB="3c8bf158d700000000000000103561881e6b501f35d3e51c8e60556ed760757ec9483d083f8c7ceadb7654e08ab2310fe9791831c75d78666158e46ea879873dc21f966e80cb3c05b739548cd70ce1a2102002badf65eca9e5963a8efd8370b2676fbb919ff8ae73ed77afc3cac4d046e7475190a54543", @ANYPTR64, @ANYRESDEC=0x0], @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYRESHEX, @ANYRESOCT, @ANYPTR, @ANYRESDEC=0x0, @ANYPTR64], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRESHEX=r6, @ANYRES64=r3, @ANYRES16]], @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC], &(0x7f0000000380)=0x6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r8, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000140)={r8, 0xa0, "7f53ca75dd44e4934b4751cce843f629e0d4a40d1db1f8184868ef637a02f3761a3669dc16be4fdcaa44191f5344fcb411ab2f2e5ef67624ef2dc6c53ded2003845fcbba2cd173098f2cc92601715baabb65e1fdf4a275ec34cff15f3fde51e15962e34a3c7c3fae6183d2b5f956b6895167a41c8a3cfd3ab5371048f8b4b2bb1894fe283d2fb70a62b635aabdd704186e23c7981ae226657b464a8e316de11f"}, &(0x7f0000000200)=0xa8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000440)=0x4, 0x2) 03:50:49 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 607.570881] IPVS: ftp: loaded support on port[0] = 21 03:50:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:49 executing program 5: r0 = socket$inet(0x2b, 0x800, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:49 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) set_thread_area(&(0x7f0000000240)={0x5, 0xffffffffffffffff, 0x400, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x200301, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000200)={0x2, 0x2, 0x6, 0x1d33, 0x13, "e8f723e5fbd32caa"}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 608.022559] IPVS: ftp: loaded support on port[0] = 21 03:50:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc00000000000000003800"/120], 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:50 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x425f72e57f850610, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0xc) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x105040, 0x0) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:50 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:50 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:50 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x301800, 0xda) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)={0x2, 'veth1\x00', {0x1f}}) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000080)=0x4734, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000200)={r4, r5/1000+30000}, 0x10) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000100)={0x3f, 0x4, 0x4080, 0xbf, 0xe, "8473870000ac821e"}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x43}, @multicast2, @remote}, 0xc) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x78) read(r7, &(0x7f0000000440)=""/231, 0xf0) 03:50:50 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:50 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @broadcast}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @rand_addr="6409c0b80e989ba29fb30dc012b97603", @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 0x4e24, 0xbed, 0xa, 0x20, 0x20, 0x2b, 0x0, r7}, {0x3, 0x1, 0x7, 0x4, 0x20000000000, 0x8, 0x0, 0x9}, {0x2, 0x7, 0x7f45, 0x9}, 0x0, 0x6e6bb7, 0x2, 0x1, 0x2, 0x2}, {{@in=@remote, 0x4d6, 0x3c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb49, 0x1}}, 0xe8) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:50 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_proto_private(r5, 0x89eb, &(0x7f0000000140)="9df94bb241392570750bad2a6089a92e404c95f3e6d75522af45e4321a79cc55a67c788e3d6c8bd485558314bcdf7c1eb1e9b5e685cc76f13be54dae588ac3188cb328d02391585bd7fad71f159b3b4ad118981f75571c8e") dup(r2) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x10001ff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0x24000b65) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 608.940908] net_ratelimit: 15 callbacks suppressed [ 608.940918] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:51 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x10001ff) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000140)={0xff, 0x2, 0x6, 0x2}) openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0xc900) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r6 = inotify_init1(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002780)=[{&(0x7f00000007c0)={0x130c, 0x41, 0x800, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x1c, 0x5e, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @uid}, @typed={0xe, 0x62, 0x0, 0x0, @str='security%\x00'}]}, @generic="7908ead1cffcd4dfffa92da806a9069e", @typed={0x8, 0x3d, 0x0, 0x0, @u32=0x5}, @nested={0x12b2, 0x91, 0x0, 0x1, [@generic="a994dfade65e116cfabe423ffc0519a5e717d4243f9a34127f1c671eee2b465b21daadeee5a6f2b0b597d7f7b801", @typed={0x4f, 0x84, 0x0, 0x0, @binary="6daaf5c4f802a72693b833c26b471964825a6552d070744778babc5381e8e589e3b53cb342c6adc92d7d81f4219160adcb2d44a14b04e5a55697f868ee154b3ebf397a138a110a73bab1c3"}, @typed={0x53, 0x70, 0x0, 0x0, @binary="b5b4172f24c2033ec82b182848af93434660833dc6bf8f2c61f0f368673633f731ea0714a76f742c56fa0bb868bbdf7d066b303102ef631a575dd8274b1d96f2e6d5b65e41d6d5523287dfe61fe167"}, @generic="ad22b84bd9eafd9081d72347ab3cfe47a09e63bbd9c69f5d981d604078bc131e96bbdd4269015d972ad4210eeccac825d0442fa1e5062e7fc03a2812169d2bf2e92bde5f64a788a9e1f492610764cc27e4d3b619779ab8fe84a00ff36260a9121c21eeedfa5099b89db92b847c717af1fbe6f1b7b9fb5f1cb0edf2159241f0927bc899699ee0f6ee8051a0cbd060e408c0abe4808b2dedb6fc69a05e8be4b9200175363aa7bc2ae7aa0d7e7db2df42c8dabe3078e00a8a69aa46cf874d2e84bf72281f7247d95226683ed8a2b66d0d88a51a7c6f42a7dc451776f2fa820af0da3e16362b68d6ab8f507247dc48f4b664c298ef0b36a5f7c8543fd785ad712850d362191994c7622a76ee9125e487a62f374cc71d75b7e18dec06ec1b307db3fb22b339d1cbe1cec9d9a8c638c89c89a1ce9740e89b4c41d12d132de7002c1b5cccd96a62dcbaf20e10e8900911271734dcbafbda3343a731d789fa3c68a5bbbb104c2e0624a56be350b74b557dc49d0d46e53a27dcb336c7613199d86adb83e6ecb92830b4bf140503c8c217552c7602129730b857ca2651105afe8fb1775294bd5882db398cdab3fc4a2c4aacbcd3a6e54de3e1306cb42d8ed0a137b1754a89e23e418add33dbfadef1be8943a0b06da4fc0cd5affb1b18d3316b5524ab8e9fe852e6aab4e3f3e12bbdcd8af3eaf906267cd570a57b60bc9ac42cf9a0d61f49df97d14f6d08106a95a4f58b9ddc96ea54112b4531bc1011beba34f1a8224d66bf64aeb710de1e18c0e338d722452523704f0934dc84498aa956af3169f99e7804e8ef9ec0c2985e6820fa029d5e6ef1321f0bf241c2d9d47522b8bea744b1c4569506d4c431d32808fbd1a67866ec5c5a740708cdc4020301b0f8c41291e333c82327a428394a609b833f85a33301532b1b5b0e37e23fd53f2cdad8b5801f602ef0f69460df730745a3bc05f37e9f36677471f976f18b5f530c3d8fab55cff0c8d43bdd32c92551e7b9551ea82b674570d4f5fa863d4f8be8d10751cb33332b353e65abb5a5ea9b6a74fd3cb508b34f4acdd371d7a199f04bcb1b596fac0bfb7b5db77d2cd0620ac91842dfd8e29ffa080f0fb25af872bab0642b42ba219c08137384731e83e27850965ceb5fb6aaf2803cd3f15fec24358fb3debae2131f6339a77a710a87149afcf133f726205d6011f4f42543b88aec9e3fa6a774c6af41544c389fbaa4ed4fc307479d454e73e9111eb27c8ba6bebf2ff51602232c620f0f9445d3e99b8edbacc7e9c0609c33b1cb080cc2f1690b7774c86a40b2be8fcd2c957e38c829f14fbecf35ecffccb5fc1b29cb2ad807114b9140df25abaf39b082967b969fe2d5db179f62bb53496216d503fb1791689186838092c0f92b1253ff9904a9ba9a425353abe85c7d423646c365f7bd75dbf6faf66803aeb4079c71a7cda90dfeb255963a7716c8154252f0495f3ee7e9e0fdf1db6b4ff355236c8138499aede535f350ac6fee6fe26b8e41051f49346e399cb6aabceb8096ed55934566e687d552ce4ff25c3dd1a5db1946e00f1720ed6b44ae5e29ead3ce46693df7e343622d5322209193cb43840ab1035380916a5ccab6ab0af8f8efc093b4334dc0d5c25aa9bf7ea367cd3847484fd25e19c82257332637325bf953bafe15379abaa7cd8589c873986ecb089f21b0c2ed3888bffaa1fe6671778edc31b1900c9121fe905bac301a4662e7588c980c93248a9e485ba1e5d68c0f63744c367c2b3afda82351dbc92d0ac30635f3fa7f3d6f5aa73b8cf97082802e849ddd9da26437bafa579ce9e33c9db36ef72c543e04e619c71ffe8911a8a37706c11de5321ac5843c70b10f31e4aa3089f81fbc69dd552e44202a35c1db21b3c0baa21697c4806bcbfed958d5062aa8f9a1884a3da06019d8be296f42191b0eb6ac7db1d795a3978c43f050750ec6a009c3b66e40724c07959d5a9f0ed385bcd586652013c477d7f3afed3e43064166e357a56a85356f21b134af7fdf4f328222af4c66ac897ad98bd3a96cce222865532073185f262b8ee0ea85107666b33e163fce4e62040e25d74264e8f1c16eb814d42ba49ba22a439d89371a6b5f105d640a84eea71c28695d88e4e97c929e76d0c4107fe8483346c0998c5c533df57403b9f482c8acd3ed9270657d492e52b51b84699399bd8d02e4d25fae34747d7dd919a66604c19a61b06601d46429480532590a80fb071ec09cced94295b4653df08224310f68765ad8ffbb6d8915860a103efcd95c5a2a772840dad053cc6f2e56ada925bce56d0a26d6707e057d9031d7cbeed0a220f4e27f7624ee41507916945ee723ef79bce6f47bd34df0ba43742cb8f2f46118e4c00b62e98af5edc22de77a45fbfecb9c55a986877dced2ab6f53c88a65ad8d9891fa793eed1a2c4c13392266dd5557096ff00e3ea83008f97e819a498052b5859f8f340d1a93fbb966a8d467dfd7e8620005f833f7990fc6dd96ab53d4c10635f18cb5bc0a21aeed98c98bc225b78203db13452354d0ebacc17da2daa444b5e45bad8d1264e4baa5e1924c35fa9f2bdf8b93407e8fc87bd764d565b2b3fa284b38aa0c07e7abf138ac7a7f9087ab3504c6e4eda9a26f9f776b72e37ca36f7ec21e9664f82bf009440ba7eedb9e3d931524cfc52abd0df180dd258302e72aa2ff352a255f8227a9f497f2f4b121eb67a53152308556d3ec81020eb31a500045a701071fb09529126e032ecece89b8e184afbee5bbbe911f96bbce70c5839b5ee47414d2f5ca96e9e1611cd17961fa502425d5ebc9b4fce1cd56d7f090a750a25e9e0d4bae4d7cb6c5ce04e7bb5c44c98c794f7d735020d4629dbe4e3fed15470a1334b5771346cb91e98ce212005d3be0c1c435218a2d491440b83da3214ce311e3c599559abb842ac2014cf13ca853dbbc9d117504265273bab5bdf1d09dc96e7c15cb5beaeed8d83c6f5a535acf2292a8c18ff584794a6709708bff79d0df7cc45f704afde065147b2466664550426c558efce2415a42be5f8f1181755ccb96faf62e735e318a6e59f7cce906a8c404b09b2cf9c4ab70af27f1fd75ad29092741ff2c721b0b382a728432e52ab876a07f00c28d39aab01c7f422aa72be4e258acef99b50e8a004eec697896816909690b4b8451fb47271bb82d0ba21b82ee33a39bfad90b0575f761b4be137f200c89531ae0999e07bf2af187f6db1c75288998db3808683ee202491804493db8b19cb39abc3246e6f23ae5b11747c08df6cdda3a03233bb67a5d4d621e1af979555202f2044186a2b402ac5d4bcc43f22ef26bf0aa2b08ffe0b91c8f1d9dc9b9ffc9747549c2f4f9b5b66ee7c32e146004131e5e7d99173267e2319433b1b7fcd3ba900a83c51be98c27911dff0babfa359d19e2a160c7fc002451acc40c21a03b572a3b75bd3cda08ee44beaa7fe42ef4fdafbca313a5b6e41c29a7818521e32dcf0b2fa9cee2ba83a39d5601d654a97b9536e4f9ee7d43eebbc46e1dc9e5bef90727721a56c3000ade73706b5fc024693e9330aa0778a43cbe0eaddf2c8d83271f85d32150adf886770515cf0e13c5c70e9073cb75c2b076c358c0558094fef9d8487e97f69988d49ed0badd87e59c9d26b0869086c930c75457b62b794211b21ba2c604b81f1d84d0343df3c66a9bd7f45f4ea051bd3c6783079318a8100c7fa741e863fb4cdd627d786ace0bb210c413fe29ec5c09bf8b9e4250fac38c5040c6d8547f07c76047a89a6e3854fd9a0db780295f1d809f134f28de0f3bb4fed6f23b2a58a5871a70bada0e9d95a9ea0fb86cf5965fac15b2445e9e11044e06c19dbf3eb2278def1eee8db5a7fa55015ff22f7c7aa6ae48cffec804bc46279715d12333c73b48c0014e4ad6f09326b055f4fe56e578884d6e64d6405a7108842819dabf2a6fb3e85364af0b238c5597aa691eb2463c5be522f8fc38fafac78a65470e5200052073cdf505836881657757a6c8e133a6819ad6c10749505ef1ee05a87135d78bcef04b8082625946fc304455b79ca010bd9514e584f25172e677252b0f40e73f597d66580afe6e351d3995178379f1cc392fdfab967cb40bc463ad77adba5c3342fbfa704f5a98ba51821d1b01dc77bbbe41be940bb98931ce53ec10a9856ae5bf35a2bfad73aa522ee2f141e3e65661a467d48c49f7ab664fa9b4842db5b88a5961cb212c21cc2664531adffb3cd7c95af5d14f82c0665ef729bbeffdb24296903b6f611cc70f68415c342eb4c5948f3748e452fa0fe2113461077f2f73142253903cb22281bf3ea0fc82d7d57dd3cf2697057d0c309144708366b699c88029f7de89c04efd0f4fa3421f9c2b08417e480f2f9164234d4d405f7e7f19e237f6a68c79493272a810835a2d98d91c3d4f300bae592e618ee6ca2350ca29d8ed4d09440c1afb54006438ad85b59edab6aaefd040bf18607e03331711de951a708b540ecdb066730499a761895dfd3d4125630a5051277ad3dacb039dc0e1069497d84211f2d2fe7ff4cda5484c5e49d7282127b8a952c51cba5ead89332947e1a23f07e54cf618035e7613bcb2ad1a12c249e5ff0e7227e55876a51af3337b439f2aa19d6cbeba1564f904e03c185ccfc336a38b983f2b03c367174f70590c6a1ba9a803be6198a48cfc43197375c5d3c03705d59a5033850e456199411588a461bf44859232b32be645cf769633146f2f72c6dc51c40b4436e6b91343cff343893f4a5d796754b673fd95537cd5ff5abf4415f050898ce4b195ab730758038bf038846f5d6551eee47e748d6f7c701448322c3d0952f64ec7ee9df594089fdfd71dbcc6454280e1e47a8abed9bfc9c0f2262acfd4f9b6d2f588ad0afa93d4c91015ae8bd2b381c1cf0b0f59555d8117522ded2896e42371666bf2d0578d458830a5887fc3a8c1fa39f4f4c50dad1b131bd11fb37bc8aa23c7c1248b6a6d0a4d54be43564e680ae236db93c11bcfab3702e0e836a82647ece3b8e5158ac183428ff9d862380cea7d31a558583256af6e0f827d344db60dfff435b0c847292d4f2d21032702bb1d5aea616040957ded51ff56909308529912230f01bf734876aaff6be128f819d37485931be8c70863827bd2249c58894a66ebd5051582efe921ad5080c712d149cb84ae178349842cd3b1873d017b8ef6965e67e52b2737fc9a0b27bbec8c066145f20a0e39219d491d27e64d4e2a6890ce2143f809d7bbf7c0677e9f740147a2c6554fb546e317d024f91bc408b93442688bf35cda832d4ace2096390724eae588a914f1a76f3143ef7800e647982327c42e5105d25b271da667299fcf19efcc44cb284b8188a8ae2fb05f0e957ec93ce5ae3a7954a22164430f45f2db08a6a53bba89003273d398ab64b6b282b5fd28a5dcdf2f8c82793852ad1668c92a65b96b7607f26276613bf099122011992aa176d0907b537410c18c7ca0f3fd52c368fe0b27f03dd8d01839e0a2f67a68241c97db9de28c41d4727f2c23d6e3fef12ed6622eef798a48c3a958b3261a1846575711e6485999d1298d92f50dd0342fbadddc2ede7b5e3ba62c0cd2030cb0974a982cac1e510914e0d25d7144c7b57f1f04cbb79674dfd616b7057c6ff0fe8e2c545b01c2bc9fe6a2c05c7e8b216d0b2227e60081cb56f34193014cd4425a1a39ad77460986b00e101a0d35c72b8a19050b3eb810df9224e80fcc92f874c9cfc1c2cc793346155d71bf455feae149ff8b0cf1be94ceb12438b670fd6d88bf2c180ca7ac5957", @generic="c951ec36752a77f86299d0a43c399d8c5324ccc9e392d589812c9a925ccf80ae90aedd686f7aa40cd851645197221f47c46d64d69c2399af4bb6f13d7aff5b12a832b9052e8652a24e3d34f515e2f1428202aa5723990bf0220b12f7", @generic="97f0ca5bdb29d636a041b97126ddd7872328e423891523ce41ddecdded51c4d4e6a597edfafc26840cd02b4894e6596d975ca5810e9d50ffe50ad9d0cc1964c8f8c408854481c24759b10273850c41cbba54489a8007b063a1818fcb2ba902538d4dbabc396049bb602cb785802a23f92c38015b84f1941ae7264f37c2e89a89e54f8e6c06fabc6c96171181bf165de6816bda0968a3158b6716004d9817fbfcf3594daa049273a5b4c1209854c98903a9d5ca3734cf9951", @generic="9fa3ff645644f47cc39ce3d25f1955aa781c1b047eb05fefbc72e739b78aba12cab8f4b9866257095f40de43c9d569d4b623b04e9807775fe43bbb2caff77e2d6cc0788e1a43f0986a7482895376662afe746d98dea83003eb6d745377ac71d135c59bee98149fc9d821dcd88bcc4c05dd1bc621dc0ec7488d686221431be86d0ed4d6baccecc3807c640c8e7ed64739c8495661277251782fa05cc8199f6b974bcc1ede6b594c4a556ab4366a407eaf6d468ae5", @typed={0x8, 0x7a, 0x0, 0x0, @pid}, @typed={0xc, 0x9, 0x0, 0x0, @u64=0x100000001}]}, @typed={0x14, 0x60, 0x0, 0x0, @ipv6=@loopback}]}, 0x130c}, {&(0x7f0000000300)={0x1c, 0x21, 0x100, 0x70bd27, 0x25dfdbff, "", [@nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @uid}]}]}, 0x1c}, {&(0x7f0000000380)={0x6c, 0x21, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@generic="a031710f5eb27ef8087b33bd0ec587f228069ff28eedfddd8b5c04599d41dcf7a75c93a511b842c1a1c223a77752ad2548219769959771304b1decc0675279f94b56f47df5b9c484c85bb987995c29eaf9640433", @typed={0x8, 0x42, 0x0, 0x0, @fd}]}, 0x6c}, {&(0x7f0000000400)={0xb4, 0x4, 0x600, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x80, 0x0, 0x0, @uid}, @generic="01d4abd68f1d4b55aebcc63bb822efc4f1eb9b4d23f6189819db78fefa407598c0bd34f9410ee7597ec97abdffb190fd5a164fb98e236b1a3f0b7bdc4bb212c70ea74b4ac3cc2afc598d0f6ba0f334681e9994670fd057dd01731497ab55e3865078d7f7464f92551be5f85b0e60a7b394141a57b09d39dee5eefa6f7faaf12debe360a49e77b75b2022c8c8ae206dce810e0a6fbecf609733"]}, 0xb4}, {&(0x7f00000004c0)={0x2c, 