0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x200, 0x57, 0xfffffffffffff276, 0x6, 0x4, "123bbbf5c37cbd04c051f49364415bcaa020e8", 0xff, 0x9}) [ 1468.274722] audit: type=1400 audit(1555530483.196:7290): avc: denied { map } for pid=24954 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1468.382642] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1468.432766] audit: type=1400 audit(1555530483.216:7291): avc: denied { map } for pid=24954 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1468.632546] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1468.658586] audit: type=1400 audit(1555530483.226:7292): avc: denied { map } for pid=24954 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1468.710138] protocol 88fb is buggy, dev hsr_slave_0 [ 1468.715327] protocol 88fb is buggy, dev hsr_slave_1 19:48:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1468.902363] audit: type=1400 audit(1555530483.276:7293): avc: denied { map } for pid=24954 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1469.091641] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1469.091648] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1469.091659] audit: audit_lost=167 audit_rate_limit=0 audit_backlog_limit=64 [ 1469.098749] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1469.270217] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.276260] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.281836] protocol 88fb is buggy, dev hsr_slave_0 19:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r0, 0x0, 0x800000000024) 19:48:04 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22, 0x1, @empty}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x8001d, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1469.646626] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1470.012836] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1470.282988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd, r2}) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x116800000000, 0x101000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) close(r1) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) sendfile(r1, r4, 0x0, 0x800000000024) 19:48:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22, 0x1, @empty}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x8001d, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@remote, @remote}, &(0x7f0000000040)=0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0x8e, &(0x7f00000000c0)=""/223, &(0x7f00000001c0)=0xdf) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) ftruncate(r1, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) [ 1471.467480] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1471.775398] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1472.233301] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) sendfile(r1, r2, 0x0, 0x800000000024) 19:48:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1472.870171] net_ratelimit: 17 callbacks suppressed [ 1472.870177] protocol 88fb is buggy, dev hsr_slave_0 [ 1472.880449] protocol 88fb is buggy, dev hsr_slave_1 [ 1472.990283] kauditd_printk_skb: 346 callbacks suppressed [ 1472.990292] audit: type=1400 audit(1555530488.206:7635): avc: denied { map } for pid=25077 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:08 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1473.196804] audit: type=1400 audit(1555530488.246:7636): avc: denied { map } for pid=25077 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1473.278868] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:08 executing program 0 (fault-call:27 fault-nth:0): socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1473.346934] audit: type=1400 audit(1555530488.446:7637): avc: denied { map } for pid=25081 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1473.430228] protocol 88fb is buggy, dev hsr_slave_0 [ 1473.435357] protocol 88fb is buggy, dev hsr_slave_1 [ 1473.440669] protocol 88fb is buggy, dev hsr_slave_0 [ 1473.446018] protocol 88fb is buggy, dev hsr_slave_1 [ 1473.525442] audit: type=1400 audit(1555530488.456:7638): avc: denied { map } for pid=25081 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1473.586495] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1473.735247] audit: type=1400 audit(1555530488.466:7639): avc: denied { map } for pid=25081 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1473.845446] FAULT_INJECTION: forcing a failure. [ 1473.845446] name failslab, interval 1, probability 0, space 0, times 0 [ 1473.910160] protocol 88fb is buggy, dev hsr_slave_0 [ 1473.915854] protocol 88fb is buggy, dev hsr_slave_1 [ 1473.921267] protocol 88fb is buggy, dev hsr_slave_1 [ 1473.926707] protocol 88fb is buggy, dev hsr_slave_0 [ 1473.974541] audit: type=1400 audit(1555530488.476:7640): avc: denied { map } for pid=25081 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1473.995204] CPU: 1 PID: 25105 Comm: syz-executor.5 Not tainted 4.14.112 #2 [ 1474.007917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1474.017859] Call Trace: [ 1474.022081] dump_stack+0x138/0x19c [ 1474.025759] should_fail.cold+0x10f/0x159 [ 1474.030101] should_failslab+0xdb/0x130 [ 1474.034409] kmem_cache_alloc+0x47/0x780 [ 1474.038512] avc_alloc_node+0x27/0x4d0 [ 1474.042857] ? trace_hardirqs_on_caller+0x400/0x590 [ 1474.048198] avc_compute_av+0x185/0x570 [ 1474.052208] avc_has_extended_perms+0x720/0xe40 [ 1474.057009] ? get_pid_task+0x98/0x140 [ 1474.060963] ? avc_ss_reset+0x110/0x110 [ 1474.065158] ? __lock_acquire+0x5f9/0x45e0 [ 1474.069445] ? lock_downgrade+0x6e0/0x6e0 [ 1474.073975] ? reg_dfs_domain_same+0x200/0x340 [ 1474.078627] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1474.078954] selinux_file_ioctl+0x3f7/0x560 [ 1474.078970] ? selinux_file_mprotect+0x5d0/0x5d0 [ 1474.078982] ? lock_downgrade+0x6e0/0x6e0 [ 1474.079000] ? __fget+0x237/0x370 [ 1474.079016] security_file_ioctl+0x83/0xc0 [ 1474.111864] ? security_file_ioctl+0x83/0xc0 [ 1474.116390] SyS_ioctl+0x49/0xc0 [ 1474.119868] ? do_vfs_ioctl+0x1070/0x1070 [ 1474.124206] do_syscall_64+0x1eb/0x630 [ 1474.128210] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1474.133176] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1474.138479] RIP: 0033:0x458c29 [ 1474.141705] RSP: 002b:00007f5045fbbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1474.149632] RAX: ffffffffffffffda RBX: 00007f5045fbbc90 RCX: 0000000000458c29 [ 1474.157296] RDX: 0000000020000080 RSI: 0000000000008941 RDI: 0000000000000003 [ 1474.165491] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:48:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1474.173229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5045fbc6d4 [ 1474.180803] R13: 00000000004c4225 R14: 00000000004d78f8 R15: 0000000000000004 [ 1474.182606] audit: type=1400 audit(1555530488.516:7641): avc: denied { map } for pid=25084 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1474.335268] FAULT_INJECTION: forcing a failure. [ 1474.335268] name failslab, interval 1, probability 0, space 0, times 0 [ 1474.348810] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1474.355781] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'bridge_slave_0\x00', 0x3}, 0x18) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101080, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x80, 0x4, 0x2}}, 0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xffffffffffffff7a) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1474.393293] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1474.443475] CPU: 0 PID: 25113 Comm: syz-executor.0 Not tainted 4.14.112 #2 [ 1474.450552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1474.459923] Call