0x42, 0x200, 0x70bd26, 0x25dfdbfd, "", [@typed={0x5, 0x76, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x83, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @fd}]}, @typed={0x8, 0x21, 0x0, 0x0, @u32=0x8}]}, 0x2c}, {&(0x7f0000001b00)={0x49c, 0x3c, 0x310, 0x70bd29, 0x25dfdbfb, "", [@nested={0x4, 0x68}, @generic="bd91be3992fa5371921d7882922217994035d50c3716586ee8001c90e63db3d8676f955318628d026a5ea6c835ad6a528f983048709bc439af7c189fff85a54fa457ceda8dd863bf12730a5971ebe610e840fe1a44a78bb3b4236361d760674003ad0895d80d054db1639f6bbb5a68ceb50c511ae9d2bc61e828805db9a1e1e63429259742deb4505e0f2c3f9ad49f0dc4b3e551ad3ac7d9bcbba52574fd3bc23863da01cac824f0a25b6c05842874b3adf9c869e3e431fe5896b70208907e6365882d77f2d28600dd2c57d4921060aa39d60aa964acfa2ae4a5c22175ec22", @nested={0x20, 0x13, 0x0, 0x1, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x3c, 0x0, 0x0, @uid}]}, @nested={0xa7, 0x92, 0x0, 0x1, [@typed={0x8, 0x39, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x20, 0x0, 0x0, @ipv4=@rand_addr=0x113092cf}, @typed={0x8, 0x40, 0x0, 0x0, @fd}, @typed={0xc, 0x1e, 0x0, 0x0, @u64=0x4510d895}, @generic="4349a71f2bbfc810d02061f2defbad2d5a13222925bfa7cffbe318f1b3ecf2db3feec0594401cf9a212199c112bfb5d0fce5768a65cd81bd59340eda35b08c85a4d8daf34784dcfd4261b3aad44e9c91e1ab6cdfbe0480dfd4ad2c5cc353b1757afcb53e9b48c762bef5d986968fbc545c26130ea9b492e041d18c4023183b"]}, @generic="2634dc73c74cf945b10ca759a152c3a7a2c75addb21d8e9bff03ed4a695bbd61e9c7efecb81731720ee3c56e837da6bf5c89b845651d3956f9fac067d181fa38c78960c7c9626563f766a9f9ae8521de101ac6abd27621ad3fbd686bb4c0a2dcabbfc62e0306e243bd4c73948cd1e14c4ae5f457347455db2316a814f57dc79bdae1bf6a229acbdaf5d6f16abef92d21c4a6c24e4eada78dd97a7b67cc2ae823399662f4721f937299356eb23e9271dbcc85871457260d4e752501c77197eeb48ef6f1976396a93012c6a447596c578022bca76339b49226a3c1767a88d8f259d13577544c4b04c1b09033f1b5f4bd", @typed={0x8, 0x85, 0x0, 0x0, @uid}, @generic="6ee38b967ff5023cb30a00e72e9311468f9b5f903c9a99eb3e4da1ca048f4a32db47644a2e2e157b9ca00018522048d928d059d6ed3d6e54269edd516e43c957d321286066c69757", @nested={0xb4, 0x76, 0x0, 0x1, [@typed={0x4, 0x7}, @generic="a4b551e3dbfcfa7fe73de150c966ef25609b3740d7a6f15c2066b544e1f11243464a501a70061d5a0a48518438fe2ad3cb8db29833f71b8bd2d077d1ae225209aa8f61eeceb638c6cc3f7a672429641b2e5e6808a770a889209a17e0644097537fe094f329d792b2d13aa994a0e0f3f1e49a402937925a4cdcd5120e46f9d0a75e9ce197b591a4ff5ca16f7245e35057", @generic="7cfc675d7691fdced9cc521f", @typed={0x8, 0x8a, 0x0, 0x0, @pid}, @typed={0x8, 0x70, 0x0, 0x0, @fd}]}, @generic="553761d857b0247c906b89bf0b4bffe5ded0536324c966c8cf91596a6e48aa9d590aad0b25f9bb425caf78bd84ad04d59396d39a74c4d75105b2097ef0e9830b19b6fdb7deedad4643e9c1808dfd44505b396c0d0034364f816c2b4a21afb8154e88607092d7696b54409b2b39a5dd821d39b011af52da8bb1e172edfb720390515ea281dbe4214ffc9ec5add4ffdb120ac6a1d896be6d89b75aacf7921cb06cdff100fdf785ae1fe34fe53a4b8093383a4d1e4027d3a0e096f43359a74654c7948edb24d6d25b5b2c5dbd4ea6f5920d5ab5259e5bdc4ee6cd4eac8104c7aadba9a1", @typed={0xa, 0x88, 0x0, 0x0, @str='wchan\x00'}]}, 0x49c}, {&(0x7f0000000640)={0x40, 0x22, 0x200, 0x70bd28, 0x25dfdbfd, "", [@typed={0xc, 0x28, 0x0, 0x0, @u64=0x630}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0xfffffffffffffff9}, @nested={0x18, 0x5d, 0x0, 0x1, [@typed={0xc, 0x21, 0x0, 0x0, @str='trusted\x00'}, @typed={0x8, 0x5b, 0x0, 0x0, @ipv4=@loopback}]}]}, 0x40}, {&(0x7f0000001fc0)={0x28c, 0x2a, 0x400, 0x70bd27, 0x25dfdbfe, "", [@generic="e6d2a03477f4df14c73bb3f41062a14c07d01cc2afdc13d087a88c3ecbd42152caf6e0349cbb72561c1b2e30a8d114acfcf49784d65be57822c024021bf9a92a5353a5f5d0da59ef9e2e1c2227c3139c94e394230f546cf1ed93abfe11e2c0957c5be36103c9a914d608be3098e4e3d3bde66c5a01fc12d53d1d1f3ab726584f9f4fd66841e0ef77b2f2ce1b931ef642362e6f1996fdc2a374361a2d0f03530a87a0b9cad1d358a01b856b0f458b94", @typed={0x8, 0x18, 0x0, 0x0, @fd}, @nested={0x3f, 0x1b, 0x0, 0x1, [@generic="ca452d5b38d4f9f0c23e8e7db26fa9a3f6ff615457f487ad02014f78472446a5b37087a2a6b3997c1f471442291404c13a217a1647553c88629cf9"]}, @typed={0x14, 0x60, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x16e, 0x82, 0x0, 0x1, [@typed={0x14, 0x27, 0x0, 0x0, @ipv6=@empty}, @typed={0x6, 0x2d, 0x0, 0x0, @str='&\x00'}, @typed={0x3c, 0x7c, 0x0, 0x0, @binary="96b20ed6b6d69e6b843f165e44d3741f4a47dec7c29f49a7823812043b03f980957f103728a5fba01325eb07bbc8184c06b8b4d559dfb0e9"}, @typed={0x8, 0x39, 0x0, 0x0, @fd}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@multicast2}, @generic="816ea0201f7705dd58ea63c4dca7561278e8389ce11415e0a9766c905e25bf3e63aee87cf4bac1d587afcb1bd8f856b2f7b79bad105f4de98092bffe37f56ec9c31b7e79943d5b39f78f53cd8e7a172b612f1c459804efc0dff81802c8d3830357ff4401be9a5a6bfe257613f5390cf23e68208a73064ce2ada8ec98bcf970ec437ea4db592d48943de797151594c5d28f261a0f76dc4566b511ef8a71a404", @generic="c4520f56422bbc4b81b3b1738d21356a371e9cf07040e03bb5b86ad851644210e4764f6cff9b4901e9d8851b486925515ea72bd4a150a72e01b00a189ce5b0e5191186a4963dad", @generic="11c769b03e0670d8a35c97bc2887dd176b3aba05bf3b9bbac0d32f62"]}]}, 0x28c}, {&(0x7f0000002300)={0x348, 0x10, 0x4, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xe9, 0x5, 0x0, 0x1, [@generic="a7e0609227dc1935c74d47d619cea54754b9dcdd839b0606751fa134f366c0b2fce22d7661198996062563ff1908dc415ac7ab168dc313e9426fb7105b614a90737033634d4e2c01a787875dec1f05383d78e43d63d62b9f4509828ce7fba6deb1090e1a9a481c475139d846014e9c5d9749d44fa6da621573a326d9a25deb0a570dfadbc6492c5ad369fa90dd008f3119399523b0b058a4d273ad7be6329c3064488591009d7ec052601a76fc18d31e17c9e5a1d16e91ff4b874c28ef1fc3e1c1cb12be682417efff0d5b5e630867b116092a1d9f514a952e206a59c8f7b1df1655eb0eb9"]}, @typed={0x8, 0x45, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x14, 0x5a, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @fd}, @typed={0x8, 0x84, 0x0, 0x0, @uid}]}, @generic="f9b252adeb25d1d5cb27c1d2bf6471d130e9f95c", @typed={0x8, 0x42, 0x0, 0x0, @pid}, @nested={0x20, 0x5b, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @uid}, @typed={0x14, 0x8e, 0x0, 0x0, @ipv6=@mcast2}]}, @generic="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", @generic="790d9ccb935a3791aca97795b2b0424589b5cc8ce04a60e194da11b0bb11579bdbe44408f34c5d9506745ce446e4937972a4a3a922099e9940c6d8cf74309478ab2c4e2194532a51b127d40e891fcab38540fa9e315860ff1824b9da2a7de01b9463e211ec92e22734db81ff08ce493d0260dd1afc1e58d4ac91bebbe1262a0379dea1a047af55103ede86876d61bd2cc20b3838b241c260d02f0421f2cb9151cb3ebadd5d89b203e4338b91df51624d93dc22062a61d7166f2ed4d841e261930bb69fce58afd7d11b77648f699e9d7aa5768ce5e6f24e222a2745d77757b73ef83f09ae2b31a697d8ad659c3cfe73733508a7d7f8"]}, 0x348}, {&(0x7f0000002680)={0xe8, 0x2f, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="8bfb1b82dfdd78fd5b4005981e03232c1aa99dc58835b790733d18e6c0093965d6a3187a760b6dd210939b99bbc2fc5e8bd7c02d517e17485ed669b94a3271030702ab6726cf4c4d451d440504a785c21c21d077bccd6bdf5509f70bec7c4b831c300c1def6c2d3da962d5aebfab9be38841b1725b1ac6b40519293d81e9b5c9e614fc598d26af5debaf03717b72b3d26d9f4dc71f4d14bfb82835415cf315e2c9ffff7d0f0ef2389beaee4c92146177b69d1d7cd2ccff7b4a45e50c2a3805781720194ce5a58d7fbfcdf6cadc9dc8ba5749d8d47f50be"]}, 0xe8}], 0xa, &(0x7f0000000740), 0x0, 0x1}, 0x0) r7 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xffffffffffff0001, 0x12000) getsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 609.053194] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:52 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:52 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x14103, 0x0) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f00000003c0)) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000340)={0x8, 0x470d, 0x7, 0x7, 0x1, "b03020869c1fa6a2f63cced885918649dc02bd", 0x3, 0x1}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x10001ff) sendto$inet(r3, &(0x7f0000000180)="f99842be141d42bb8d3a23f544a1e1ca46adeb34132fbe5bd0f4ae717bb4b74666037b6eb0c1aebb7e6221417ab49bcec5026e40f1669fec6caf763b009695cc314e35a4f557985630f17edb0b6c354fed62f672786423532c75025bdd32d8676faf33ea10cf1f6564246790c2cd3e4da84bca9c0945dc573ad8fca9cafc215356a2f23b0492476a5f876ff596e146e3c5a3c6fccfb6b818cb2dfda3a1697246426f5dcdd4b05dfcc20d8003", 0xac, 0x805, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:52 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:52 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x10001ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) r6 = creat(&(0x7f0000000140)='./control\x00', 0x9) openat$cgroup_ro(r6, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) [ 610.301131] IPVS: ftp: loaded support on port[0] = 21 [ 610.301537] IPVS: ftp: loaded support on port[0] = 21 03:50:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 610.821824] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 610.875728] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) removexattr(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)=@random={'osx.', '\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xa) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x311100, 0x0) accept4$ax25(r5, 0x0, &(0x7f0000000180), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 610.947248] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:53 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000f700"], 0x8, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000005c0)=""/97, &(0x7f0000000640)=0x61) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000500)={0xa30000, 0x8, 0x101, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x990a75, 0x7, [], @p_u16=&(0x7f0000000480)=0x7f}}) r3 = accept$ax25(0xffffffffffffffff, &(0x7f0000000380)={{}, [@bcast, @null, @rose, @default, @default, @default]}, &(0x7f0000000400)=0x48) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000440)) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x60000}, 0x4000084) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x311800) setsockopt$inet_mreqsrc(r0, 0x11a, 0x25, &(0x7f0000000580)={@rand_addr=0x4, @loopback, @remote}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:54 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0xd014}, 0x20000004) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:54 executing program 5: socket$inet(0x2b, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c001107005fe35cf7565adcafc537685392a96e0a317fc49e9aed949d8a82743fa1087a22396f90e740abb3875a"], 0x3}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:50:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 612.520360] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1d) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:54 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x80) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000340)=0x10004, 0x4) 03:50:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='GPL!\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000140)=0x1) [ 612.671524] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 612.680017] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:56 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x80) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000340)=0x10004, 0x4) 03:50:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:56 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000000180)={0x0, 0x1, @start={0x1}}) write$binfmt_elf64(r2, &(0x7f0000000340)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1f}, [{0x0, 0x0, 0x0, 0x9}], "", [[], [], [], [], []]}, 0x578) r6 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000000c0)='team0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) socket$inet_icmp(0x2, 0x2, 0x1) 03:50:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:56 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f0000000140)="968e0da619d7d5d3c7c0d0bc1fd90d78a6856e56944f93ca5ea022b0e0e6a0a00bfbf751f1869b5524103f2b733c163837dae75a3556e55c1bc10faca2105dcdd24c399451a6c4c5e8466d3e60312d436bd5000f34834da57750a3ff540d5a31dcf6e03dd4b529e71d4affd4057a51b48d4357227f996d49da5ffa473db2f9d5757495a674a90a80b669c0af686ba33dbc9b994dda6bad1857db7362eda2ccde01e101ae748a7d666ed2bd3a95d858464a53ffb6ebf8bef79216b0d7d3bbdf445ce61c6dad7fd46c79f34646098c0c8ce724a5fb30a76a7df9c3db13843c773a5ed2a8fdcb") 03:50:56 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 614.037806] tls_set_device_offload_rx: netdev lo with no TLS offload [ 614.047622] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 614.085186] tls_set_device_offload_rx: netdev lo with no TLS offload [ 614.117026] IPVS: ftp: loaded support on port[0] = 21 03:50:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 614.160091] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:56 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:56 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) read(r1, &(0x7f0000000440)=""/206, 0xce) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x28, &(0x7f0000000340)=""/217, &(0x7f0000000080)=0xd9) 03:50:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300)='\xf5F\xb7\x9dO!\xdbz\x03=\xcd\x9c\xc50;B\xa6\x1e\xc0\x86\x93\xb8\xac\xea\b\x92\xd8\xc3\xc5V\xd0\x96\x13\xbcl\xc8\xf4!\x17\x1b\t\x80\xbb\xb1\xf7\xc6\xecL\x9a\xe5\x96\x88\x7f\x15\x97\xe8\x1b\xd9qT(\xb8h\x13\xc7\\U\x16\xc1=\xfd\xf8wU[3\xce\x10\xa6\xa2\xc2\xa7\x9c\xdf_\x80h\xe5P\xe1M\x80Q\xb4N\xda\x84\x03\xc6\xa598+\xca\xfc\xac\xb7K\xf5\x9el:\x86\xa8\xe9\xea\v\x10e)\xce\x81\x88\x936~#w\xfd\xc8\xf0\x04\xddN[\xc9\xa5\xf1\xf8\x112M\xff\xab\x84\x02\xe86m\xae\xde+Z\xbe\xcbF\x0f\t\xd7\x9b\xfb\x97\x16\x19t\x7fA8\x8e+\xb0,\x0e\x14\xf5\xb0\xa3\xf2\xd2\x95\xef\xfb\b:O\xe0\xec\x06\x8c\xe8wx\xa1\xf4\x98\xff\x7fiFR\xaa\xd9\xd2N\xecd\x8f\xaf\xbd\x8a\xf0\xcdD\x0e\x9d\xb9\x9f\xdeb\xed\xe2}\xc1\xb1\xf7\x8f\xfe\xcb\xdc$\x9c]\xea\xf9{\xa5bC\xff\x0f\xb9\x996\xe6\'\x16\xcc\x1e\x02\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Rl\xfev\xd7\xfb\xe2\x82h&\x96\xeePr\xdf>\xbfO\xe9<^\x8bN\x05\x14\x16\x1a)\x99\xfdb{9\xfaq\x1a\xa0\xee\x1d\xdeQv\x04#\xd4b\xa1\x85/\x8b[\xa7\xa3\"\xaer\x90~%)\x1a\xc2Q\xe3\xd8\x82\xe3\xd6\x10\x85\x9d\xaa\x12\xa6\x11\x85\x8b\xa2b\xdd\xf1\xc1pr\xa7\xb2\"\xa3\x82k\xd8\x84e\xd6\xc1Sp\xd5\xc9\v\x1eW\x9a\'c~\x949d\x7f\"\"\x19\xa6\x7f1\xa28Gc\x84?\xdd\x9c\x8a\x9d\xf2l\xaaL\xc4\xf5\xb55\b\xf75`!