Trace: [ 1474.462529] dump_stack+0x138/0x19c [ 1474.466176] should_fail.cold+0x10f/0x159 [ 1474.470349] should_failslab+0xdb/0x130 [ 1474.474342] kmem_cache_alloc+0x47/0x780 [ 1474.478430] avc_alloc_node+0x27/0x4d0 [ 1474.482363] ? trace_hardirqs_on_caller+0x400/0x590 [ 1474.487413] avc_compute_av+0x185/0x570 [ 1474.491414] avc_has_perm+0x345/0x4b0 [ 1474.495235] ? avc_has_perm_noaudit+0x420/0x420 [ 1474.499941] ? save_trace+0x290/0x290 [ 1474.504581] ? __fget+0x210/0x370 [ 1474.508056] ? find_held_lock+0x35/0x130 [ 1474.512127] sock_has_perm+0x1e2/0x280 [ 1474.516035] ? selinux_tun_dev_create+0xc0/0xc0 [ 1474.520722] ? lock_downgrade+0x6e0/0x6e0 [ 1474.524882] ? __fget+0x237/0x370 [ 1474.528346] selinux_socket_sendmsg+0x36/0x40 [ 1474.532855] security_socket_sendmsg+0x83/0xc0 [ 1474.538232] sock_sendmsg+0x47/0x110 [ 1474.541951] SYSC_sendto+0x206/0x310 [ 1474.545672] ? SYSC_connect+0x2d0/0x2d0 [ 1474.549659] ? lock_downgrade+0x6e0/0x6e0 [ 1474.554174] ? wait_for_completion+0x420/0x420 [ 1474.558757] ? __sb_end_write+0xc1/0x100 [ 1474.562835] ? fput+0xd4/0x150 [ 1474.566048] ? SyS_write+0x10b/0x180 [ 1474.569785] SyS_sendto+0x40/0x50 [ 1474.573239] ? SyS_getpeername+0x30/0x30 [ 1474.577311] do_syscall_64+0x1eb/0x630 [ 1474.581208] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1474.586086] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1474.591278] RIP: 0033:0x458c29 [ 1474.594495] RSP: 002b:00007fec1e77fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1474.602204] RAX: ffffffffffffffda RBX: 00007fec1e77fc90 RCX: 0000000000458c29 [ 1474.609486] RDX: 00000000fffffdda RSI: 00000000200000c0 RDI: 0000000000000006 [ 1474.616768] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 1474.624514] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec1e7806d4 [ 1474.631823] R13: 00000000004c659f R14: 00000000004daf70 R15: 0000000000000007 19:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1475.107553] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x0, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1475.344553] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) 19:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x0, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:11 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffddb, 0x48040, &(0x7f000031e000)={0xa, 0x4e20, 0x8}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e23, 0x0, @remote, 0x5}}, 0x1f, 0x7, 0x8, 0x1, 0x20}, &(0x7f0000000140)=0x98) socket$inet6(0xa, 0xfffffffffffffffc, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c8) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x0, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:11 executing program 5: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fstatfs(r0, &(0x7f0000000380)=""/244) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1476.458747] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1476.595870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x0, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0xb000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000dff000/0x200000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000f36000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="11579b0b30da8eb59113e282bb5008e4d184d812bdb6373ed1c33b996558502e08d4d5b716352679d76a67ba16935943a1289821038f636205e91f28b67c0b9a07889d947d1768ea904b795ae6c4d288d34c17611facac622206d62e1d4dbd004b62e5397adc6e9af9dd5a04a2383c12d8bcfb9ee099f9ec44f406269e0c9ea02d259ca8cf848da39d35a7a93b7603923900f2ae70401eee9ff34f96aacdff7af521e2d62e6226557d358891f72edd21f493a110d4", 0xb5, r0}, 0x68) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0x0, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x0, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x440200, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x3, 0x3, 0x62, 0x1, 0x11}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1478.007170] kauditd_printk_skb: 421 callbacks suppressed [ 1478.007179] audit: type=1400 audit(1555530493.216:7946): avc: denied { map } for pid=25207 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1478.070193] net_ratelimit: 18 callbacks suppressed [ 1478.070199] protocol 88fb is buggy, dev hsr_slave_0 [ 1478.080348] protocol 88fb is buggy, dev hsr_slave_1 [ 1478.085492] protocol 88fb is buggy, dev hsr_slave_1 [ 1478.090765] protocol 88fb is buggy, dev hsr_slave_0 [ 1478.095852] protocol 88fb is buggy, dev hsr_slave_1 19:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x0, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1478.216785] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1478.248293] audit: type=1400 audit(1555530493.236:7947): avc: denied { map } for pid=25203 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80803, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1478.402773] audit: type=1400 audit(1555530493.256:7948): avc: denied { map } for pid=25203 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1478.590421] audit: type=1400 audit(1555530493.256:7949): avc: denied { map } for pid=25207 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1478.730782] audit: type=1400 audit(1555530493.266:7950): avc: denied { map } for pid=25203 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:14 executing program 5: fanotify_init(0x1, 0x80000) eventfd(0xfffffffffffffbff) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x402000, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x20e664b7586c3f36, 0x3, 0x2, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r2, 0x2d, "8fd8d676db0dbc9d1e26e57058634e3432afe91b598f2ef0f57aeb71d3b9d51168d0241f11cefadb7b7b8220a2"}, &(0x7f00000000c0)=0x35) socket$inet_udplite(0x2, 0x2, 0x88) [ 1478.886288] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1478.916197] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1478.926060] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1478.957011] audit: type=1400 audit(1555530493.276:7951): avc: denied { map } for pid=25207 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1478.992054] audit: audit_lost=210 audit_rate_limit=0 audit_backlog_limit=64 [ 1478.998010] audit: audit_lost=211 audit_rate_limit=0 audit_backlog_limit=64 19:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x0, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1479.110192] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.115356] protocol 88fb is buggy, dev hsr_slave_1 19:48:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff7fffffffff108) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x90100) getsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1479.670145] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.675298] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.680475] protocol 88fb is buggy, dev hsr_slave_0 19:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='vcan0\x00'}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f0000000540)=""/141, 0x8d}], 0x5, &(0x7f0000001c40)=[@rdma_args={0x48, 0x114, 0x1, {{0x8, 0x4}, {&(0x7f0000000680)=""/112, 0x70}, &(0x7f0000000880)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/63, 0x3f}, {&(0x7f0000000780)=""/152, 0x98}, {&(0x7f0000000840)=""/55, 0x37}], 0x4, 0x10, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x2}, @mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x5}, &(0x7f00000008c0)=0x7ff, &(0x7f0000000900)=0x22d1, 0x4, 0x7, 0xfffffffffffffff7, 0x7, 0x20, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000940)=""/234, 0xea}, &(0x7f0000000a40), 0x20}}, @rdma_args={0x48, 0x114, 0x1, {{0x37, 0x9}, {&(0x7f0000000a80)=""/170, 0xaa}, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/142, 