\xe2\xca-\xcd\xb2\x17\xf1Q\xe2', 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x80000) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x5, @loopback, 0xe6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000680)=0x8) write$binfmt_elf64(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b28426800000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006456d05112269b4db7e0c19549e2c40cec5c96147503cc825b640f21b2632cb7a7e3b119a5dcfb6064fcf077a1bef0765120baabddc73fc3af9b38ddaef262196aa57d564c82999baf055f"], 0x78) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0xff, 0x1, 0x0, 0x595, 0x7}, {0xfffffc00, 0x8001, 0x7ff, 0x7, 0x7f, 0x1991512}], [[], [], [], []]}) sendfile(r6, r5, 0x0, 0x10001ff) inotify_add_watch(r5, &(0x7f0000000140)='./control\x00', 0xb38002e4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 614.515063] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:56 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000fffffffffffffc0000000000000000380000000000"], 0x3c) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f0000000400)="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", 0xfd95) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000140)={0x80, 0x200, 0x0, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r5, 0xfffffffc}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x200000d, 0x10010, r4, 0x7000) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 614.939153] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x100, 0x1, 0x9, 0x62, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 615.138229] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 615.291021] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:58 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x5, 0x9, 0x8001, 0x65, 0x1f, 0x2, 0x5}, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000140)={0x6, 0x7f, 0x8001}) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/23) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:58 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 616.540987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x501100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f00000000c0)) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 616.569561] tls_set_device_offload_rx: netdev lo with no TLS offload [ 616.573783] tls_set_device_offload_rx: netdev lo with no TLS offload [ 616.589468] IPVS: ftp: loaded support on port[0] = 21 03:50:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 616.723926] tls_set_device_offload_rx: netdev lo with no TLS offload 03:50:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 616.811686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x40010, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b28426800"/30], 0x1e) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 616.883570] tls_set_device_offload_rx: netdev lo with no TLS offload [ 617.001172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 617.005192] IPVS: ftp: loaded support on port[0] = 21 03:50:59 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:59 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:59 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x1) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x1, 'bridge0\x00', {}, 0x5}) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0xd0100) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='io.stat\x00', 0x275a, 0x0) 03:50:59 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:50:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x20, 0x1, 0x7}}, 0x14) inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400201) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0x4000400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:59 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 617.523030] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:59 executing program 5: r0 = socket$inet(0x2b, 0x1, 0xfffffffc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:50:59 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:50:59 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sync() setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 617.708312] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 617.784256] tls_set_device_offload_rx: netdev lo with no TLS offload [ 617.811410] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:01 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r6, 0x58d0}, &(0x7f0000000200)=0x8) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:01 executing program 5: r0 = socket$inet(0x2b, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = getpid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0xde, 0x4, 0xc, 0xac41}, {0xf800, 0xff, 0x0, 0x100}, {0x3ff, 0x7, 0xc0}, {0x5, 0xff, 0x8, 0x510}]}, 0x10) rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000300)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000200)={0x0, 0x15, 0x1, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000400)={@multicast1, @loopback, @remote}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_void(r7, 0x1, 0x1b, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x40a000, 0x0) 03:51:01 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 619.170917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 619.240088] IPVS: ftp: loaded support on port[0] = 21 03:51:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b28426800"/15], 0xf) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 619.410821] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:01 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 619.623224] IPVS: ftp: loaded support on port[0] = 21 [ 619.703285] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:02 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 619.825453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r6, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x8000}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r7, 0x7ff, 0x80, 0x3a52, 0x8, 0x3ff}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 619.900198] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:02 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:02 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0xfffffffffffffe44) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0000000010901080000000000000000050000045c0002000c0002800500e4b1396d00001400018008000100e000000108000200e0000002140001800800012903aa5f70b9c1a4f629420000000000080002007f00000106100340000100000c00028005000100000000000600034000040000060003400002000008000640000000000900010073797a31000000000c00029817199e892b4a450008000340000000ff0800034000010001a35b6d"], 0xa0}, 0x1, 0x0, 0x0, 0x20042}, 0x488d0) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:02 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x80) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000300)) r2 = syz_open_procfs(r0, &(0x7f0000000140)='net/rfcomm\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x8000) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x8) ioctl$VT_RELDISP(r7, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 620.099015] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:03 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) 03:51:03 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:03 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000100050601010000000000000000030000000910030073797a31000000002c3c7cffca74e58c895c8777a267bc2d178764f50ea4cb21487088131bd5a6b5b3c6816ce1911b37a848ac58cb0d6d37b32fc9a75f1bba4f9c"], 0x1}}, 0x4804) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x40}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='Y', @ANYRES16=r2, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x4c, r2, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, '^wlan1\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0xc016) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'ppp1,vboxnet0\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000000000000a004e240000000600000000000000000000000000000001000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a004e2100000008fe80000000000000000000000000001602000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d15b43b88fb8ec01f0ed165bbc1efe24f0178be4944a6869becdd6c036289429c8c3d88708b9a552d8ffb0844a3a11b2bdee72847459b53644ab30044947d9343834f8fab1990296689987272b6b78ca917cf882eadcb680c"], 0x110) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 621.683191] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 621.702727] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000000140)="c7f7560473fcc8b0519733a687ed11c7b0e90d65f19432e4af0121063f8bba281badf269a229e8254f4606af8ae7d9dcfd075c5e0c7352f74f6ff13a0313b1e07d4bf573fb125819e6dfe9c64d161c4c12874b95ee26f0e2113a0bf36aa360066cbb6c5db7c1cc12708d4cd0ced383d515f37d70c4", 0x75, 0x41, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000700100b717b3fbb02006a220028cc43b9e05081145297f53011f6aadf8a73df3288ed47c2cbc1962d14f0977d68c6b6048671412d9bdfa6", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @broadcast}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018, r2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @remote, @ipv4={[], [], @multicast1}, 0x7, 0x0, 0x0, 0x0, 0x1, 0x44d00203, r2}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x800000000001) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 621.741965] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b28426800000000"], 0x8) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:03 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1b284268000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038ff00"/120], 0x78) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/fib_triestat\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000180)={0x0, 0x4, 0x54, 0x3c3f, '\x00', 0xffffffff}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x72200, 0x0) setsockopt$inet_mreqsrc(r4, 0x11a, 0x2, &(0x7f00000000c0)={@rand_addr=0x6, @loopback, @dev={0xac, 0x14, 0x14, 0x28}}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f00000001c0)={0x5, 0x3, 0x4, 0x1, 0x4, {}, {0x3, 0x2, 0x3f, 0x8, 0x2, 0x2, "06697a44"}, 0x9, 0x1, @offset=0x33b4, 0x3, 0x0, r0}) ioctl$EVIOCGABS0(r8, 0x80184540, &(0x7f0000000340)=""/4096) 03:51:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000500)="7c851c672c61e9ba03c03252833d4cdc469884809903f8aeaa1204ab3e8896ddef111a83", 0x24) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0xffffc000) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x10001ff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000200)='\\\xcf\xef\x1c\xd5\xa3\x87\xbb\xfb\x17\xc2\xbb\xc8\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='memory.events\x00', &(0x7f00000002c0)='em1ppp1{keyring(*vboxnet0,\x00', &(0x7f0000000300)='memory.events\x00', &(0x7f0000000340)='\x00', &(0x7f00000004c0)='/proc/bus/\x81nput/handlers\x00'], &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='cgroupbdev[-\x00', &(0x7f0000000480)='filter\x00', &(0x7f0000000540)='vboxnet1@vmnet0vmnet0\'&:mime_type\x00', &(0x7f0000000580)='bdevem0selinux\x00']) [ 621.907163] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:05 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:05 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000340)={0x20, 0x0, 0x5, 0x4, 0x1ff, 0x3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="05004000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x3, @loopback, 0x6}}}, 0x84) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000080601030000001c000000000c000000bc00000073797a300100000000cc0c030000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x4058) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/17) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r6) r7 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r7, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) r10 = inotify_init1(0x0) inotify_add_watch(r10, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:05 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 623.232439] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 623.294878] IPVS: ftp: loaded support on port[0] = 21 03:51:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000140)={0x6, 0x2, "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:05 executing program 5: r0 = socket$inet(0x2b, 0x809, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x10001ff) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@remote, @multicast2, @loopback}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x1) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x10001ff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read(r0, &(0x7f0000000340)=""/234, 0xea) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)={0x4, 0x5, 0x4, 0x0, 0x0, [{{r4}, 0xfffffffffffffe00}, {{}, 0xd6}, {{r2}, 0xf6}, {{}, 0x7}]}) 03:51:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000180)={0x2, 0x1069, 0x8, 0xffff5b14, 0x7, 0x3f}) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) memfd_create(&(0x7f0000000140)='em0!-\x00', 0x4) 03:51:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 623.649551] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 623.725730] IPVS: ftp: loaded support on port[0] = 21 03:51:06 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x48884) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:06 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 624.164039] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 624.187993] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 624.206116] IPVS: persistence engine module ip_vs_pe_ [ 624.206116] ip not found 03:51:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000440)={0x14, 0x49, 0xffff, {0x40, 0x0, 0x7}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r0, 0x0, 0x10001ff) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x10001ff) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x6, 0x10001, 0x3, 0x4800, r4}) r6 = socket$inet(0x2b, 0x1, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000300)) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat6\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000340)="66f20fe619660f3835070f3809b9ceca0f080f3066b8060000000f23c00f21f8663501000f000f23f80f20e06635020000000f22e066b8008000000f23d80f21f86635400000d00f23f80f005a00ad", 0x4f}], 0x1, 0x3, &(0x7f0000000400)=[@cr0={0x0, 0x60000001}, @cr4], 0x2) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r6, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r6, &(0x7f0000000240)=""/222, 0xde) [ 624.409746] tls_set_device_offload_rx: netdev lo with no TLS offload [ 624.421255] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x701, 0x10000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000180)={{0x0, 0x8}, 'port0\x00', 0x20, 0x120420, 0x8, 0x6, 0x8001, 0x5, 0x9, 0x0, 0x5, 0x40}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x13, &(0x7f0000000300)) prlimit64(r4, 0x7, &(0x7f0000000240)={0x4, 0x401}, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 624.461666] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:08 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x4}, &(0x7f00000000c0)=0x28) 03:51:08 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x10001ff) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 625.937256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 625.952026] tls_set_device_offload_rx: netdev lo with no TLS offload [ 626.023553] IPVS: ftp: loaded support on port[0] = 21 03:51:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 626.151936] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x6, 0x0}, @multicast2, @loopback}, 0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) read(r0, &(0x7f0000000240)=""/222, 0xde) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x9, 0x3ff, 0xffff, 0xde, &(0x7f0000000340)=""/222, 0x1000, &(0x7f0000000440)=""/4096, 0x0, &(0x7f00000000c0)}) [ 626.328827] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='cpuset\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r1, 0x0) r2 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r3, 0x0) r4 = getgid() setgroups(0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, r4, r3, r4, 0xffffffffffffffff]) fchdir(r0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000140)=""/204) r5 = memfd_create(&(0x7f0000000240)='\xa3b;E\xb7\x96xA\xa7Z\xdd\xef\xb2\xf3\x8a\x01IW!,\xc6\xd5x\xa8\xe5\x1e\x99{|a\xb9\xdb\x86\x83\x97G', 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r5, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x275a, 0x0) [ 626.414193] IPVS: ftp: loaded support on port[0] = 21 03:51:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 626.685389] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:08 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x6, 0x1f, 