0x8e}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x2, 0x10}}], 0x130}, 0x800) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000200)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) 19:48:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:15 executing program 1 (fault-call:10 fault-nth:0): fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x0, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1480.754533] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:16 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x102) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 19:48:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x0, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:16 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) accept(r2, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt(r0, 0x9, 0x242, &(0x7f0000001400)=""/134, &(0x7f00000014c0)=0x86) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) io_setup(0x401, &(0x7f00000000c0)=0x0) r3 = fcntl$dupfd(r1, 0x406, r1) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001200)='/selinux/status\x00', 0x0, 0x0) r5 = syz_open_dev$midi(&(0x7f0000001300)='/dev/midi#\x00', 0x7, 0x10000) io_submit(r2, 0x3, &(0x7f0000001380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x7, r1, &(0x7f0000000100)="20649ec2c254b959ea70797e9933eab6c622da57ade556f06850e7f26ec453f5bad784ce245ebff794994bafad9d53c28c6671dc0d76bd24f85c189bab51398456dba1ebb793f0ac4075d864956dad2e9d97f974d11da5271a8bc4ef64dac5b8e3cfe740a869d2a199aa755d292c2472438a6890932ee2786dac6e56057295d459353d1b3d8a579cbb64251d8e9688f0d74af52d3847d4b8879c545c1eddd7d2aad9a24f", 0xa4, 0x37, 0x0, 0x1, r3}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffb, r1, &(0x7f0000000200)="481c25ce3be61f54656577ff7199c2b8c34226faca61ed5daf647b05d77d0594e009c353ea28a21249b8f9f661e452298eb0394882809e2bb063251cddf90525a70c8cef18c4a781690ad2b52a125a428be16e30493c430d655a20897f643e572a0d55cb423f2eee669fcef37d13e2dfb00dd59cff3467a56c9180098670052b7e32b6092c2e7e9c0fc33672c102738dac595508b1f03e98541a312f090aafc93562de5afcbd1a9a0f741f063300edce1d3b8d8da938fb2446c111f9554ef8adcc84c8b7cb0cf664ce7d2e8c2e0ede87db6faa8600cfa2a64cd453a358f71ce0a7a58807b2f94e521be885cc5c3d69fd36afd4e9e63bb130869b70080b9db95b87bd36516d8620bc741d607533765fbdd051baa5c908d60b36bd24dfcd07998762c4e6219c58b2dc74fe224a301df3bedef7b923f084c05a55993e0d451a1b0475b453785e30f42478cefe5cb3a0b56a837d84727f53865a9daf42c8ec62ad7480cd8afb3b1f1b1ab7f30f72781fd49997d61635932c1132b259d8de972fc778c318074a65bec00e718935a16e2533c880388ca17aa6ad18cff97afc959b5a21720349bd5998e3ac5ca810eb068dd8d428f55973f3476dc8376236ac6ca4dcfa45db5f85e9c1d3a7757f4668d4f739af40bc30092ca4718cd17baccc232882b0a48097c511c5be0681128d36733f38c44a794621b22856777f3f5bc856c5cdfc2c182741955592b6a31c6fca3d48b8f6e5de59f2b693a4af52fc0d37bf28a39705a50942421e64f4e80e8fceb870566e5c7496af3b51b6ffa706c96438fd28ee5f9fa648131ba765ac9e5cc82443d91556d9d7c9c6213b47931465abd15ed0fd87a84cbf589ea8ecc014afb362af1a71b6a7c7545d297dca7e32f9e7f07eb3b4a35b29015d363e5aeaab4f3ac3e9585528fc6089cb04e9717197a6139a734adbd40c28a56522271622a2afa40eefdee502e13393fa9ca548067d318f5044e503e27dc09cb22236d3680656b4c04f838c081b775fba50674038f589cdd9da23b8e1f7c65d37ab40804f08ee6dce97b52f09fa8948b64f5d1220b241964123096d2629d443dfccc266eb9f468ec84493eb37b9a6d07a9179d978b515c51935f6847bad9525feacf8722d80883c469daf7e07af2b0a11e4c5b1c93bb1e8c6d451fe13e57c49a88aa3d2e72cd226a1a2fb5e9d33888d84c44b2e011da76865de9e60d38c2b4450e7deb064f4899821301ca04e424e15c82eaadfaae4f47cbafc367c369cc864ad0f06f1c9a17d2905e43d91ac5c7e1a851e9093f428b99454deeecd097b74bebac029624070f459b350dece58587ea7f8ec7cc5c6656b9b06bc645eb28cdd6fb315b75c3c15f0aaae24de7cd9f8b254c8c454e82d40e4ede387c747a50f66dd1e7a5fd8ca6e96f7f20da2a3f06e984103e5c31079c905830928b8283253b7e2e199fbbaba309e472419f73162809cc78b4c94fac8224bb233a53ed9c7973f8f924e38ee59bf1deabc52e53641acb7c2c96f38caeed94dac64c94e54ff9f743ccfcfeb46c356722527fe999b775a072e71ff01231143f529eb6f9e2777c5741ee2177bee4b70e7e4b11dd5843e2d7ee1d8f49730ac722c49c0c5c82145578490332d2393ed3ab3aced116a93f1cd4c04b5630fadf79305b5262dd29c3052a491352d843c3251f0ded82df444a7e1453be0f508bc76a51bc5b8844d6677a518d746a1d83cda7519cd4b202e1a067ae03b9830e0358f36fce12962d981d803f9108a061f3f947c7ba7d73cddef43069931e207ecd1707081316b3de876b01913fd632bfbe5b2296e1473e70eba0a66e6b17f86e20138ecc0ee8c091cd9ae231c4feac220fc001fd70b01b73247f43ff7fae0fa8e71e4e28cf7c4e00ac72e0809ee6d0aef88d2dc461b431af8574e89e82a8c2de20cf905edb348306cc0c54b9ee6fa3465edc257d2be6d7f5ad6e11d96eeb05bf0f3a36035001aa7a25032d3527d8ed067c4b135af72e77044d0d171629575f9dfeccf9e2279813e0f7e786d16f48e5935f6dacab9a657218c70cfb9df2956815c8559d9ba55bc778dc7d1d2259522bfa56db1003e3df6d4259ca8c5bbe106f1808321cef2d4c9819d64b7cfde8d4a9f21a9d60c6001c566f485dd561d7f2e1b9a13674e11cf86c509e76bb8c553f20b6a2c4164ca35814a0b41cf2ec10ce9e0f0c14b1dc574d0d746c047e8d59ac736e31e1728976f136b86f6d26178e4133faa4d3de50dbb93c8fed8565b1d15743fd359e07bda7f046683fb35c6490cd3301a6952d85f5044fb422baa056bc9c487e79c3d974d11cd3f62cf41611329328f2e2e100d0a0663ac59226e21ad283ce84a49b2c14bf25300dee3fce9961cecc79a559dfee1133b35c4447046ad3164613fa34341c44a781bd987d9809b88f3907c473acff3a515f649033544d7c140d16fa7f541be6b7391fbccf44fb4fe8ab9ef52dfdd4aff03bff56af32c56ef0e29846dbdd47bdfe634148e3103d394f1594d193ddcc2872f980224d882e852adb358cd65582ce9fd7a0ab1c8b0f4a648fac8e0d15d2982b9cfb082e6e70607adc21dcb3765eb1095fff24c3a28236ecaa76b73541409c0d1ecec5ef9cc7103eb337e3fcab98ce4f770b842deef8dff1d611143ca62ad46bdecdd331549c4ad38cf16cc92c0ecd23852b64d9191b7ea50a6891f89fd86da1bea1910f35db1feeb538c2f4de7190bbd96f34d62661b8d23cb5a2f2b3fb80fd25dc70cec05d80326dc4f6d31e41a252e348c12cd5871395e476d39a831f50c7ae5db9fd2776696bc597d3f9f0c8d612570cd2b21cb33871d30c513082b42d91315e12da047cc42cef17ea1878e50316f4790c6db55c1cce8ed16540ce04efc1df5b28dfc48f762ed265027e3f6831aa9bc08d2deb7ab3ed30938b1a71faee9608b41db83ee461665ee6779e1109b2056de6b5848a1c80cf92e453e992939b4913363a91b19b66e0dec51427fb416cf27c672c9b4174ba01e8647e68ddb8812aa015824fba4437f0a878d52a795972e90c82dac62d655ae8d289062ea5735bdaa7e13fe35662b7f2033c4a148206d9945a1e0eb726b42c53d96a0ca145aa2add4bc6e4aa97f7c90cdf6253bab06bfbc765559fcd33612ab334045a24691355f21705f3718382235c146e3aad0f643c24cddb41c00e6a19926ea878d4da912f10e7e933c4dcff47070687978d4531d95d9f1f9de173664b90969471b9f69a28c67348c000c8987262d27905a96d02ac717f77d8b0e97d0ebf26a6d8bf7d79c9811f2c03d17b579eb1043b02df3668b217a5c57362b37ecd1d0554047572b0f9ee04c495f849f91d6357d9b0313140820e8a6c195acefada7c85a058e1e423c466729ea4b4c9d6af8537653ac3ebac5868db4b220d4ef4a8b7ad3685fb0d11751fe414a149468de0371aaf3c7c7d567cabc9ccb4d2758d4f6268ca619b652e03f863100dab8e46e2ef8bbd66a84a13f9a1d8dff4d39367f99f1df3aef9d584c7ca854896e4597e34a7a4a0dd86333646db1d8bef1c9d02372db4b666da857d05eac65eea87ab2e48dedb31ad57566b5d08802ccf5a2695c173bcb98a5b78d63eff3a0fee6e3ef398a9659d77800ba8fd0c0f44659597ec3e56d9a60398b8bdca4adf3965003752e8c4570a90c978539c109de1ee1094a3d971bd557b859353f9e375c8af77ef77abac34ff6c8d6a75d7ee6701325b5466b79c44cd1a7e3621126169b34bedda4529bce1881e985a15ce5026ffcc802f7db3e028c28fbcceca32611cf90360e1b06b07ae14c4a6f4bf26e30699a93b55c75d731b7e98df1018af9fd2045e767ddc6e2e277ce26cecc210705f9fbb4f103858db43fa163460cb4ea9b76b1faf27db58a217f31e2853587dd44d600ec459b4670730bacf83098f00eecc5d6f358f54f43a5a0ecae8d15f115008d516013bd7721248d7e2e3018138a8cf74c75751efa2a0e610643ac7749d9454c9dd21cf69b6dcbdcfb1d0a3519b041202c5f927bb3842c5145312fce4e2982620f9736a40e5577ccfef6b6aa77483f9d1a6cb0febaae00954d2b0c76ca1990313aa12de2b183240a6b95317933c5b2727120af3c6d99a155a667780d2a281d93274256ae9045063ca479c0213a6dd8c2ad147e7ce2eb81b3ba