0x3}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243eaa86da3a74e3deec6fc7190ba406d59a5958d6f156c9c8a2ac4677b0000000000f6ffffffff1f0000f8bf54da33", 0x33) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="d400000019001905000000400000000002200000ff02ff000000800008000100ac14140018009400111a8200040090f7c10f4b7024b5f0fa4c2629000c000800080002000000009a6505bc4c1d19e0436c78a69f638f6cd400020000011d0137afbe631c51f45e330000235077d4ecf242b76a9b7516e390ec9c645cb3a869c9d79e62ec5ff81e75adedf828c02c2e020356dbb50602f69e198fa8a10f5489c728f0983b90ab1aa2ef8ae9ea4b574954d3815aa7be53b58e75e0a419a2e40d4aa20349205a735d4cb8b697d3de1987cefce7236145918e456380ce67ef3cdb01e92d3f31cf6b0ef2ad74860000000000000004000000000000390c325e70af8aa47974f37905da443ca2c868b5794d88b35d7ca0fd67b323d35ab8f725a479197d2ba5fb8b6992fcb33c7f1fda79314d98c8384b968d513cacc2f5dadab3ce1be1183b08bdafaddec47f782e718595b7eff659eee2310055156ec3940ba07b91c5978827fce710413cddda06afb18a109c996b8586a15c73983e5f6ce5b426425efbd55ca1c4a9250776bb536e854f7e059607afa0d807e0ba33750b168d7f04e0b8bc6b0c0000000000", @ANYRES32, @ANYBLOB="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"/565], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0xd, "7cfaa0ff700bb61149eeb233ab939fbb6991bc"}, 0x15, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) 03:51:08 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:08 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:09 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 626.901297] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x10001ff) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000140)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 627.041606] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:09 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000080)={0x3, 0x2, 0x5}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:09 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x10001ff) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @broadcast}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @rand_addr="6409c0b80e989ba29fb30dc012b97603", @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000014c0)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xb72cc3095cdecd22}, 0xc, &(0x7f0000001580)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000827bd7000fbdbdf252000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0c0099000400000001000000"], 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x40000804) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 627.191912] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 627.211964] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:10 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x80200000, @empty, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:10 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='smaps\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 628.374067] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="020808090a00000004bd7000fedbdf25010014002000000002000a00090000e6a604000000000000020013003a00000029bd7000ff3400000300090050000000b51970463aa2b528b932000000000000"], 0x50}}, 0x8811) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@multicast1, @multicast2, @loopback}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000380)={0x9d0000, 0x9, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a96, 0xe2c9, [], @p_u16=&(0x7f0000000200)=0x81}}) 03:51:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:10 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) sendmmsg(r6, &(0x7f0000002e80)=[{{&(0x7f0000000140)=@ethernet={0x6, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="181ec93d4f15c1c9b49a6a7d510f83", 0xf}, {&(0x7f00000007c0)="d0ad84c44a42be56f1ca12eb822ab16209ddbb52638193075558d524eff03a44568a4f7b6226943f29b5bff96291521f25e60c08207431f08b8ffbcd22579996eca7a232a2a9c62bd8937abc5980da56358fcde260904180fc17e4c3cb8e39de4ab8c510475e890fb94879b3c6aad515c7f9e2266bde0e0c8a3609399ab9c568462851557dc60b4d5a62db04f41624984ba90450d6b5fcf3fc1cfedaa93416290f8e70ad4e44416d786b0fed82ada0b456d1dacdfc3221c0e14bec237841ab55a0f6b960e959b59ccf5d968b08427c3bbba5a618ed97d68e85cf1f96d150ef855552893d472367481d05c67e8d6d1eeeb52d8dc66cf5316ec4550aaab3e475c96a6aa94cf18e908ff26969453e9889ca2fb6fe2f461b69e07064569ff4ff5acea2b4362160bfdd5e11e6809556a77641d06b8ecc4e87f93ee762245c7a386e9856847a423558a69c7f164a352e75da726821a3c32169b5cbdd5b0c25ad33b1eb37d4083e3ea4b239d4753134d8031bd7f988ff5d48b2b0978758911f98059e65a1ee91dadbe6b03273079f05b653865bf393462a6359bba62c83383f696fd6d9cd78e1b29a5347ee6a7494ca475d165e260b55dc84b370159eac2f379df95d4deac13d5056285f1ee88f014fdea59614aad62804f55f586262c81779cde06bff26b635aadb6a91180774de21008dffab4d00bf3e49e0b75bd52fd1c722028c14acbb4950b5d97c87c23af16149b31f1ffc1d41a48db38d16e30e445ef1edebaedd04bc199dbc925ad96ca0c43bea1f3de12c1d32c8bcfb642feb22f05b9f73eaff0674fbf4918706eae7d9a46c935738d5a5993b0ce9f21019d125cec7dcceab1fede5ee06e0bfa696ef468f4f5e95bbc8f2276cbfd2ac0891a99a20251347716248046283dcf1d94d4652f3b1ea24c34caef6b24e0cd73bc26fd5c25c4fe9720396c5e8d42984943aa64091c044c60c689b5b4143dbd444054f375f59813c6017eb1c9d3a0dc22a5d185ff6e1720e2446cce7a82f6535e954f1c99c09a30ddd3dfc2ca6cb00acb2c43dcd0c90f279b7a82a070c60d85d8e35054e875517b60e39bdad0d838b4e30c7e41c5475c2b6e3e686894683d6995ed2ae5d6aa3f509bf16b57d2bfe43505d7479994ca06e28a753831caab1744a182af80372152a6f75906a6a655630041869f669b05e798d28188dcce0f126004b5cf4928c88e15dc1a27ff18bca9d78e5798317636650a7fe621e1c2b096fc0300aed8f3b8ea92d376fff14882b9c30bdee123ef0c89b5518ddf11552e97c1bd83c71a3cd2c1f827b48c7f12b0af4a957510ca4033737c15194a65ae65289f561ef47cbedc4722ffee171d99ae6f514a8b936831063745935e81649654feaa54983ef38f7fb80d8b012d8a6c38ee098a8f0f4f77fef90ff0170832690ff87a7d936fd7d377c66cb46308adda15fa8c6c702cad096e56b76dd1a8f9a31c0f3a0ecdcf71bba4dd20fa1a423d7e06ee3f581eed4fe3b0f390ab3963fba738a56a5b2268bf3672d0c6d4f5d882ef714428d528c081a04ff14d6bd7550a9b4460e8cda473bbe8cb2ea8e39e461de81ba6eadc2854d56db40a70059dfe3237f3e58b45cf3bde1095152ff84021e37bae79cca999dabb1ca25aee70e648d32dc45260060a911039a8f3c85551e51ed0ae4718206c015160f6083575720e202fe14fd04c22877db6be006e2e13f799461c7112f8c5135d61b4c5a2df8f008dd986c92fea6525357a924abe6bb7eec79cc4240c4f290d5e3e9e12044255f098af5d0661c5a18c5b654cfd9030297356cfab9841be17f768f3e7b437234e18bcc207d33eccb163a2a291821cb8dc9362cd43f831efe053cedfd2c5bf7566d8ccc0746a4cc4973b77008df1c1647afc2e5867437096af0f4988459a6c3167a64948fcf71d1c358da906f1cb6230f7b235d2c3f943e53be648f334e68cd74c06ea7625854cd7f71e2b8f9d04967170e5c0e21c38eb528d68c0a81777af952081ec9e82e32b4f492a01dc6f495237878cef3890c4a3f6a5612c161141d659de2eb32df30e4bcdffb52a19ff0be45fad6126dcc9b8de37e4640da42bc870445ff5ba49ed187423a79e07165c579919cf8049108359d50ecb991441f4479c3c4ac933f63485d18006333a30f08649b8cec513495e979bd6e67bcc9ee8b912b97a8f21cbe83afe50a294a6454b1ab4154a6bb26b31692dca6019a4b8d9e7157b4a4129b7bbfe4cda1ee3d34e87d050c092e144f5be8de4dbd3e6a366099de1d86cad652e50d1c103f676e2b15ea24edf3a15706f4379539d38d287176db92933e9f15541e20e0811b4ada1edc065e097298984f16454dd5bb53701ec733dafdfd56c9d098786941dcb4caf3378ee5c957db3715dd2bbc8440fdaca51cdbca5399c821823998992487a5149f734ba25649ffc16ded4ddda6412d512de247f11724ddfa91ac2450ead63c27492b94bb0c066336168c3a9b21dfe52aaa9713ac87f52a2be1d62f35fdf9fdbc2bd35bcacee216999d23d4cb63d8167a42049360bcbb6fef4f4993ee3ce6e54228a9f56e726a103d54e3d0b33b3740ff66b0aedfa4315d8354924614382ef959446f38852cd5a11ededdbc84d65d77d1261608c12a6c13b90920c104386583f5bf06399ce0b5bc36d00c6929fe8fb6f7ada6585d59cf7f6d7783272361500eb7528a98a7205c74cbea94a23ede865737d74b38fdb477fe659f95ba12974972c479fee44922acbf3b4f45cf81d431d04c4e4ddd51fb43bc70c6e44efc7fdc1b8d1cc1d2ffdacebc264ec2ced6ece2eb3447eedc191717b8a724c6411b5d1824e54bfe2bae082681ec1c553bda78c06346a8c0a58e0e15252c1e44beef8fb38002f09f2c372500c41db4ee206f9f530cbf1d3ff0c068b1cd4978ce0790ab5e2bb81932c2d95a92cddcbbebd7766c8226bf84e430f9b371c6b5db256b12eeb417b1652b2a407c9c36ee8c892f9600f1c03d7888e9fb4ad968e081273bd5843a901ae02e7aa34e17bd474ef2997e72a0214ce44a97643389a8d9f554bb4f3427da1a4b5e5299b1ff8aa5208e1504c963eb5a45f1fbef5bc56e1047a9786fe0ccc38c1f55514407e38b4ec0877308cfd6b3a92412dc02d0ec8212215d61dfc13ca0fb613872cb459c9bc264fd7a87d00c048d03f754653d7ae311446ea24ff237bc0a114e4ce68bb0af07bd691317d6b08843ad7fd928ab5eef528494be7cb62c8a577d36a56ee6ea4c3a0a490043308c5f251fcb6a80d1ee2247564c8745f64568ac3269e2470a67723b36c6abaed2d8b0589a6024d9fd378d5f88e03cc14da8aa6feb19a03d0017a8dc4215c08cf2d3dec24878d8b236a6c817c5bcbe2d90feaeeb11d452b7dd6173060356f39fae9bb4d21f748e365fbd060d91e2e1d66557e349f5d9b909ce44c6fcbdc508f686752640cbf93df6cb0e83de3866a24e32c3bc2fca7d7628c4fce34dee042e4fcc579deaa228177cb11a9c946e828cac6d52cb73af5eaebdb78d23531e8a875f6f77334da2ba96cb9ac40a13468c21dbd8dfc457179c9e75c2b246cda5e6ac80d64a6e9456494b015e89154f9d787bab604975024191c8fbd56b9a3f97541593ae8679d8a45b88a1b2a25a121f5845801f4b1a7be6f2cb454e8e14700924237328e27aaf9a0f83fa5fc30e960178e108c7f7befc57c50f2d007f23a9b5c4bbb482b1ee523090a8af522544c7200105504073d6cf6175b0fdb3fac37d05e62b5e819dbdcc2b0295ba68abaaecd50be69efed953ce05e14de8c92d9ac2f968584d598b17682e26d26d7b94faa12128d8f6ab9e278b6bf539ba9301fd0f6768fda340f30135b7b379c1012ddc657429d9b3895d727e181dcc65936e62eb870801fe4c8f9eafbd47c3e2475f6619a7d9dabb8649927eacf45348cb246a2ba15b90eb3fc3390948128bfa3a30c28d771e568d4d9ad68ee9a78e53e4e9d7d6d610804b8114f39a141e9399e8587ebb9cf834d6cf4f82db111626ce3e4d64bf109ae0168c24d91e733b5808bf32a059deab7415aae4ed8bfee6f50eaa0ecbcc00158fb8b94f3b6b7b31eebb8bf0d1a83d744071e10d086c89d6ff8e999e5f4e10214435dda098f69bcbf582ecd5421aca8c2b22a4e949f0360e4a9f22dbe6e1b380b9b977ae32ed2e2abb4b20578d23a23529a6f603fb0281cf63d28423713cb7e2b5caca8a606f0444a870605b19c2cb26958ea2eede13090a6a57227534e0bb67c8874e3e3092f3a7532c23997bf3cd68de665630d99488775092270d5c24deafd06130ad8a5d77eaea1f574e03a29243aac3affbf20387bf3b50f61e7db192a56d23e5eb8478b700243f6d817e465862bdee9d4d87a3f9c3dc4b260cab9c462357a34d029c2495a8e2c1934960aa4b3176b9f5517bf0ba12b01aba05ff46408b2c4a5f197943d54ae85398c05d68457cc0ef012f527cfd442dc326262f68fd5307eff85be5adc81278b230f4b17fa756a16481f81c7fe86611441000464b3eee0053041e99e4ffb908a9633172e859948981b136ab89b33e57bbca440042e75eeaac57e5562c932a7fb6f7c9eb923dbc33f63da059c2e5b5415b6b23d91fa9f784162c60ba0a159ec5d302cd6109eba206c660a10c367340901d59be5b755c26b637f16d9807ba5be4cc2721af7e4db6a67cff5739f653b1a47e20545e6a0a90e7eab6b030aab600803c7ed384f2da6b58f780586a9d958366b7aed06d064e5961097d3cfc45eabca623ab8d25537620dfdeede0804918e9f0ade6fd750206dc1db57c2e5ac403450cea4b7d93776496197ae536a762eb639dcd3d70963479c6c74204f4c9669b90de161ba4e2cc613129d63e7a36f7c3efe0b7ff95b4c119886c2e885a168fba406fd076b05a24f7b303aa38f2a997cbf5c8b3b72efd73fde84d43d0eca126bba1f9e3ab9bec3eb628d0cbb95f52e00393b819545717fbb382f11196d697f58edb372e30ad3da3acd51929007650f0195f3ee7afe9ae148aa55c7e75928f3b602f8bb074e7e1feaa86ccac3aed701ad71e2d69f0985d6660028170065fc73d3afc2204da3a172991a01e89d895c33ab52157a2b2b3b33f5aa3f2a735b1ea5d44e9af8a512ac33b6e2cbfb73a56d085bc3b4ecd3007b104034781108b773df833030847fce9a00745b0a0ccb06f32e2833e960309c92e251dd2bafe6569ae5f630fa30b4fbcb6ef9736b4648f8b98c22977dc0423c74129efb8d477d8db9ecca0a6b07300604000f38f41627f044ad0a16a5b29d676f79ab024fe63c4b1357fe1b3486073159642efbed84e7223699f6be9642009db04e991be18c8279f0d1af27b45e90d06d7bf5255e67209b2567f5b9f20472e77f87c91ac281e47995a50aa2209a11821d208a914260db4201c427ab7ea56f57529c95c953223929119034456d42532db2a9b2394f8be116021adf27c578d28b359c02116b74bea93a0d9d87af55a7013bd9fe2606a534842e75d9ed4070949ac9f1f622564b125d25e8ae0a10775eedf85febaa9c38168c46d91aad781299b5a54ab972d9a567ce119e9e2037b15d78dbb099076c93b56d00644e2cac651dbbcc20449f94031a08bd1827ed09a8792481bb74acf97c1585924b7b590539671756246dc1045bd90dac84e16ae55a6a76aed5c31c99ee39a6c1420e37f8086d10a490f09b700dc433b89043049ff80c5eca7651bbb9456435d96d00ad332457ec1c7f047bf846fcd1f4211c0cb7096f8899cf03095576110f131254572d5c1d016", 0x1000}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f0000000240)="5c312c7379b1e023157195f533b6ab2f35af6446ac4a03544ac2032603c83f19182c87c9a4fed3502cc15f7aedcb151e920b1707d0ba21c9ea5c810f39eaf127c2741b856e44485599aa46ccbd24edcd05bff120c70d0a824a2bb146b3d355221abed7aaf90efc9da6d6ba8d6afe5a65b314161ae55f12736fb1899f440ffc8c5a2969a4cabb1d70f96a6c6f542618274baee903945e921ce68d2e17cb56ece51296d899dd702746b6912db7f90bbbebf325e25e65aee12f32f466f215d1ad", 0xbf}], 0x5, &(0x7f0000000380)=[{0x28, 0x112, 0x9, "a4f1484b221dbb82a06e87d5a07926b4003f94ff"}, {0x108, 0x6, 0xfe3, "283e4a398a5e2cea7190be49a79e529085eee8477b9ed51fc3e555d49abac81d3ee0dcf9fa1763b3f16ff9d6b1a0127364cabf736ac981aae1308a33a3f02fc6c4974defb80a0b16235aa9805750b78732f579b80b8d7578a96d53a4287c6a2620dc7ee0ba3c7b3e4e5e4bff6116d5be954bcb85de675ce80f872cb3258dc8af8612a29fca5e38e9121551ea71c706c0019b24fdf2125fc4074e0248f69f3a5c2a70c65d653a017c582eb5f3dbe75ea9c48c97761946a092e608f37f54fe9c8af684529609f6f2739cabe62f87a9b935b10b09ec301c7f03140764ad36c9d1c16d35a831cdd44fa507503504633b330185d1"}, {0x50, 0x3a, 0x6, "60b277fbd214d1a1a58f7d7873a678ec0ec5b5380cacc0f1b0883cd714db81f9a7bbafe2be578767aa3f4850679206c76abcac82aecfc4705a57"}], 0x180}}, {{&(0x7f0000000500)=@l2tp={0x2, 0x0, @broadcast, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000580)="1d6ad5a413ffebff457a87fe20e47c61edd65936e82ba32762dde0e3b6b8efbf63b5b3", 0x23}, {&(0x7f00000005c0)="992dd42634fcdf38b00d2eb62d1e7274bd94564a8c6ac5817bea2513a6ec64d2eeb64c9190ef", 0x26}, {&(0x7f0000000600)="26940237bd6341124aecb4d1d61f2d2f15f9e219e6d0385eca05d8254e52323b79eaa845c4adc76039a8a58396919256673a0dad9d68521f309bb16fe0199f116db3f0006f3951bdea1514b79017bf1e034a01df1587761637d60de1bdfa8fd29a729f0bc3774a9f70d2905a1aac1ddf6ea42aeb127eb97d69777dcde7b72668793e6dee9fba5d091ac5bec0f4f7a0e5d30eedebb8440d756099d080906048046c275a3d88d7e4a1a37e609ecaf9f1e22cdcf7b860b13e2b5bfe614b4dce635d64bc3be84c869dc8572138a3c548", 0xce}], 0x3, &(0x7f00000027c0)=[{0x108, 0x11, 0x0, "62cfccfe338d94827998a063c153f6f26515d8d833c770e1a89c1848255da7caaf572938ec456bd0f4d6779775dfe61256273c8fe3d832aa269267e399620274e7c74fd739bc8a728c873a7561da342bf902cd32ed78f528f7a410ac28770f673acf611770bdc3221d35c91c78acf84a388182b9696fa59d0215c024c384f0d61552b515b130630f082d18cf6cb6713338528457f40d9ceef739786b2687cf7b55e6b12337260f3711f406fd0e7b050274523a4d2f5f6cb1099986eae4b2d3fb6fccfde4d001531201f21df1443e325a3eb5389115d8bccd628dbddb48dcd680e66ffc7f9378b95c598c50eb9eded3f9335f1f"}, {0xc0, 0x111, 0x9, "8d0c59455085390af71765ed236aeed88ef15db1b95733a973d6e4ea0c9f67ce7d0078a034da48338b124abe454e4d91866960993514045b0aaf417407d66396bb5a6d10760bb9f0d1af8be00ebd0a0bfc40e3579d7f3e979c723ebc1badd3a335016927d83a7d3f1b2e22476918cd417fc19bd10050dd0195d1690e8108b8d3c43e8939d8ab51e0fd72dd5b6657d36faf39c2ac3580e52aab127df5d8667699728f97818a84bfd0deb6e1"}, {0xf8, 0x29, 0x0, "79088a7134bcd47a47252da92c74e28df14cbae34f6d2143eb44d4fac78a8c868b1be81b033227896933281a4c141838440b2c8778c790d9d75d4c1b6d319a928ddcee37a2a56fd746cd54155ba1e1eb8587ea475ad0d469ebce8d714ccd4d3cf06b0d19e4021d3131e04e725f72ed12025b9fd1ce146cc1f1400a4cdd9e439a26bc740f83caab6f847aa98fe8b5ad689871691845978efba59ebab7f3fd3358d07a947ea9f775d440904c86efa2b2249bb3cc2b1eecd65c7f6f269928667e00b16e45b0fdd6be5fb23e2be84970f3fb383c226d65c54086197e98bad694b076688f2912a898"}, {0x110, 0x84, 0x2, "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"}, {0x68, 0x10b, 0x53a2b49d, "ec76547bbe093ba45515f3dabab202f1fd5237c560d4ccfb8d66e84e179e9293a9105007677251007f98b7a2d3fb576a8410ae2e3da2b627592e3ddcb8dab5d75e02887e125d27c6e85ec920e4c7b6f2487931cf0e"}, {0xe0, 