1b61570e1d836806bb6efaecd705ba29a3767eead2bb79c81f324633aa55ccbafda2fa2173a0bfb5f2d714858f3ce806ec680a138831f04447525bfcd80308ece01d0c93419e4e9686ea3d092f5d8adee2b39c86851f8fea9455239eb71b67d373ce9863adabb813fd4c2ceb75cf4cbaa2016e54774600670a4481eb6fddfaf802cf6fb231178c4486abf4b8ec094951a49bf8f3f22dcebbe36aff4016b7d9b45e506ea3cb88ff12f52fb6ed8fcf92beed89ff2dfb8f700a8a491b31fb0891a1735d6b7bff4a0c92bdd50d15f67a993a05b86f66bdba8f171e91676d47dcfb836b50c049f4b9f9ccca9e7222db34028f32f355b2d71bb4e32ab7843ad5b5b0493cfefae3444bf6a4b65ebc14fdc1d86c1350a0f6457a0d6084b3e8b5af26fb82ff4bd3fdd043ce9f7d669ec0f8f727749e60b320370ed47d939629b053a8bed18b8ec4ef15f82eb8473e2d9aff652b03b8cdc132a4102f84a4a1f1ed8311a9d44e2da60bb7eeb923a0f1cafacf6e05f4c574599260cdf19f7adb130ecded9e73896f23765a7041b5590ec90ea0af7f5e3f0f83594ea7c9863703607ed96b3b2bd6d922d638c92ebb007fb070b32264d1e5f7417d90905ff36aea7efa9330bc414b037a142e88e1d01d47c03d558986bfd28c71f508f6968107dbd038245780dce67c0249ab0a576133142cd53923d8198da169718b14e5585f4652f74e2c7933bf01417e343a2b4b19cec6d9b1a2b4a7ffe6754223e1666355b4196b15930e0478891bb98776b5af8e67646bdaba9291b4797e98b043b4ee4ebad337614e9d8fecab8adc3eca3517d441276eb6904c3792adc832c7d8a54237c320191bb21f476510dbdeb50d16eaf29f8ec8f33e3b4d4acc1778c631b7d955e72575509c290296bf96cc322083e3768f61a24bb5f38adb9383aca74ab58907b50ba212a99c5f7c4ba2c5f89c3e4f71740c90db634a1ddf7360a8f5c8b3c310231d688c1bf5d7a07e5aee2848a35d3f97d6f4cae0ea5f42ba58f25b2ef0eb159f33301a4f82898f413ea30d943b1d2cfc93bc426da92578df6ff4777ac53bcb3355438c12d83769fb4534fa8b26db881534e1c6e0eb66bdbe2e3c0da544b6953500c2e2434428046b62758c2f73233963ca10e5aece14bde8efd973178ed440f5d5ac48d53dfee175c37252a9107f8cc1dcae6b63ddcf82415e62f8f3ae5fcf587cfc2366d988368d910c7ebe7c5ca1f4d81edaf41e329805072159c36d9b9dda553defefc13b981ecae8bb95d0343ff3a71d6c7710c7624ae0cddb079e177a9f3fb44a09877f19a08399a4d603fcc7354f0a073ead542c3d7e46d62720e3f1626190a28537984b857e1796afeb53b4da1eedd6910fba4cf910babc19e81d3952a6a3e1685373cf6530b2639de449f9deaed4e099aec198139b8c4bd61b72208d7b6d287e997ffe9bb6a8bda535c5ba7ca40965f1e4bd2eaa79d5c4597e90c5060fc7128321366a37d35cc5ee7562fd5572554c690316b476606a6b23b07bff099bef68668ab590bf319be3cb78c2e86dcb0ecf20eeca9f4be64e87370270c5deb82adbe4979cd0c4bf939c233ec82e96322d9fd80dd86fabcfb4ede421d211", 0x1000, 0x58000000, 0x0, 0x0, r4}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000001280)="0906fd72ed261f98111f7258a10ef64496411a2de1d24b714a193bc0e84e6bbc26861265081c3354ed1213827f2b54ceddd3826463fe45484e88403bd94f6e89ff94a67ae2c542db40fd5eac9af4f159d5f32f075211d8fc1826ebff0481c17e7cf92a0d3ad8932889268c", 0x6b, 0x2, 0x0, 0x2, r5}]) 19:48:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1481.851804] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x0, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x2, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000500), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x1c) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) 19:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x165) socket$inet6(0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="b2b4431e89fd5640bb265a09c2a1a37043d40223991e1a134aab49f97090e9b8bc3837c5956b3149e1db35872a64ada28974e88c272ea1c0d202da54577d6b475b47d782d0a1b870add3022f070732bac4a56fdc70b77aed", 0x58, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000080)='user\x00', &(0x7f0000000200)='vegas\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffee2) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:18 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x4e24, @rand_addr=0x3ff}, 0x10) r3 = accept(r0, 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000900)=[0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0xee00]) r10 = getegid() r11 = getgid() getgroups(0x3, &(0x7f0000000940)=[0x0, 0xee00, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x6, r4}, {0x2, 0x4, r5}], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r9}, {0x8, 0x1, r10}, {0x8, 0x0, r11}, {0x8, 0x7, r12}], {0x10, 0x4}, {0x20, 0x4}}, 0x6c, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) accept$netrom(r1, 0x0, &(0x7f0000000080)) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee76958ca1d7bbcf73e8fb9a526", 0xffffffffffffff92) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1483.010891] kauditd_printk_skb: 441 callbacks suppressed [ 1483.010901] audit: type=1400 audit(1555530498.226:8373): avc: denied { map } for pid=25358 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1483.269957] audit: type=1400 audit(1555530498.276:8374): avc: denied { map } for pid=25358 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1483.300237] net_ratelimit: 17 callbacks suppressed [ 1483.300242] protocol 88fb is buggy, dev hsr_slave_0 [ 1483.310310] protocol 88fb is buggy, dev hsr_slave_1 [ 1483.460767] audit: type=1400 audit(1555530498.276:8375): avc: denied { map } for pid=25352 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{}, {}]}) 19:48:18 executing program 5: personality(0x2000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1483.663649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1483.673133] audit: type=1400 audit(1555530498.276:8376): avc: denied { map } for pid=25352 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:18 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000180), 0x4) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000140)={0x21, 0x40, &(0x7f0000000100), {0x7, 0x20, 0x79415772, 0xa, 0x5, 0x2, 0x4, 0xb044}}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1483.830148] protocol 88fb is buggy, dev hsr_slave_0 [ 1483.835334] protocol 88fb is buggy, dev hsr_slave_1 [ 1483.840559] protocol 88fb is buggy, dev hsr_slave_0 [ 1483.845693] protocol 88fb is buggy, dev hsr_slave_1 [ 1483.865367] audit: type=1400 audit(1555530498.276:8377): avc: denied { map } for pid=25347 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1484.097040] audit: type=1400 audit(1555530498.276:8378): avc: denied { map } for pid=25360 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1484.265024] audit: type=1400 audit(1555530498.276:8379): avc: denied { map } for pid=25347 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1484.309501] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1484.315516] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.315592] protocol 88fb is buggy, dev hsr_slave_1 [ 1484.315728] protocol 88fb is buggy, dev hsr_slave_1 [ 1484.315830] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.316059] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1484.338039] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) socket(0x1f, 0x801, 0x48) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 1484.416710] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffc, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x80000000, @empty}, 0x1c) listen(r0, 0x8000000ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x5d3, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x9, @mcast1, 0x3}, 0xfffffffffffffed9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x5, 0x40000000000003) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) r3 = socket$inet(0x2, 0x801, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x9) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}], 0x2, 0x1000, &(0x7f0000000080)={0x8}, 0x8) 19:48:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8011000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), 0x0) 19:48:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:20 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000240)=0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:20 