0x108, 0xc3, "116fa9a99155403536ba432ee09b01fd75cffa5de567f39835c31ba8569f28cb47ebf94225660adc7094536f5d6e4c906b95e5d56c31d1a0ad232f0a7987e9548a1267569c1c08f0d7d3dbb39ccab038b41d6a069a54c3eab91c215e1121fcc378955e753e25a0f357ae00c94cc0118b7dafd1b45e65f716f5b77dcae9b6cf99cac65563c115bdf47c22a62ba18856d4ad4af64c3e7869ad8c6a3dd573b5a3672cf05b40db37c4d70ad0135ee7bd19dcdc1807a059bc08d07401c9373921298a26b8b6c6124212ab8a3da6ad"}, {0x80, 0x29, 0x6c, "e55ef828ec79ef245ba45fa5a531e03a01c7ad9f02cbec488223117b1f16c97b06fdcd50338f07c0e601ca1eca5d94271f7c31ee672d309f0279911da77a1b8ec988ace1c5a06d27f1dac55fa4402353198746fd100568ee9c24c83bde63b256077cf492c83358e6ddeffb8265"}, {0x18, 0x191, 0x9, "5f8c6d5188"}, {0x50, 0x0, 0x0, "19e31e877db2e2a25d30342eaa970093011e3da23cecc2df93591bd7f758769a52b42559a76823d4b1668ed4967d7a4aec605978a286c3e1d35d"}, {0xa0, 0x1, 0x1, "9044c4e16b79653e15d3b6a970baa1ebf32100dc57bf7e7411f79ee2ace07cfa3ffb860e519cee540e0ff73c6aa6465ab45a0ea252c5d7274b0235f6451cbf2b0e119cb2e14c42af1cd5fe92b9d88a6eda6c58b8629dfee11ab6c36cde6ee0b77f53248c5af8ac619eebc6eafb0f6d94cf81fad741ef09e0046ea8f9b3466c5ba8382f247dd620176816cc995291f540"}], 0x6a0}}], 0x2, 0x80) [ 628.533479] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="15003249a48b670366d330302e4c"], 0x15) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 628.668421] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 629.015924] NOHZ: local_softirq_pending 08 [ 629.020201] NOHZ: local_softirq_pending 08 03:51:12 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x275a, 0x0) 03:51:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000cab000)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:12 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:12 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 629.954268] tls_set_device_offload_rx: netdev lo with no TLS offload [ 630.000579] IPVS: ftp: loaded support on port[0] = 21 03:51:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 630.148956] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) 03:51:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 630.447357] IPVS: ftp: loaded support on port[0] = 21 03:51:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x6, 0x0, 0x74157bae, 0x5, 0x3}, 0x14) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 630.780784] tls_set_device_offload_rx: netdev lo with no TLS offload [ 630.821238] IPVS: ftp: loaded support on port[0] = 21 [ 630.853240] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:13 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x6d, 0x3ff, 0x8000, 0xa1, 0x7, 0x9, 0x7, 0x5, r3}, &(0x7f0000000180)=0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) r5 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r5, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000300)) ptrace$poke(0x5, r8, &(0x7f0000000280), 0x4) 03:51:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(r5, 0x107, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:51:13 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:13 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 631.121691] tls_set_device_offload_rx: netdev lo with no TLS offload [ 631.161244] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) r5 = semget$private(0x0, 0x7, 0x0) semtimedop(r5, &(0x7f00000000c0)=[{0x0, 0xf801}, {}], 0x2, 0x0) semtimedop(r5, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semctl$SEM_STAT(r5, 0x4, 0x12, &(0x7f0000000140)=""/221) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 631.272011] tls_set_device_offload_rx: netdev lo with no TLS offload [ 631.304171] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 631.459654] tls_set_device_offload_rx: netdev lo with no TLS offload [ 631.493787] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:15 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:51:15 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000340)=""/222, 0xde) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x404022, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {r2, r3/1000+30000}}, 0x0) 03:51:15 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:15 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:15 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 633.102952] IPVS: ftp: loaded support on port[0] = 21 03:51:15 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000080)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r5, 0x3}}, 0x18) 03:51:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe5d500, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/67) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 633.281572] QAT: Invalid ioctl 03:51:15 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x8, 0x141000) write$6lowpan_control(r1, &(0x7f0000000480)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000180)={0x2, 0x5, 0x12, "132c4675f99bbf85cb11c7139630574955f0487d4d9b994cf1b3bea412f30f9122e974e8b7777112b409482d8915f901f4b4db275d8a307d5d339f78", 0x34, "e17479d677af3bf24a55369cb56635e1bfd6141261030eb658bd040501dcaec48add0c10e4eb6f3f3ac25de5504771ad2bbfcb2856e1b00e8dd32491", 0xf0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x6}]}, 0x78) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x3, 0x4, 0x4, 0x40000, 0x3ff, {}, {0x5, 0x0, 0x8, 0x42, 0xff, 0x8, "791b5c7a"}, 0x9, 0x1, @userptr=0xfff, 0x100, 0x0, r3}) r5 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2800000000000000, 0xa0000) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000400)={r2, 0x80000000}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) read(r6, &(0x7f0000000240)=""/222, 0xde) [ 633.554471] IPVS: ftp: loaded support on port[0] = 21 [ 633.659895] IPVS: ftp: loaded support on port[0] = 21 03:51:16 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x7, "3272fdd474f76b"}, &(0x7f0000000180)=0xf) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x84) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) r4 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r4, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa4000960) socket$l2tp6(0xa, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:16 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:16 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x408c02, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000b5f7cfb4dec5c2e11b6266206f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x42ca, 0x1f, 0x1f, 0x7, 0x7ff}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000340)={r7, @in={{0x2, 0x4e22, @broadcast}}, [0x95, 0x7, 0x81, 0x100000000, 0x9, 0x101, 0x0, 0x1, 0xbca1, 0x4, 0x1, 0x7, 0xc04, 0x200, 0x6]}, &(0x7f00000001c0)=0x100) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:17 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x8, 0x141000) write$6lowpan_control(r1, &(0x7f0000000480)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000180)={0x2, 0x5, 0x12, "132c4675f99bbf85cb11c7139630574955f0487d4d9b994cf1b3bea412f30f9122e974e8b7777112b409482d8915f901f4b4db275d8a307d5d339f78", 0x34, "e17479d677af3bf24a55369cb56635e1bfd6141261030eb658bd040501dcaec48add0c10e4eb6f3f3ac25de5504771ad2bbfcb2856e1b00e8dd32491", 0xf0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x6}]}, 0x78) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x3, 0x4, 0x4, 0x40000, 0x3ff, {}, {0x5, 0x0, 0x8, 0x42, 0xff, 0x8, "791b5c7a"}, 0x9, 0x1, @userptr=0xfff, 0x100, 0x0, r3}) r5 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2800000000000000, 0xa0000) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000400)={r2, 0x80000000}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) read(r6, &(0x7f0000000240)=""/222, 0xde) 03:51:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = dup(r1) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0x80000001, [], &(0x7f0000000140)=0x3}) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:17 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x10001ff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000080)=0x9) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 635.809560] tls_set_device_offload_rx: 2 callbacks suppressed [ 635.809568] tls_set_device_offload_rx: netdev lo with no TLS offload [ 635.936869] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:19 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:19 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/245, 0xf5, 0xb5acef42ffc0e387, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 03:51:19 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x10400, 0x0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x3ff, 0x69, 0x34424752, 0x7, 0x2, 0x7, 0x9, 0x200, 0x0, 0x6, 0xde46883abb5ac0ff, 0x2}}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={0x0, 0x5, 0xf801}, 0x8) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) 03:51:19 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:19 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:19 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 637.580702] IPVS: ftp: loaded support on port[0] = 21 [ 637.639413] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x78) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x78) r7 = dup(r6) bind$phonet(r7, &(0x7f00000006c0)={0x23, 0x0, 0x8, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:19 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 637.727335] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 637.977137] IPVS: ftp: loaded support on port[0] = 21 03:51:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x10001ff) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000140)={0x16, @local, 0x4e21, 0x1, 'ovf\x00', 0x0, 0x3, 0x45}, 0x2c) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 638.413480] IPVS: ftp: loaded support on port[0] = 21 03:51:20 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:20 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:20 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) fcntl$addseals(r0, 0x409, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r7, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x400, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x4044840) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:21 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:21 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00Y`\x00'/20, @ANYRES32, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @broadcast}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018, r5}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @rand_addr="6409c0b80e989ba29fb30dc012b97603", @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r5}) bind$packet(r3, &(0x7f0000000140)={0x11, 0xd, r5, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:21 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:21 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:23 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000000000000000000000003800"/115], 0x78) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:23 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000003c0)={0x1, 0x0, &(0x7f0000000380)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000340)=[0xfffffff8, 0x4, 0x20, 0x8], 0x4, 0x0, r4, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000400)=0xc) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1100c020}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r6, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4400c}, 0x400c065) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x222008}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:23 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:23 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 641.061099] tls_set_device_offload_rx: netdev lo with no TLS offload [ 641.125721] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:23 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r3}, 0x8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000340)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0xfffffffffffffffc, 0x40}, [], "", [[], [], [], [], [], [], [], [], []]}, 0x940) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f00000000c0)={0x5, 0x9}) read(r0, &(0x7f0000000240)=""/222, 0xde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000000080)={0x6, "7bbbb05109946d3e45dbbdf666bd7fcd849197123c0010d4a8ea6b9bb5bd9f67", 0x1}) 03:51:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 641.265422] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 641.308739] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b28426800000000000000000000000000000000000000000000000000000000400000000000000000000000000000020000000000003800"/120], 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000440)={0x6, 0x5, 0x1f, 0x94, 0x3, 0x184, 0x21}) r4 = dup(r0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40001) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xc0) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x7) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x23, &(0x7f0000000400)=0x2, 0x4) ioctl$VFIO_IOMMU_GET_INFO(r7, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x2}) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r9 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x800) setsockopt$inet_mreqsrc(r9, 0x11a, 0x2, &(0x7f0000000140)={@empty, @rand_addr=0x6, @rand_addr=0x7}, 0xc) read(r6, &(0x7f0000000240)=""/222, 0xde) 03:51:25 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:25 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:25 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r4, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r5}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x18000000000002e0, 0x10, 0x0, &(0x7f0000000040)="a96ea2ffbc0500000000070000000000", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x9, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000001000080000000000400000018290000", @ANYRES32, @ANYBLOB="00000000ff000000413008000800000064214000f8ffffff18220000", @ANYRES32, @ANYBLOB="1e514812ff0000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x60, 0x0, 0x0, 0x40f00, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x2, 0x3, 0x3649}, 0x10, 0x0, r6}, 0x78) fchmod(r7, 0xd5) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) 03:51:25 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:25 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 643.331615] IPVS: ftp: loaded support on port[0] = 21 03:51:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 643.440513] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:25 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000f000000000400000000000000000000000000000000000000000003800"/115], 0x78) socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="1b2842680000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000004000"/120], 0x78) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x20, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 03:51:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 643.706838] IPVS: ftp: loaded support on port[0] = 21 03:51:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket(0x9, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000140)={0x0, 0x6, {0xffffffffffffffff}, {r6}, 0x237d, 0xfffffffffffff000}) prctl$PR_SET_PTRACER(0x59616d61, r7) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT=r4], @ANYRESHEX=r5], 0x2}, 0x1, 0x0, 0x0, 0x20008050}, 0x4) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 644.112925] IPVS: ftp: loaded support on port[0] = 21 03:51:26 