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0xfff, 0x202, 0x8001, 0x101, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r4, 0x8, 0x582a, 0x9, 0x6, 0x3, 0x9, 0x100, {r5, @in={{0x2, 0x4e23, @loopback}}, 0x10001, 0x9, 0xb600, 0xfffffffffffffff8, 0x3}}, &(0x7f0000000200)=0xb0) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xff, 0x3, 0x4eec, 0x80000000, 0x0, 0x1, 0x8000, 0x2, 0x2ff, 0xffff, 0x0, 0x6b1, 0x6, 0xa0b, 0x400, 0xffffffff, 0x9, 0xfffffffffffffffd, 0x28a, 0x80000001, 0x8, 0x6184, 0x7, 0x2, 0x3, 0x100000000, 0x0, 0x41c6, 0x3f, 0x5, 0x800, 0x3f, 0x4, 0xfffffffffffffffb, 0x800080000000, 0xedac, 0x0, 0xea, 0x2, @perf_config_ext={0x9, 0x3}, 0x800, 0x9, 0x100000000, 0x6, 0x3, 0x9, 0x7}, r1, 0x2, r2, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x3e4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x703}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:48:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, 0x236) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) dup(r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:21 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x2000) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r4 = open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x3) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x80000001, 0x7, 0x2}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x10001, 0x20}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'yam0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1487.060845] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:22 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe}) 19:48:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x5, &(0x7f0000000040)=[{0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000140)=""/14, 0x3c6}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:48:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1488.024581] kauditd_printk_skb: 436 callbacks suppressed [ 1488.024592] audit: type=1400 audit(1555530503.236:8780): avc: denied { map } for pid=25515 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:23 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) getpid() write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="ffffffff", @ANYRES16=r3, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x40}, 0x1) mount(0x0, 0x0, &(0x7f0000000240)='coda\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) prctl$PR_GET_FP_MODE(0x2e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1488.284488] audit: type=1400 audit(1555530503.246:8781): avc: denied { map } for pid=25511 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:23 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='batadv0\x00'}) [ 1488.470157] net_ratelimit: 18 callbacks suppressed [ 1488.470164] protocol 88fb is buggy, dev hsr_slave_0 [ 1488.480397] protocol 88fb is buggy, dev hsr_slave_1 [ 1488.485561] protocol 88fb is buggy, dev hsr_slave_1 [ 1488.491146] protocol 88fb is buggy, dev hsr_slave_0 [ 1488.496220] protocol 88fb is buggy, dev hsr_slave_1 [ 1488.539070] audit: type=1400 audit(1555530503.266:8782): avc: denied { map } for pid=25515 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1488.733898] audit: type=1400 audit(1555530503.276:8783): avc: denied { map } for pid=25511 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1488.773703] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0x0, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1488.793547] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1488.830662] audit: audit_lost=231 audit_rate_limit=0 audit_backlog_limit=64 19:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x6, 0x7, 0xfffffffffffffff5, 0x7, 0x17, 0x8, 0x0, 0xf5, 0x1, 0x2b0e}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1488.843512] audit: audit_lost=232 audit_rate_limit=0 audit_backlog_limit=64 [ 1488.888503] audit: backlog limit exceeded [ 1488.902816] audit: backlog limit exceeded 19:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r2 = getuid() getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r4 = geteuid() getgroups(0x4, &(0x7f00000002c0)=[0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) r6 = getegid() getgroups(0x5, &(0x7f0000000300)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x8, &(0x7f0000000340)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00]) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x1, r6}, {0x8, 0x5, r7}, {0x8, 0x3, r8}, {0x8, 0x2, r9}, {0x8, 0x1, r10}, {0x8, 0x6, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}], {0x10, 0x2}, {0x20, 0x3}}, 0x8c, 0x3) 19:48:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:24 executing program 2: [ 1489.510181] protocol 88fb is buggy, dev hsr_slave_0 [ 1489.515359] protocol 88fb is buggy, dev hsr_slave_1 19:48:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0x0, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1489.594746] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:25 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x407d, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000840}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x618, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x800, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x4004) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:25 executing program 2: [ 1490.080180] protocol 88fb is buggy, dev hsr_slave_0 [ 1490.085366] protocol 88fb is buggy, dev hsr_slave_1 [ 1490.090536] protocol 88fb is buggy, dev hsr_slave_0 19:48:25 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0x0, 0x100, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'ifb0\x00', @ifru_data=&(0x7f00000001c0)="7a048f5aaaa80d507f5d3adf62ca45bd5a6f962f9dece8971de00e66a0cd38da"}}) 19:48:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:26 executing program 2: 19:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000100)={{0x80000001, 0x1bc}, {0x2, 0x7fff}, 0x7ff, 0x2, 0x2}) 19:48:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x0, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1491.306851] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:26 executing program 2: 19:48:26 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x100, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfd00}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xec}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:27 executing program 2: 19:48:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$getregs(0xe, r1, 0xffffffffffff04c7, &(0x7f0000000100)=""/20) 19:48:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xfc, "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"}, &(0x7f0000000000)=0x104) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r3, 0x7}, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x0, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:27 executing program 2: 19:48:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001180)=""/25, 0x19}, 0x5}, {{&(0x7f00000011c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001240)=""/24, 0x18}, {&(0x7f0000001280)=""/144, 0x90}, {&(0x7f0000001340)=""/57, 0x39}, {&(0x7f0000001380)=""/251, 0xfb}, {&(0x7f0000001480)=""/36, 0x24}, {&(0x7f00000014c0)=""/157, 0x9d}, {&(0x7f0000001580)=""/206, 0xce}], 0x7}, 0xf1e2}], 0x2, 0x20, &(0x7f0000001780)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1492.873593] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1493.035639] kauditd_printk_skb: 428 callbacks suppressed [ 1493.035647] audit: type=1400 audit(1555530508.246:9212): avc: denied { map } for pid=25670 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x240) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) r6 