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:26 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x4f) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:26 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:26 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x80000, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000200), &(0x7f0000000640)=0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e1f, @empty}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ip={@rand_addr=0x2, @remote, 0xff, 0xff000000, 'veth1_virt_wifi\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x16, 0x0, 0x28}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}, {0x43}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x8, 0x2, [0x33, 0x2d, 0x1f, 0x3d, 0x7, 0x2c, 0x22, 0x26, 0x2a, 0x3a, 0x38, 0x12, 0x0, 0x13, 0x1d, 0xb], 0x2, 0xffffffff, 0x7fff}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x4, 0x200, 0x4, 'syz1\x00', {0x4d12}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) read(r0, &(0x7f0000000240)=""/222, 0xde) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000680)={r4}) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f00000006c0)={@local, @multicast2}, &(0x7f0000000700)=0xc) 03:51:26 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$KDSKBLED(r0, 0x4b65, 0xc55a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x80800) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002880)='/proc/self/net/pfkey\x00', 0x8400, 0x0) getpeername$packet(r4, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002900)=0x14) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:28 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:28 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:28 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4f23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) set_tid_address(&(0x7f0000000000)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:28 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:28 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 646.474876] IPVS: ftp: loaded support on port[0] = 21 03:51:28 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:28 executing program 5: r0 = socket$inet(0x2b, 0x3, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080), 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f00000000c0)={@multicast2, @multicast2, @multicast2}, 0xc) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 646.606887] IPVS: ftp: loaded support on port[0] = 21 03:51:29 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000340)={r3, 0x20}, &(0x7f0000000380)=0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x80) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_udp_int(r6, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 647.137406] IPVS: ftp: loaded support on port[0] = 21 03:51:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x12, r2, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:29 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:29 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 647.361571] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:29 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:29 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:29 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000140)={0x5}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r6, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20000090) sendfile(r5, r4, 0x0, 0x10001ff) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000180)={{0x7fff, 0x9}, 0x15}, 0x10) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:29 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:31 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x10001ff) io_submit(0x0, 0x5, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xf9, r0, &(0x7f0000000140)="9b75f390410ac85cea96e4c7a634be8e50664169adbeaf79fbd31c60f1f0798bf481f89bf6e54db20f751fdd8417d04d1baae6f86b74c178e789fd7d8d2a2caf29105ab8b339ca1d8f0ebe6c7344a84a2bf830271eedfe2e89abd99043cf174fc41bd37e4ff33cb2f5ae7910c193545c21305f1979cf98a46c25b8c9ead4fb12522dbe4eae9127ec91ade18cd0358db9aa181381b8e868293dc1110680a0a34db97fe0e98c32ae4644c1decb08ec3a2977bca6d83a24e083", 0xb8, 0x2, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000240)="c33ab42f93005a98d2b47bd60ec7f139831795e16577481e4a2ffaa694c620835dd52958d5e3d64e8c1705050396abcfc578382ecd0c281f3dd9ac25b5cff321d4e0fe278ab64db3613509b7cfb7fac100ee98a5a7408655d6e872f05f08678eb9926dfdf95da9c9e4949302314e2f3c8049909db381c4d2a0e9fe9c48dd533340a2fc12d269ee7f37524c0ccfd2a80769f113c5473f4cd2acbea0ceb77eea54f6b1cdc855", 0xa5, 0x0, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x1009, 0xffffffffffffffff, &(0x7f0000000380)="53cb07faa25f924ec90210818b99e1ba71c0f087e9331e86f5a65ae366c9b9c52b359a99", 0x24, 0x4, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6, r5, &(0x7f00000005c0)="4e308448840c21c07f31763a0502e94766168fed22d50f4f0461010371813e9d89ecf21ff7a7b4aae87e2e12969843a425bc5a00cf0591d599810d9438e0936b79e552536aabecd8b82332b2c78fb8911a", 0x51, 0x8, 0x0, 0x2, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x3, r1, &(0x7f00000004c0)="7bb70348637d3865100d49299f41f67f1b7dcf3191362e2f19b210f5ef801138ae784a335791ae350859972a69061dbe45bf3314bf77e68bc97054e76161ade8578a054461be2a1d88a5a439246a646d049f103ae43595ac44d7c878c263bd28363a6eb3e059638e8c546948976a63c4f8c67963710fefdcc4397ad7a746ae", 0x7f, 0x9, 0x0, 0x1, r6}]) r8 = memfd_create(&(0x7f0000000780)='\x00', 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) write(r8, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r8, 0x0) r10 = inotify_init1(0x0) inotify_add_watch(r10, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:31 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002980), &(0x7f0000002900)=0x22) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$RDMA_NLDEV_CMD_RES_GET(r4, &(0x7f0000002a80)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)={0x60, 0x1409, 0x300, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000000}, 0x4001) sendmsg$kcm(r1, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="339007b7816fb8163dd5732cdbec2b3ef4c612642643b35181746225f5a80e45d36204b67c47251c798274578d79cea9a1ee30f272f5f29eb72cdece79a73eaa132f2b7e0efcb1fca7192a2093a08b25fb2d13379e948732e3650e8552427f66db1d32290e90e550106019379a740d57f67813356ea20548f2d594f49038262542807d9b66697f8852cb3554e04d16e8ac82b9f974ad6ba4b7e647f8630048bdbf5485e8e4f2204a58dd77a3851abfd4f79409e4452a029d17845b585491156a653704", 0xc3}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="e7e108fc7fd820b1ac6fe5ae2e157a17fbe2ea032b0f862ebc8cd300", 0x1c}, {&(0x7f00000000c0)="3198d38f63ec6f064b81be", 0xb}, {&(0x7f0000000180)="c548ac433f2f5975f0a8", 0xa}, {&(0x7f0000001440)="01ea1c4ca2b0f7bb81d3f272a8aa270a606c9992466c0436913c66f34e83c976ee17278bfdc8792e26839b8001ebc0bb25e36b32a50707b283ddbbbe004c0c354448865237ec0a860827e42e5e2e70874881a1a72128d60474c0228545f3763142be410fee5e3e2b4eca83ef4446ddcfad586df6afc00184e060714fd1751121f368cc7db171fc5432df6783c5c423a9728d57bb98", 0x95}], 0x6, &(0x7f0000001500)=[{0x50, 0x103, 0x5, "9a9dffaaa520ece408796aed6c0981dd009fa909c81026514636708d8556956f570ac0620f31d54528cc5d88d475b18e22e6ddf6cbc4a04e5ec5effc"}, {0xd0, 0x1, 0x401, "e2e0d4d78768dee0e762b5741ff8b4acb73d3913ce4c54e1db792171c48ba9fb596ba54bd8d1c0a8b4e7ac9665d05cc0db77f695826f324df9bf0093dba0a4c2bd86eaf0e6278bab256b16b4bfcd9a6da4f6da7056124b0e54858f5acbe23b57f285fd238594fe24b2e3c881264b058ed00132a9b974157c3d56d02c648d9a6b58788fa39a6fef15285ce3c3d4853445a8b900e65c43441d148bb286cfed2c2aee3f78a69c78d2edeef0a8ccd056bed2e45cc063215be97e45"}, {0x98, 0x10e, 0xee, "88d8c5601d0f1722f2f9bd957449d4e227a81c8d3a2efe1526de5c53a603e8737aa8a188747e4ea86626c18ff9e8ba799b8c3ef250fd0e83f40d154b9b3f3817500f7ed7610c58019e42945b8a4d8aae437689c1fdcbe7c651a2a19f8801fc26d03a3b63ef0f908f31c57507630ae66d3bdab7057b0393776dccdc99fb29a20567"}, {0x58, 0x10f, 0xfff, "b4a77cb928b1bd319cae884e3086dcab425c2f522455d39d31d29afa3cb1479a2d12b9877f1a715593c03da81ff80078ab5ab419e1af0f84c2d463f6c9005fa7fc581a"}, {0x1010, 0x105, 0x2, "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"}, {0xe0, 0x0, 0xfffffff8, "84f2275760e4be225b0a34d3cdddd2cc94cb2144c4b10d52bce67644d25b4b87d0158a50e770a1542b471193d126ccefe74e096b19d1f53a76f11375fd982ef80674e0baa9738009d0e5ffc53f3ea17ce1ce2ea8046ce631c3006ca2597eb00af12bf6f4a5a0d0187a35b7d5c5cd85bcbbc9ded67a3fb5699278a51b3a6dd7e28a9e51588e4f3773008363daf4e4f88a26537fc72ba5a514fe72165d65598c5ec01e4afe33247c88f748b6c8f8cacdbbfb57fa3e3ca3b2070fcae842f811e72b16ad19e113441a7cdc5ffcf2e107"}, {0xb8, 0x10b, 0x3ff, "7ee5729d23ed9f101f8d47d098a1740364a1fe037b3aff1008884b4065d8c614adeb5e5db2c74e6fc5dfbdd3532c9ae5d3d375b7c804ecbc574c677daf5dd448394b53a02c1c4ab437c5cdedd31710e4478e1f82eae4a756adf108eab5338c2e1ff0c6038ef9d265a7200531672908fed3e0680987821821a72a4135335eed379657571872737a8dc226f9cba9a777a00728b190a7610075e12af82c8010ccf04e99846ca14ea7"}], 0x13b8}, 0x40408c1) 03:51:31 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 648.964390] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r5 = inotify_init1(0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x1ff, 0x0, 0x1, 0x6, 0xde, 0x8001, 0x7, 0x62ba, r6}, 0x20) pipe2(&(0x7f0000000180), 0x81800) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 649.024749] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:32 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:32 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x4, 0x6d, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000180)=""/109}, &(0x7f00000000c0)=0x78) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x13, &(0x7f0000000300)={0x7}) r6 = socket(0x10, 0x2, 0x2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000140)={0x400, 0x3, {r5}, {r7}, 0x0, 0x1f}) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000, 0x0, 0xd8) 03:51:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:32 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 650.706374] tls_set_device_offload_rx: netdev lo with no TLS offload [ 650.744687] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:32 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0x2000031e) [ 650.797384] IPVS: ftp: loaded support on port[0] = 21 [ 650.948518] tls_set_device_offload_rx: netdev lo with no TLS offload 03:51:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x4, @remote, 'veth0_to_batadv\x00'}}) write$binfmt_elf64(r6, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r6, &(0x7f00000007c0)="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", 0x22c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:33 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 651.226365] IPVS: ftp: loaded support on port[0] = 21 03:51:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:33 executing program 4 (fault-call:12 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:33 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 651.708501] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 651.731111] IPVS: ftp: loaded support on port[0] = 21 [ 651.747955] FAULT_INJECTION: forcing a failure. 03:51:33 executing program 5: r0 = socket$inet(0x2b, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000080)={'hsr0\x00', @ifru_ivalue=0x10001}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@multicast2, @multicast2, @loopback}, 0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x41e801, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10001ff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a, 0x40, 0x0, 0x0, 0x1}, [{0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x1}], "78161b1ba559c08dbf52f01d6387832b4c9a"}, 0x8a) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x9f0000, 0x7fffffff, 0x0, r2, 0x0, &(0x7f00000000c0)={0x990a61, 0xfff, [], @ptr=0x400}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = socket$inet(0x2, 0x800, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x100, {0x9, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000, 0x0, 0x20000004}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r5, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80}]}, 0x24}}, 0x2) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 651.747955] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 651.786302] CPU: 1 PID: 29346 Comm: syz-executor.4 Not tainted 4.19.114-syzkaller #0 [ 651.794218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.803574] Call Trace: [ 651.806172] dump_stack+0x188/0x20d [ 651.809819] should_fail.cold+0xa/0x1b [ 651.813721] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 651.818851] __alloc_pages_nodemask+0x1c7/0x6a0 [ 651.823541] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 651.828573] ? mark_held_locks+0xf0/0xf0 [ 651.832646] ? __lock_acquire+0x6ee/0x49c0 [ 651.836888] ? mark_held_locks+0xf0/0xf0 [ 651.840967] alloc_pages_current+0xff/0x200 [ 651.845304] skb_page_frag_refill+0x23c/0x550 [ 651.849809] ? lock_sock_nested+0xa6/0x110 [ 651.854054] sk_page_frag_refill+0x50/0x1e0 [ 651.858387] sk_alloc_sg+0x153/0x7b0 [ 651.862128] alloc_encrypted_sg+0x88/0x110 [ 651.866377] tls_sw_sendmsg+0x94c/0x1150 [ 651.870456] ? lock_downgrade+0x740/0x740 [ 651.874615] ? check_preemption_disabled+0x41/0x280 [ 651.879643] ? selinux_secmark_relabel_packet+0xd0/0xd0 [ 651.885023] ? tls_sw_push_pending_record+0x30/0x30 [ 651.890047] ? get_pid_task+0xf4/0x190 [ 651.893942] ? proc_fail_nth_write+0x95/0x1d0 [ 651.898450] ? proc_cwd_link+0x1d0/0x1d0 [ 651.902531] inet_sendmsg+0x12e/0x590 [ 651.906459] ? ipip_gro_receive+0x100/0x100 [ 651.910797] sock_sendmsg+0xcf/0x120 [ 651.914522] __sys_sendto+0x21a/0x330 [ 651.918327] ? __ia32_sys_getpeername+0xb0/0xb0 [ 651.923009] ? lock_downgrade+0x740/0x740 [ 651.927180] ? check_preemption_disabled+0x41/0x280 [ 651.932214] ? wait_for_completion+0x3c0/0x3c0 [ 651.936811] ? vfs_write+0x15b/0x550 [ 651.940537] ? fput+0x2b/0x190 [ 651.943743] ? ksys_write+0x1c8/0x2a0 [ 651.947559] ? __ia32_sys_read+0xb0/0xb0 [ 651.951634] ? __ia32_sys_clock_settime+0x260/0x260 [ 651.956660] __x64_sys_sendto+0xdd/0x1b0 [ 651.960736] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 651.965326] do_syscall_64+0xf9/0x620 [ 651.969147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 651.974353] RIP: 0033:0x45c849 [ 651.977552] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 651.996455] RSP: 002b:00007fb1c998ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 652.004172] RAX: ffffffffffffffda RBX: 00007fb1c998f6d4 RCX: 000000000045c849 [ 652.011445] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 652.018720] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 652.026000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 03:51:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 652.033276] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000000 03:51:34 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000ad1a6eb399de9ad9ba9318ba5c9cb1fe8fc07cc1f068498a29a670165e360a4b3f9eb29fc67f4814c812a7bb4310a7300e98b7f4ddb033b86850c2a584be9aa13a67c5ecc52aa4b49a48fe9f0358f72bc5a1662648f59d8cb88b5f87bedede59ff9c46e237f4f675a56f12cde0d8ceb3a0e5630b3fea55997b692634780619fd6c9c8174f3ee16d83208d09e78c0dbba090000009e41fac323ac2969dbefc65272d36bbb1f679425", @ANYRES16, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYRESDEC], @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @broadcast}, @local, 0x7, 0x0, 0x2, 0x0, 0x0, 0x100018, r4}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @rand_addr="6409c0b80e989ba29fb30dc012b97603", @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000ffdbdf2511000000e0baa3d48d7d190f15f5517db24326cc8e816557591dc443f59c4d8609e75b9d57de93f27a1e2433c2944ec6488a5870888d8e578ee7cbc36519d8e08d6607878cba1791c32cd0873db93363702d95584537b83e8ec0b440e807f4120fa81f12052f2f24f3458f3a02fd681537cbb34c9bf88d813824ae319704ef1ec3e1280b51380e98"], 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:34 executing program 4 (fault-call:12 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 652.275067] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4622, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x41be, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200)="977953b3655aa978d8a406d5d038845a56d4c8542f8bb823bcc508b89d58d2aa7bb402e7bdf98725b01551b89f797ac4f1b7382df7e08813581f4a4c1b37740645ef7ad5bc240ca2c69413fb9556cb9b0b2b6efa42568a3d39cd7a47e15398b144ea42cb2ecd99530dad73a69e8919d0660536674544d4db40e924f8c44bf0516f7d37a07c859e5c89d113720973cad7665f75e6604136c78fcb2b1037d372b6f66f846e9c84f2767dab70cd3c0fc0a6107b0584a25010aa8a72238aca9fb285e273c3be347724096dbf747c45a4f573e96217ad1db9eb7b6e477e88d049d33de4719251711b21e5e6a2b12460380ebb", &(0x7f0000000300)="fa012707c8bbc148d55b0861af1f843acb083ed0c49196b99033753a624bf828736708e3e7c809b5542514f52bc8f8082b4336396159e20561e6c803ddc4c366c11723b85e44878949075d705b866aa9d438fbbe071a87f16ad1679f527c738e726d37645efbbdb9656eb515fc150f7dfb5fdba63b1b5802762e16b12c41f9a3789524566a6cf5a29b77e56d14d69650d26afbc8480d5b70818784b8badf02c26c62c76511b1ed739469f18f6ee020e14386f1dbe66532a8fbb1605287c98ef37e4112495938088d89dce661a4921d826aae11e27d45e53c18f1a6f0591e9c073bb3ffc05e38c3a7e90bf7be3ec9221879e749bb0a6acdf4eebd"}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) bind$inet6(r2, &(0x7f00000001c0), 0x1c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) writev(r3, &(0x7f0000000140), 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r4 = socket$inet6(0xa, 0x80003, 0x3) dup2(r4, r3) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) [ 652.334817] FAULT_INJECTION: forcing a failure. [ 652.334817] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 652.373089] CPU: 1 PID: 29389 Comm: syz-executor.4 Not tainted 4.19.114-syzkaller #0 [ 652.381025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.390382] Call Trace: [ 652.392982] dump_stack+0x188/0x20d [ 652.396626] should_fail.cold+0xa/0x1b [ 652.400531] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 652.405648] ? iov_iter_revert+0x23f/0xa30 [ 652.409904] ? rcu_read_lock_sched_held+0x10a/0x130 [ 652.414941] __alloc_pages_nodemask+0x1c7/0x6a0 [ 652.419629] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 652.424664] ? tls_wait_data+0x650/0x650 [ 652.428744] alloc_pages_current+0xff/0x200 [ 652.433083] skb_page_frag_refill+0x23c/0x550 [ 652.437600] sk_page_frag_refill+0x50/0x1e0 [ 652.441933] sk_alloc_sg+0x153/0x7b0 [ 652.445675] tls_sw_sendmsg+0x671/0x1150 [ 652.449753] ? lock_downgrade+0x740/0x740 [ 652.453917] ? check_preemption_disabled+0x41/0x280 [ 652.458965] ? selinux_secmark_relabel_packet+0xd0/0xd0 [ 652.464352] ? tls_sw_push_pending_record+0x30/0x30 [ 652.469378] ? get_pid_task+0xf4/0x190 [ 652.473275] ? proc_fail_nth_write+0x95/0x1d0 [ 652.477780] ? proc_cwd_link+0x1d0/0x1d0 [ 652.481855] inet_sendmsg+0x12e/0x590 [ 652.485664] ? ipip_gro_receive+0x100/0x100 [ 652.489998] sock_sendmsg+0xcf/0x120 [ 652.493724] __sys_sendto+0x21a/0x330 [ 652.497537] ? __ia32_sys_getpeername+0xb0/0xb0 [ 652.502215] ? lock_downgrade+0x740/0x740 [ 652.506387] ? check_preemption_disabled+0x41/0x280 [ 652.511518] ? wait_for_completion+0x3c0/0x3c0 [ 652.516118] ? vfs_write+0x15b/0x550 [ 652.519844] ? fput+0x2b/0x190 [ 652.523049] ? ksys_write+0x1c8/0x2a0 [ 652.526861] ? __ia32_sys_read+0xb0/0xb0 [ 652.530930] ? __ia32_sys_clock_settime+0x260/0x260 [ 652.536067] __x64_sys_sendto+0xdd/0x1b0 [ 652.540160] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 652.544754] do_syscall_64+0xf9/0x620 [ 652.548568] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 652.553763] RIP: 0033:0x45c849 [ 652.556953] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 652.575842] RSP: 002b:00007fb1c998ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 652.583541] RAX: ffffffffffffffda RBX: 00007fb1c998f6d4 RCX: 000000000045c849 [ 652.590803] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 652.598054] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 652.605305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 652.612559] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000001 03:51:35 executing program 2 (fault-call:12 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740000000a060101000000000000000001000004400007800a00110000000000000000000900120073797a3200000090060005404e20000008000940000010000a00110089cbf4492d340000060004404e2100000900020073797a31000000000900020073797a30000000000800094000000000885e6835ace4f3ba2af8c0d7694f79f080ebb27753d8ee6a065a60aab6ea666126c080d233650a5d8dbbd8a37a4ebd1abd2d7b0092369e7e4678ace2e097834dbe5dac3e4c3fdbb48b95cc1c0a99"], 0x74}}, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x10001ff) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x81}, [{}]}, 0x78) r8 = dup3(r7, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x3) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x8010, r2, 0x0) r9 = inotify_init1(0x0) inotify_add_watch(r9, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) 03:51:35 executing program 4 (fault-call:12 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:35 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) [ 653.730519] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 653.765881] FAULT_INJECTION: forcing a failure. [ 653.765881] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 653.769988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 653.787075] CPU: 0 PID: 29414 Comm: syz-executor.2 Not tainted 4.19.114-syzkaller #0 [ 653.796333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.796338] Call Trace: 03:51:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, 0x0, 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, 0x0, 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 653.796357] dump_stack+0x188/0x20d [ 653.796374] should_fail.cold+0xa/0x1b [ 653.796389] ? fault_create_debugfs_attr+0x1e0/0x1e0 03:51:36 executing program 2 (fault-call:12 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000240)=""/222, 0xde) [ 653.796410] __alloc_pages_nodemask+0x1c7/0x6a0 [ 653.796424] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 653.796439] ? mark_held_locks+0xf0/0xf0 [ 653.796450] ? __lock_acquire+0x6ee/0x49c0 [ 653.796460] ? mark_held_locks+0xf0/0xf0 [ 653.796474] alloc_pages_current+0xff/0x200 [ 653.796488] skb_page_frag_refill+0x23c/0x550 [ 653.796498] ? lock_sock_nested+0xa6/0x110 [ 653.796511] sk_page_frag_refill+0x50/0x1e0 [ 653.796521] sk_alloc_sg+0x153/0x7b0 [ 653.796541] alloc_encrypted_sg+0x88/0x110 [ 653.796556] tls_sw_sendmsg+0x94c/0x1150 [ 653.796569] ? lock_downgrade+0x740/0x740 [ 653.796582] ? check_preemption_disabled+0x41/0x280 [ 653.796595] ? selinux_secmark_relabel_packet+0xd0/0xd0 [ 653.796610] ? tls_sw_push_pending_record+0x30/0x30 [ 653.796621] ? get_pid_task+0xf4/0x190 03:51:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, 0x0, 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 653.796631] ? proc_fail_nth_write+0x95/0x1d0 [ 653.796641] ? proc_cwd_link+0x1d0/0x1d0 [ 653.796654] inet_sendmsg+0x12e/0x590 [ 653.796664] ? ipip_gro_receive+0x100/0x100 [ 653.796674] sock_sendmsg+0xcf/0x120 [ 653.796684] __sys_sendto+0x21a/0x330 [ 653.796695] ? __ia32_sys_getpeername+0xb0/0xb0 [ 653.796706] ? lock_downgrade+0x740/0x740 [ 653.796725] ? check_preemption_disabled+0x41/0x280 [ 653.796737] ? wait_for_completion+0x3c0/0x3c0 [ 653.796749] ? vfs_write+0x15b/0x550 [ 653.796760] ? fput+0x2b/0x190 [ 653.796770] ? ksys_write+0x1c8/0x2a0 [ 653.796781] ? __ia32_sys_read+0xb0/0xb0 [ 653.796792] ? __ia32_sys_clock_settime+0x260/0x260 [ 653.796804] __x64_sys_sendto+0xdd/0x1b0 [ 653.796815] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 653.796826] do_syscall_64+0xf9/0x620 [ 653.796839] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.796854] RIP: 0033:0x45c849 [ 653.796866] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 653.796873] RSP: 002b:00007ff724279c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 653.796884] RAX: ffffffffffffffda RBX: 00007ff72427a6d4 RCX: 000000000045c849 [ 653.796890] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 653.796897] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 653.796903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 653.796910] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000000 [ 653.819054] tls_set_device_offload_rx: netdev lo with no TLS offload [ 653.873502] tls_set_device_offload_rx: netdev lo with no TLS offload [ 653.943230] FAULT_INJECTION: forcing a failure. [ 653.943230] name failslab, interval 1, probability 0, space 0, times 0 [ 653.971263] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 654.007622] CPU: 1 PID: 29426 Comm: syz-executor.4 Not tainted 4.19.114-syzkaller #0 [ 654.020472] tls_set_device_offload_rx: netdev lo with no TLS offload [ 654.020529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:51:36 executing program 5 (fault-call:12 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 654.204374] Call Trace: [ 654.204396] dump_stack+0x188/0x20d [ 654.204412] should_fail.cold+0xa/0x1b [ 654.204426] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 654.204438] ? __lock_is_held+0xad/0x140 [ 654.204456] __should_failslab+0x115/0x180 03:51:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 654.204468] should_failslab+0x5/0xf [ 654.204478] kmem_cache_alloc+0x29f/0x710 [ 654.204490] ? anon_vma_compatible+0x6b/0x2c0 [ 654.204506] __anon_vma_prepare+0x19b/0x3a0 [ 654.204519] expand_downwards+0x8fc/0xcb0 [ 654.204529] ? vmacache_update+0xce/0x140 03:51:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 654.204544] find_extend_vma+0xf0/0x1a0 [ 654.204557] __get_user_pages+0x1b8/0x1650 [ 654.204575] ? follow_page_mask+0x1a60/0x1a60 [ 654.204588] ? lock_acquire+0x170/0x400 [ 654.204600] ? get_user_pages_unlocked+0xbd/0x400 [ 654.204617] get_user_pages_unlocked+0x25a/0x400 [ 654.204634] ? get_user_pages_longterm+0x550/0x550 [ 654.204646] ? mark_held_locks+0xa6/0xf0 [ 654.204657] ? get_user_pages_fast+0x1c8/0x350 [ 654.204671] get_user_pages_fast+0x2a4/0x350 [ 654.204685] ? __get_user_pages_fast+0x350/0x350 [ 654.204703] iov_iter_get_pages+0x259/0xdc0 [ 654.204718] ? csum_and_copy_to_iter+0xec0/0xec0 [ 654.204733] ? rcu_read_lock_sched_held+0x10a/0x130 [ 654.204749] zerocopy_from_iter+0x1cb/0x770 [ 654.204762] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 654.204781] ? tls_wait_data+0x650/0x650 [ 654.204793] ? __sk_mem_raise_allocated+0x617/0x1360 [ 654.204809] ? __sk_mem_schedule+0xa3/0xd0 [ 654.204827] ? sk_alloc_sg+0x4e7/0x7b0 [ 654.204846] tls_sw_sendmsg+0xa07/0x1150 [ 654.204860] ? lock_downgrade+0x740/0x740 [ 654.204874] ? check_preemption_disabled+0x41/0x280 [ 654.204889] ? selinux_secmark_relabel_packet+0xd0/0xd0 [ 654.204907] ? tls_sw_push_pending_record+0x30/0x30 [ 654.204917] ? get_pid_task+0xf4/0x190 [ 654.204928] ? proc_fail_nth_write+0x95/0x1d0 [ 654.204937] ? proc_cwd_link+0x1d0/0x1d0 [ 654.204952] inet_sendmsg+0x12e/0x590 [ 654.204963] ? ipip_gro_receive+0x100/0x100 [ 654.204973] sock_sendmsg+0xcf/0x120 [ 654.204984] __sys_sendto+0x21a/0x330 [ 654.204995] ? __ia32_sys_getpeername+0xb0/0xb0 [ 654.205006] ? lock_downgrade+0x740/0x740 [ 654.205027] ? check_preemption_disabled+0x41/0x280 [ 654.205041] ? wait_for_completion+0x3c0/0x3c0 [ 654.205055] ? vfs_write+0x15b/0x550 [ 654.205066] ? fput+0x2b/0x190 [ 654.205077] ? ksys_write+0x1c8/0x2a0 [ 654.205088] ? __ia32_sys_read+0xb0/0xb0 [ 654.205099] ? __ia32_sys_clock_settime+0x260/0x260 [ 654.205111] __x64_sys_sendto+0xdd/0x1b0 [ 654.205123] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 654.205136] do_syscall_64+0xf9/0x620 [ 654.205149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.205158] RIP: 0033:0x45c849 [ 654.205170] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 654.205176] RSP: 002b:00007fb1c996dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 654.205188] RAX: ffffffffffffffda RBX: 00007fb1c996e6d4 RCX: 000000000045c849 [ 654.205195] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 654.205201] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 00000000000000d8 [ 654.205207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 654.205213] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000002 [ 654.289915] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 654.526549] FAULT_INJECTION: forcing a failure. [ 654.526549] name failslab, interval 1, probability 0, space 0, times 0 [ 654.526568] CPU: 0 PID: 29452 Comm: syz-executor.5 Not tainted 4.19.114-syzkaller #0 [ 654.526577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.526582] Call Trace: [ 654.526621] dump_stack+0x188/0x20d [ 654.526643] should_fail.cold+0xa/0x1b [ 654.526661] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 654.526676] ? __lock_is_held+0xad/0x140 [ 654.526758] __should_failslab+0x115/0x180 [ 654.526776] should_failslab+0x5/0xf [ 654.526789] kmem_cache_alloc_node+0x260/0x730 [ 654.526810] ? tcp_established_options+0x2a1/0x480 [ 654.526831] __alloc_skb+0xba/0x5b0 [ 654.526848] ? skb_trim+0x180/0x180 [ 654.526873] sk_stream_alloc_skb+0xc1/0x850 [ 654.526886] ? tcp_send_mss+0x160/0x2b0 [ 654.526902] tcp_sendmsg_locked+0xc44/0x2ff0 [ 654.526930] ? tcp_sendpage+0x60/0x60 [ 654.526950] ? mark_held_locks+0xa6/0xf0 [ 654.526965] ? __local_bh_enable_ip+0x159/0x270 [ 654.526984] tcp_sendmsg+0x2b/0x40 [ 654.527001] inet_sendmsg+0x12e/0x590 [ 654.527017] ? ipip_gro_receive+0x100/0x100 [ 654.527029] sock_sendmsg+0xcf/0x120 [ 654.527043] __sys_sendto+0x21a/0x330 [ 654.527057] ? __ia32_sys_getpeername+0xb0/0xb0 [ 654.527072] ? lock_downgrade+0x740/0x740 [ 654.527100] ? check_preemption_disabled+0x41/0x280 [ 654.527124] ? wait_for_completion+0x3c0/0x3c0 [ 654.527143] ? vfs_write+0x15b/0x550 [ 654.527159] ? fput+0x2b/0x190 [ 654.527173] ? ksys_write+0x1c8/0x2a0 [ 654.527189] ? __ia32_sys_read+0xb0/0xb0 [ 654.527203] ? __ia32_sys_clock_settime+0x260/0x260 [ 654.527218] __x64_sys_sendto+0xdd/0x1b0 [ 654.527234] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 654.527249] do_syscall_64+0xf9/0x620 [ 654.527268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.527280] RIP: 0033:0x45c849 [ 654.527295] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 654.527308] RSP: 002b:00007f6697061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 654.527331] RAX: ffffffffffffffda RBX: 00007f66970626d4 RCX: 000000000045c849 [ 654.527340] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 654.527349] RBP: 000000000076c040 R08: 0000000000000000 R09: 00000000000000d8 [ 654.527358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 654.527371] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000000 [ 654.529475] FAULT_INJECTION: forcing a failure. [ 654.529475] name failslab, interval 1, probability 0, space 0, times 0 [ 654.529492] CPU: 0 PID: 29443 Comm: syz-executor.2 Not tainted 4.19.114-syzkaller #0 [ 654.529500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.529505] Call Trace: [ 654.529521] dump_stack+0x188/0x20d [ 654.529542] should_fail.cold+0xa/0x1b [ 