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1493.266359] audit: type=1400 audit(1555530508.296:9213): avc: denied { map } for pid=25670 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:28 executing program 2: 19:48:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x0, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:28 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x31d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0xda2, 0xffffffffffffff7f, 0x200, 0x8, 0x1f, 0x8, 0xb2, 0xfff, r3}, 0x20) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1493.591770] audit: type=1400 audit(1555530508.306:9214): avc: denied { map } for pid=25673 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1493.670204] net_ratelimit: 17 callbacks suppressed [ 1493.670210] protocol 88fb is buggy, dev hsr_slave_0 [ 1493.680334] protocol 88fb is buggy, dev hsr_slave_1 [ 1493.719308] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1493.740484] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1493.755117] audit: type=1400 audit(1555530508.306:9215): avc: denied { map } for pid=25670 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1493.773725] audit: audit_lost=233 audit_rate_limit=0 audit_backlog_limit=64 [ 1493.796052] audit: audit_lost=234 audit_rate_limit=0 audit_backlog_limit=64 [ 1493.844146] audit: backlog limit exceeded [ 1493.864122] audit: backlog limit exceeded [ 1493.980800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:29 executing program 2: 19:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r5}}, 0x18) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) [ 1494.230234] protocol 88fb is buggy, dev hsr_slave_0 [ 1494.235485] protocol 88fb is buggy, dev hsr_slave_1 [ 1494.240673] protocol 88fb is buggy, dev hsr_slave_0 [ 1494.245823] protocol 88fb is buggy, dev hsr_slave_1 19:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f00000000c0)='ip6tnl0\x00'}) socket$netlink(0x10, 0x3, 0x17) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfff, 0x101000) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x101, 0x500) sendmsg$nl_crypto(r1, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100000000000000b2dbd7000fddbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0xc805) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x7c, 0x0, 0x14, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f70}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1099c5ba}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 19:48:29 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000300)={0x6, 0x3, 0x2, 0x3cb340b8, 0x17, 0x5, 0x9, 0x2, 0x2, 0x2}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000180)=""/45) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x200040) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000280)={0x8, 0x3, 0xfffffffffffff001, 0x6}) write$FUSE_POLL(r3, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x3, {0x101}}, 0x18) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x20000) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000100)=""/47) [ 1494.710154] protocol 88fb is buggy, dev hsr_slave_0 [ 1494.715275] protocol 88fb is buggy, dev hsr_slave_1 [ 1494.720485] protocol 88fb is buggy, dev hsr_slave_1 [ 1494.725658] protocol 88fb is buggy, dev hsr_slave_0 19:48:30 executing program 2: 19:48:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1495.053548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5f, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0xffffffffffffff0e) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffffb1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0xc) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:30 executing program 2: 19:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f00000000c0)='bcsh0\x00'}) 19:48:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x4, 0x0, 0x10000, 0xfffffffffffffc01}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000080)={r3, 0xfffffffffffffc01}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x4000000, &(0x7f000031e000)={0xa, 0x100000004e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0x1f, 0x100, &(0x7f0000000200), 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mq_getsetattr(r2, &(0x7f00000000c0)={0xfffffffffffffffb, 0x8, 0x6, 0x7ff, 0x9, 0x0, 0x6, 0xfffffffffffff268}, &(0x7f0000000180)) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x1000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0xfffffffffffffd81) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 19:48:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:31 executing program 2: 19:48:31 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffff2e) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x601, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xf0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000016c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x1008) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x8000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={@null=' \x00', 0x7, 'rose0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000340)={0x9, 0x81}) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000300)={0x7, &(0x7f0000000280)=[{0x8000, 0x1, 0x1, 0x7}, {0x3, 0x2, 0x4, 0x6}, {0x20000000, 0x9, 0x8c0, 0xbf}, {0x81, 0xfffffffffffffffa, 0x52, 0x80000001}, {0x2, 0x31c0, 0x1ff, 0x8}, {0x7ff, 0xbc7a, 0x10000, 0x100}, {0xa88, 0xfffffffffffff329, 0x0, 0x3}]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:31 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r1, 0x2, 0x20, 0x200, 0x4}, &(0x7f00000002c0)=0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x80100) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000100)={{0xa11a, 0xffffffff, 0x7ffd733a, 0x8001, 0x100000001, 0x5}, 0xf18, 0x401, 0x6}) 19:48:31 executing program 2: 19:48:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:32 executing program 5: r0 = memfd_create(&(0x7f0000000240)='mime_type\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000000000000a10004000000004000000000000080ffffffffffffffefa973c914f53b3800029f"], 0x3a) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000100)='syzkaller0\x00'}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x6ab) 19:48:32 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000100)='hfs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 1497.365487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5a, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 19:48:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1498.121962] kauditd_printk_skb: 390 callbacks suppressed [ 1498.121971] audit: type=1400 audit(1555530513.336:9600): avc: denied { map } for pid=25814 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7fff, 0x400) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x20, 0x2) 19:48:33 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_NET={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 19:48:33 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) [ 1498.341749] audit: type=1400 audit(1555530513.346:9601): avc: denied { map } for pid=25814 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/184, &(0x7f0000000040)=0xb8) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x53, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) pread64(r1, &(0x7f0000000000)=""/57, 0x39, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1498.577664] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.583752] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.604667] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.620132] audit: type=1400 audit(1555530513.356:9602): avc: denied { map } for pid=25814 