654.529562] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 654.529583] ? __lock_is_held+0xad/0x140 [ 654.529609] __should_failslab+0x115/0x180 [ 654.529625] should_failslab+0x5/0xf [ 654.529640] kmem_cache_alloc_node_trace+0x272/0x750 [ 654.529670] __kmalloc_node_track_caller+0x38/0x70 [ 654.529690] __kmalloc_reserve.isra.0+0x39/0xe0 [ 654.529715] __alloc_skb+0xef/0x5b0 [ 654.529733] ? skb_trim+0x180/0x180 [ 654.529758] sk_stream_alloc_skb+0xc1/0x850 [ 654.529772] ? tcp_send_mss+0x160/0x2b0 [ 654.529790] tcp_sendmsg_locked+0xc44/0x2ff0 [ 654.529820] ? tcp_sendpage+0x60/0x60 [ 654.529840] ? mark_held_locks+0xa6/0xf0 [ 654.529855] ? __local_bh_enable_ip+0x159/0x270 [ 654.529873] tcp_sendmsg+0x2b/0x40 [ 654.529888] inet_sendmsg+0x12e/0x590 [ 654.529903] ? ipip_gro_receive+0x100/0x100 [ 654.529914] sock_sendmsg+0xcf/0x120 [ 654.529929] __sys_sendto+0x21a/0x330 [ 654.529945] ? __ia32_sys_getpeername+0xb0/0xb0 [ 654.529959] ? lock_downgrade+0x740/0x740 [ 654.529985] ? check_preemption_disabled+0x41/0x280 [ 654.530001] ? wait_for_completion+0x3c0/0x3c0 [ 654.530017] ? vfs_write+0x15b/0x550 [ 654.530032] ? fput+0x2b/0x190 [ 654.530046] ? ksys_write+0x1c8/0x2a0 [ 654.530062] ? __ia32_sys_read+0xb0/0xb0 [ 654.530076] ? __ia32_sys_clock_settime+0x260/0x260 [ 654.530115] __x64_sys_sendto+0xdd/0x1b0 [ 654.530133] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 654.530150] do_syscall_64+0xf9/0x620 [ 654.530169] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.530180] RIP: 0033:0x45c849 [ 654.530193] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:51:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 654.530201] RSP: 002b:00007ff724216c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 654.530214] RAX: ffffffffffffffda RBX: 00007ff7242176d4 RCX: 000000000045c849 [ 654.530224] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 654.530233] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 00000000000000d8 [ 654.530242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 654.530251] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000001 [ 655.351203] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:51:38 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:38 executing program 2 (fault-call:12 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:38 executing program 5 (fault-call:12 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 03:51:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:51:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 03:51:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2, 0x0, 0xd8) [ 656.227043] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 656.251592] FAULT_INJECTION: forcing a failure. [ 656.251592] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 656.263437] IPVS: ftp: loaded support on port[0] = 21 03:51:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 656.294495] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 656.312100] FAULT_INJECTION: forcing a failure. [ 656.312100] name failslab, interval 1, probability 0, space 0, times 0 [ 656.364475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 656.365037] CPU: 0 PID: 29483 Comm: syz-executor.5 Not tainted 4.19.114-syzkaller #0 [ 656.382697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.392046] Call Trace: [ 656.394631] dump_stack+0x188/0x20d [ 656.398254] should_fail.cold+0xa/0x1b [ 656.402135] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 656.407226] ? iov_iter_revert+0x23f/0xa30 [ 656.411452] ? rcu_read_lock_sched_held+0x10a/0x130 [ 656.416465] __alloc_pages_nodemask+0x1c7/0x6a0 [ 656.421159] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 656.426190] ? tls_wait_data+0x650/0x650 [ 656.430259] alloc_pages_current+0xff/0x200 [ 656.434580] skb_page_frag_refill+0x23c/0x550 [ 656.439070] sk_page_frag_refill+0x50/0x1e0 [ 656.443384] sk_alloc_sg+0x153/0x7b0 [ 656.447098] tls_sw_sendmsg+0x671/0x1150 [ 656.451182] ? lock_downgrade+0x740/0x740 [ 656.455325] ? check_preemption_disabled+0x41/0x280 [ 656.460349] ? selinux_secmark_relabel_packet+0xd0/0xd0 [ 656.465726] ? tls_sw_push_pending_record+0x30/0x30 [ 656.470734] ? get_pid_task+0xf4/0x190 [ 656.474619] ? proc_fail_nth_write+0x95/0x1d0 [ 656.479123] ? proc_cwd_link+0x1d0/0x1d0 [ 656.483193] inet_sendmsg+0x12e/0x590 [ 656.486990] ? ipip_gro_receive+0x100/0x100 [ 656.491313] sock_sendmsg+0xcf/0x120 [ 656.495132] __sys_sendto+0x21a/0x330 [ 656.498924] ? __ia32_sys_getpeername+0xb0/0xb0 [ 656.503584] ? lock_downgrade+0x740/0x740 [ 656.507736] ? check_preemption_disabled+0x41/0x280 [ 656.512744] ? wait_for_completion+0x3c0/0x3c0 [ 656.517433] ? vfs_write+0x15b/0x550 [ 656.521142] ? fput+0x2b/0x190 [ 656.524327] ? ksys_write+0x1c8/0x2a0 [ 656.528121] ? __ia32_sys_read+0xb0/0xb0 [ 656.532181] ? __ia32_sys_clock_settime+0x260/0x260 [ 656.537195] __x64_sys_sendto+0xdd/0x1b0 [ 656.541253] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 656.545826] do_syscall_64+0xf9/0x620 [ 656.549624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 656.554801] RIP: 0033:0x45c849 [ 656.557983] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 656.576869] RSP: 002b:00007f66970a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 656.584568] RAX: ffffffffffffffda RBX: 00007f66970a46d4 RCX: 000000000045c849 [ 656.591821] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 656.599090] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 656.606348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 656.613605] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000001 [ 656.745010] CPU: 1 PID: 29485 Comm: syz-executor.2 Not tainted 4.19.114-syzkaller #0 [ 656.753046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.762517] Call Trace: [ 656.765121] dump_stack+0x188/0x20d [ 656.768871] should_fail.cold+0xa/0x1b [ 656.772776] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 656.777890] ? __lock_is_held+0xad/0x140 [ 656.781969] __should_failslab+0x115/0x180 [ 656.786213] should_failslab+0x5/0xf [ 656.789935] __kmalloc+0x2d3/0x770 [ 656.793481] ? tls_push_record+0x102/0x1380 [ 656.797813] tls_push_record+0x102/0x1380 [ 656.801977] ? _copy_from_iter+0x313/0xb60 [ 656.806229] ? __phys_addr+0x9a/0x110 [ 656.810043] ? __check_object_size+0x171/0x42a [ 656.814653] tls_sw_sendmsg+0xd00/0x1150 [ 656.818744] ? tls_sw_push_pending_record+0x30/0x30 [ 656.823761] ? get_pid_task+0xf4/0x190 [ 656.827639] ? proc_fail_nth_write+0x95/0x1d0 [ 656.832131] ? proc_cwd_link+0x1d0/0x1d0 [ 656.836187] inet_sendmsg+0x12e/0x590 [ 656.839982] ? ipip_gro_receive+0x100/0x100 [ 656.844296] sock_sendmsg+0xcf/0x120 [ 656.848004] __sys_sendto+0x21a/0x330 [ 656.851803] ? __ia32_sys_getpeername+0xb0/0xb0 [ 656.856461] ? lock_downgrade+0x740/0x740 [ 656.860611] ? check_preemption_disabled+0x41/0x280 [ 656.865616] ? wait_for_completion+0x3c0/0x3c0 [ 656.870190] ? vfs_write+0x15b/0x550 [ 656.873892] ? fput+0x2b/0x190 [ 656.877087] ? ksys_write+0x1c8/0x2a0 [ 656.880877] ? __ia32_sys_read+0xb0/0xb0 [ 656.884926] ? __ia32_sys_clock_settime+0x260/0x260 [ 656.889932] __x64_sys_sendto+0xdd/0x1b0 [ 656.893984] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 656.898557] do_syscall_64+0xf9/0x620 [ 656.902362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 656.907549] RIP: 0033:0x45c849 [ 656.910745] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 656.929815] RSP: 002b:00007ff724279c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 656.937514] RAX: ffffffffffffffda RBX: 00007ff72427a6d4 RCX: 000000000045c849 03:51:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 656.944787] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 656.952057] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 656.959312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 656.966571] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000002 03:51:39 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write(r6, &(0x7f0000000100)="6963e64243ea486da3a74e3deec671677b00000000000000ba3800000000f8d953da4500000000000000000000000000000000000000000000000060adea9bbcf6d81af1edc990e0cff5f798d18d3c2a810eee4ec071ac1a58079be6a24d354d1819b7c3b3db040198f32d7141687aeed2372bf8de98e82dc68d70027cb45fa51f01c2e138d9115642afbcd719d59bdf85c76b9bc826a37ed5c2e52ee5e8e0cca726236ff36c45e982cd2ae6564d5f6365e4db88041accc8b3594cb37e44c8df5cfac49650cb627705347853dd1d4e89fe1b6c1e37c48db3c30bb24d19d81e87a3c923aa851b51f7a53c490a137b135afc44d714ecf27209e148ef1f1f732bb2ec", 0x101) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:51:39 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000340)) ptrace(0x10, r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe523, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x8420, 0x80000000, 0x0, 0x9, 0x3, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x14901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) unshare(0x40000000) 03:51:39 executing program 5 (fault-call:12 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x1b, 0x28, 0x42, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 657.025107] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 657.090678] ================================================================== [ 657.098376] BUG: KASAN: out-of-bounds in tls_push_record+0x1007/0x1380 [ 657.105058] Write of size 1 at addr ffff888087a50000 by task syz-executor.2/29485 [ 657.112686] [ 657.114326] CPU: 1 PID: 29485 Comm: syz-executor.2 Not tainted 4.19.114-syzkaller #0 [ 657.122212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.131602] Call Trace: [ 657.134207] dump_stack+0x188/0x20d [ 657.137854] ? tls_push_record+0x1007/0x1380 [ 657.142283] print_address_description.cold+0x7c/0x212 [ 657.147576] ? tls_push_record+0x1007/0x1380 [ 657.151994] kasan_report.cold+0x88/0x2b9 [ 657.156163] tls_push_record+0x1007/0x1380 [ 657.160419] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 657.165019] tls_sk_proto_close+0x641/0xb20 [ 657.169353] ? mark_held_locks+0xf0/0xf0 [ 657.173423] ? tcp_check_oom+0x550/0x550 [ 657.177949] ? tls_write_space+0x2f0/0x2f0 [ 657.177973] ? lock_acquire+0x170/0x400 [ 657.177988] ? ip_mc_drop_socket+0x16/0x260 [ 657.178002] ? __sock_release+0x86/0x2a0 [ 657.178019] inet_release+0xd7/0x1e0 [ 657.178036] inet6_release+0x4c/0x70 [ 657.178054] __sock_release+0xcd/0x2a0 [ 657.178070] ? __sock_release+0x2a0/0x2a0 [ 657.178081] sock_close+0x15/0x20 [ 657.178096] __fput+0x2cd/0x890 [ 657.178115] task_work_run+0x13f/0x1b0 [ 657.178134] get_signal+0x1b83/0x1f90 [ 657.178151] ? kick_process+0xe4/0x170 [ 657.178164] ? task_work_add+0x93/0x110 [ 657.178185] do_signal+0x8f/0x1710 [ 657.178201] ? __ia32_sys_getpeername+0xb0/0xb0 [ 657.178216] ? lock_downgrade+0x740/0x740 [ 657.178232] ? setup_sigcontext+0x820/0x820 [ 657.178257] ? check_preemption_disabled+0x41/0x280 [ 657.178274] ? wait_for_completion+0x3c0/0x3c0 [ 657.178289] ? vfs_write+0x15b/0x550 [ 657.178303] ? fput+0x2b/0x190 [ 657.178318] ? ksys_write+0x1c8/0x2a0 [ 657.178337] ? exit_to_usermode_loop+0x36/0x2b0 [ 657.178355] exit_to_usermode_loop+0x22b/0x2b0 [ 657.178372] do_syscall_64+0x538/0x620 [ 657.178388] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 657.178399] RIP: 0033:0x45c849 [ 657.178413] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 657.178420] RSP: 002b:00007ff724279c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 657.178433] RAX: 0000000000004000 RBX: 00007ff72427a6d4 RCX: 000000000045c849 [ 657.178442] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 657.178450] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 657.178459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 657.178467] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000002 [ 657.178489] [ 657.189947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 657.190987] The buggy address belongs to the page: [ 657.191001] page:ffffea00021e9400 count:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 657.191012] flags: 0xfffe0000000000() [ 657.191032] raw: 00fffe0000000000 dead000000000100 dead000000000200 0000000000000000 [ 657.391043] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 657.391048] page dumped because: kasan: bad access detected [ 657.391051] [ 657.391055] Memory state around the buggy address: [ 657.391065] ffff888087a4ff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 657.391073] ffff888087a4ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 657.391080] >ffff888087a50000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 657.391084] ^ [ 657.391092] ffff888087a50080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 657.391100] ffff888087a50100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 657.391103] ================================================================== [ 657.391107] Disabling lock debugging due to kernel taint [ 657.419823] Kernel panic - not syncing: panic_on_warn set ... [ 657.419823] [ 657.419841] CPU: 1 PID: 29485 Comm: syz-executor.2 Tainted: G B 4.19.114-syzkaller #0 [ 657.419849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.419853] Call Trace: [ 657.419875] dump_stack+0x188/0x20d [ 657.419893] panic+0x26a/0x50e [ 657.419908] ? __warn_printk+0xf3/0xf3 [ 657.419925] ? preempt_schedule_common+0x4a/0xc0 [ 657.419941] ? tls_push_record+0x1007/0x1380 [ 657.419957] ? ___preempt_schedule+0x16/0x18 [ 657.419970] ? trace_hardirqs_on+0x55/0x210 [ 657.419987] ? tls_push_record+0x1007/0x1380 [ 657.420003] kasan_end_report+0x43/0x49 [ 657.420017] kasan_report.cold+0xa4/0x2b9 [ 657.420034] tls_push_record+0x1007/0x1380 [ 657.420054] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 657.420068] tls_sk_proto_close+0x641/0xb20 [ 657.420082] ? mark_held_locks+0xf0/0xf0 [ 657.420095] ? tcp_check_oom+0x550/0x550 [ 657.420110] ? tls_write_space+0x2f0/0x2f0 [ 657.420125] ? lock_acquire+0x170/0x400 [ 657.420140] ? ip_mc_drop_socket+0x16/0x260 [ 657.420155] ? __sock_release+0x86/0x2a0 [ 657.420170] inet_release+0xd7/0x1e0 [ 657.420186] inet6_release+0x4c/0x70 [ 657.420200] __sock_release+0xcd/0x2a0 [ 657.420216] ? __sock_release+0x2a0/0x2a0 [ 657.420229] sock_close+0x15/0x20 [ 657.420243] __fput+0x2cd/0x890 [ 657.420260] task_work_run+0x13f/0x1b0 [ 657.420276] get_signal+0x1b83/0x1f90 [ 657.420292] ? kick_process+0xe4/0x170 [ 657.420304] ? task_work_add+0x93/0x110 [ 657.420323] do_signal+0x8f/0x1710 [ 657.420337] ? __ia32_sys_getpeername+0xb0/0xb0 [ 657.420351] ? lock_downgrade+0x740/0x740 [ 657.420367] ? setup_sigcontext+0x820/0x820 [ 657.420388] ? check_preemption_disabled+0x41/0x280 [ 657.420402] ? wait_for_completion+0x3c0/0x3c0 [ 657.420416] ? vfs_write+0x15b/0x550 [ 657.420430] ? fput+0x2b/0x190 [ 657.420442] ? ksys_write+0x1c8/0x2a0 [ 657.420458] ? exit_to_usermode_loop+0x36/0x2b0 [ 657.420475] exit_to_usermode_loop+0x22b/0x2b0 [ 657.420491] do_syscall_64+0x538/0x620 [ 657.420507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 657.420516] RIP: 0033:0x45c849 [ 657.420529] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 657.420536] RSP: 002b:00007ff724279c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 657.420549] RAX: 0000000000004000 RBX: 00007ff72427a6d4 RCX: 000000000045c849 [ 657.420563] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 657.420570] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000000d8 [ 657.420578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 657.420585] R13: 0000000000000a07 R14: 00000000004ccbd2 R15: 0000000000000002 [ 657.421891] Kernel Offset: disabled [ 657.756227] Rebooting in 86400 seconds..