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1498.646569] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.651615] audit: audit_lost=237 audit_rate_limit=0 audit_backlog_limit=64 [ 1498.680930] audit: audit_lost=238 audit_rate_limit=0 audit_backlog_limit=64 [ 1498.701285] audit: audit_lost=239 audit_rate_limit=0 audit_backlog_limit=64 [ 1498.870149] net_ratelimit: 18 callbacks suppressed [ 1498.870155] protocol 88fb is buggy, dev hsr_slave_0 [ 1498.880313] protocol 88fb is buggy, dev hsr_slave_1 [ 1498.885596] protocol 88fb is buggy, dev hsr_slave_1 [ 1498.890820] protocol 88fb is buggy, dev hsr_slave_0 [ 1498.895925] protocol 88fb is buggy, dev hsr_slave_1 19:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='batadv0\x00'}) 19:48:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{}]}) [ 1499.146746] IPVS: length: 184 != 24 19:48:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1499.181487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000ffffff7fdf000000000000000101000000000000010000000000000001000080000000000000000000000000000000ff07000001800000ff00000000000000070000000000000000800000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c076d2fe19799ef00"/448]) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000100)={0xfffffffff581d809, 0xffffffff, 0x10000, 0x97}, 0x10) [ 1499.908628] IPVS: length: 184 != 24 [ 1499.912461] protocol 88fb is buggy, dev hsr_slave_0 [ 1499.912525] protocol 88fb is buggy, dev hsr_slave_1 19:48:35 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x5, 0x17) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1499.955683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="13", 0x1}], 0x1}}], 0x1, 0x40) 19:48:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @remote, 0x4e23, 0x3, 'nq\x00', 0x30, 0x0, 0x30}, 0x2c) r4 = accept4(r2, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1500.470145] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.475344] protocol 88fb is buggy, dev hsr_slave_1 [ 1500.480735] protocol 88fb is buggy, dev hsr_slave_0 19:48:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:48:35 executing program 5: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f00000000c0)='ip6gre0\x00'}) 19:48:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1500.936434] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1501.101701] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 19:48:36 executing program 5: r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000180)={{0x3, @null}, [@rose, @remote, @netrom, @bcast, @rose, @remote, @rose, @null]}, &(0x7f0000000200)=0x48) ioctl(r0, 0x9, &(0x7f0000000240)="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") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:36 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 19:48:36 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1501.783268] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 19:48:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/184, &(0x7f0000000040)=0xb8) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x53, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) pread64(r1, &(0x7f0000000000)=""/57, 0x39, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = socket(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x39, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x64e0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x80000001, @ipv4={[], [], @empty}, 0x7e6}}, 0x1000, 0x1, 0x5, 0x7, 0xa}, 0x98) 19:48:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1502.656244] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1502.703441] IPVS: length: 184 != 24 19:48:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f00000000c0)=""/74, 0xfffffffffffffffc}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)={r2, 0x3, "cec6ef"}, &(0x7f0000000340)=0xb) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1503.142911] kauditd_printk_skb: 515 callbacks suppressed [ 1503.142920] audit: type=1400 audit(1555530518.356:10092): avc: denied { map } for pid=25986 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1503.367142] audit: type=1400 audit(1555530518.406:10093): avc: denied { map } for pid=25986 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:38 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={0xc4}, &(0x7f0000000100), 0x8) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x100000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) bind$rose(r2, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1503.729632] audit: type=1400 audit(1555530518.406:10094): avc: denied { map } for pid=25991 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1503.797392] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1503.813865] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1503.830373] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1503.836224] audit: audit_lost=248 audit_rate_limit=0 audit_backlog_limit=64 [ 1503.872135] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1503.877991] audit: audit_lost=249 audit_rate_limit=0 audit_backlog_limit=64 [ 1503.885341] audit: audit_lost=250 audit_rate_limit=0 audit_backlog_limit=64 [ 1504.070200] net_ratelimit: 17 callbacks suppressed [ 1504.070206] protocol 88fb is buggy, dev hsr_slave_0 [ 1504.080309] protocol 88fb is buggy, dev hsr_slave_1 19:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7f, 0x100) write$UHID_INPUT(r1, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000200)=0x4, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80002, 0x0) accept$ax25(r3, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @rose, @default, @bcast, @null, @remote, @remote, @rose]}, &(0x7f00000001c0)=0x48) getsockname$packet(r3, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001300)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001340)={'vcan0\x00', r4}) 19:48:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1504.491973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1504.630165] protocol 88fb is buggy, dev hsr_slave_0 [ 1504.635387] protocol 88fb is buggy, dev hsr_slave_1 [ 1504.640581] protocol 88fb is buggy, dev hsr_slave_0 [ 1504.645676] protocol 88fb is buggy, dev hsr_slave_1 19:48:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfdc, 0x80) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x80000000, 0x4) 19:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1505.110146] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.115269] protocol 88fb is buggy, dev hsr_slave_1 [ 1505.120482] protocol 88fb is buggy, dev hsr_slave_1 [ 1505.125650] protocol 88fb is buggy, dev hsr_slave_0 19:48:40 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000780)={'syz0\x00', {0x1f, 0x1ff, 0x0, 0x4}, 0x49, [0x3, 0x6, 0x3, 0x5, 0x3, 0x40, 0x8, 0x200, 0xd6c5, 0x8, 0xfffffffffffffff7, 0x1, 0x7, 0x1f, 0x6, 0x6, 0x2, 0x6, 0x100000001, 0x4, 0xdf64, 0x2, 0x2, 0x3, 0x72, 0xfd8, 0x7ff, 0x0, 0x851b, 0x18, 0x8000, 0x1, 0x6, 0x0, 0xee5, 0x8001, 0x1, 0x2, 0x1, 0x4, 0x3, 0x2, 0xb191, 0x656, 0x2, 0xee4e, 0xc3, 0x65c5, 0x7c9, 0x9, 0x80000000, 0x0, 0x3, 0x8, 0x7, 0xfffffffffffffffa, 0xefdf, 0x7, 0x3, 0x100, 0x0, 0x101, 0x0, 0xfffffffffffffffb], [0x401, 0x8, 0xc8e0, 0x7, 0x7fffffff, 0x229, 0x576a458d, 0x200, 0x6, 0x1, 0x0, 0x9, 0x80000001, 0x3, 0xff, 0x1, 0x6, 0x6, 0x8, 0xb96, 0x8, 0x6, 0x80000000, 0x10001, 0x4, 0x3f, 0x80000000, 0xfff, 0x1f, 0xfffffffffffffffd, 0x7fffffff, 0x6, 0x4, 0x6, 0x8000, 0x8001, 0x400, 0x80000001, 0xb717, 0x100000001, 0x6, 0x8, 0x8, 0xffffffffffff782c, 0x4, 0x3, 0x6, 0x80000000, 0x1, 0x0, 0x100000000, 0x200, 0x9, 0xfffffffffffffe00, 0x20, 0x1, 0x8, 0x4, 0x7fff, 0x27f1, 0x4, 0x10001, 0x200000000000000, 0x8], [0x101, 0x3f, 0x8, 0x5, 0x3, 0x5a0, 0x3, 0x5, 0x7fff, 0x1, 0x88, 0x7e0, 0xd1ee, 0xfffffffffffffe01, 0x1000, 0x2, 0x530e, 0x10001, 0x1, 0x0, 0x1, 0x25a, 0x100000000, 0x342e, 0x7, 0x9, 0x9, 0x3, 0x1000, 0x7, 0xfffffffffffffeff, 0xfffffffffffffff8, 0x4, 0x3, 0x3, 0x101, 0x7, 0x6, 0x7, 0x6, 0x29eb, 0x7, 0x7, 0x6, 0x0, 0x8, 0x515, 0x3, 0x2, 0x100000001, 0x800, 0x0, 0x40000000000, 0x1ff, 0x9, 0x927b, 0x3, 0x7, 0x7, 0xec85, 0xc00000000000000, 0x2, 0x7ff, 0x101], [0x100, 0xafa7, 0x9, 0xffff, 0x5, 0x400, 0x10000, 0x4, 0x1ff, 0x100000001, 0x7ff, 0x6, 0x261000, 0x100, 0x19, 0x10000, 0x5, 0x0, 0x5, 0x40, 0x80000000, 0x39d, 0x1, 0x0, 0x8001, 0x7ff, 0x200, 0x101, 0x7f, 0x9, 0x5, 0x5, 0x2, 0x1ff, 0x1, 0x9, 0x110, 0x10001, 0x1000, 0x7, 0x4b5, 0x5, 0x80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x81, 0x3, 0xfffffffffffffff7, 0xeba4, 0x4, 0xf5c, 0x1, 0x4, 0x1, 0x8000, 0x0, 0x4, 0x9, 0x1, 0x705f000000000000, 0x6]}, 0x45c) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='sysv\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='/dev/uinput\x00', 0xc) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x8000) 19:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @default}, [@default, @bcast, @rose, @remote, @remote, @rose]}, &(0x7f0000000180)=0x48, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="08abfb0f4f0e0d2c7de5a6e7202e6b99156e5991cafc1b681935b872a45c8f608a04735a1346c5e1d024758c978d5d8b1d9f8fe12d345ea028fec06e20208c545e7f98e11a9889fec81d301d37bb676e014dff7328628075dd8f64096fc4c05bf03fed58a302f64c69abe780c8085421867daad2a5c8e47eb1d40a8454264a47920efb6f36c2d52f87a7b9f28ccda1d382445da9f8290fc5c4f633fc", 0x9c, 0x4000, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @rand_addr="823be31ce3bff871b313002ca0613019", 0x3}, 0x1c) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000680)=0x0) r2 = getuid() stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000780)) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nullb0\x00', 0x40, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vsock\x00', 0x8040, 0x0) r9 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000ec0)=0xe8) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$l2tp(0x18, 0x1, 0x1) r13 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000fc0)='cgroup.subtree_control\x00', 0x2, 0x0) r14 = syz_open_dev$dspn(&(0x7f0000001000)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x100) r15 = open(&(0x7f0000001040)='./file0\x00', 0x0, 0x98) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x8040, 0x0) r17 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r18 = openat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x80000, 0x2) r19 = syz_open_dev$dri(&(0x7f00000011c0)='/dev/dri/card#\x00', 0x5e, 0x80) r20 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r21 = epoll_create(0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001240)=0x0) r23 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001300)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r26 = inotify_init1(0x2a2b1d4415358eac) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001340)=0x0) fstat(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001480)='\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000001500)=0x0, &(0x7f0000001540), &(0x7f0000001580)) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)=0x0) r36 = socket$nl_generic(0x10, 0x3, 0x10) r37 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002700)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000002800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840)={0x0, 0x0, 0x0}, &(0x7f0000002880)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000028c0)=0x0) getresuid(&(0x7f0000002900)=0x0, &(0x7f0000002940), &(0x7f0000002980)) getgroups(0x8, &(0x7f00000029c0)=[0xffffffffffffffff, 0xee00, 0xee01, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0x0]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002a00)=0x0) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)=0x0) r46 = syz_open_dev$sndctrl(&(0x7f0000003fc0)='/dev/snd/controlC#\x00', 0xffff, 0x2000) r47 = eventfd(0x1) r48 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000004000), &(0x7f0000004080)=0x60) r49 = socket$alg(0x26, 0x5, 0x0) r50 = socket$l2tp(0x18, 0x1, 0x1) r51 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/video2\x00', 0x2, 0x0) r52 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0xffffffff00000000) r53 = openat$vfio(0xffffffffffffff9c, &(0x7f0000004100)='/dev/vfio/vfio\x00', 0x24800, 0x0) r54 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r55 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004140)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000004240)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004380)='/selinux/checkreqprot\x00', 0x101000, 0x0) r60 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/dlm_plock\x00', 0x100, 0x0) r61 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006b40)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000006c40)=0xe8) stat(&(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r64 = accept4$rose(0xffffffffffffff9c, 0x0, &(0x7f0000006d40), 0x800) r65 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006d80)='/proc/capi/capi20\x00', 0x900, 0x0) r66 = socket$bt_bnep(0x1f, 0x3, 0x4) r67 = socket$inet(0x2, 0x2, 0x3) r68 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000006dc0)='/dev/snapshot\x00', 0x24800, 0x0) r69 = openat$vsock(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/vsock\x00', 0x1, 0x0) r70 = syz_open_dev$sndtimer(&(0x7f0000006e40)='/dev/snd/timer\x00', 0x0, 0xc0100) r71 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006e80)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000006f80)=0xe8) lstat(&(0x7f0000006fc0)='./file0\x00', &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r74 = socket$inet_tcp(0x2, 0x1, 0x0) r75 = openat$zero(0xffffffffffffff9c, &(0x7f0000007080)='/dev/zero\x00', 0x44080, 0x0) r76 = socket$caif_seqpacket(0x25, 0x5, 0x0) r77 = syz_open_dev$sndtimer(&(0x7f00000070c0)='/dev/snd/timer\x00', 0x0, 0x4000) r78 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r79 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000007100)='cgroup.threads\x00', 0x2, 0x0) r80 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007140)={0x0}, &(0x7f0000007180)=0xc) r82 = getuid() getresgid(&(0x7f00000071c0)=0x0, &(0x7f0000007200), &(0x7f0000007240)) r84 = openat$uhid(0xffffffffffffff9c, &(0x7f0000007340)='/dev/uhid\x00', 0x802, 0x0) r85 = socket$inet6(0xa, 0x7, 0x7f) r86 = syz_open_dev$vcsn(&(0x7f0000007380)='/dev/vcs#\x00', 0x2, 0x20000) r87 = syz_open_dev$sndpcmc(&(0x7f00000073c0)='/dev/snd/pcmC#D#c\x00', 0x844, 0xe0000) r88 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000007400)='io.weight\x00', 0x2, 0x0) r89 = accept$inet(0xffffffffffffff9c, &(0x7f0000007440)={0x2, 0x0, @remote}, &(0x7f0000007480)=0x10) r90 = openat$audio(0xffffffffffffff9c, &(0x7f00000074c0)='/dev/audio\x00', 0x400000, 0x0) r91 = open$dir(&(0x7f0000007580)='./file0\x00', 0x80c00, 0x80) r92 = inotify_init1(0x800) r93 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000075c0)='/dev/video2\x00', 0x2, 0x0) r94 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r95 = openat$md(0xffffffffffffff9c, &(0x7f0000007600)='/dev/md0\x00', 0x80, 0x0) r96 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000007640)='/selinux/create\x00', 0x2, 0x0) r97 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000007680)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r98 = getpid() getresuid(&(0x7f00000076c0), &(0x7f0000007700), &(0x7f0000007740)=0x0) fstat(0xffffffffffffffff, &(0x7f0000007780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000007980)=[{&(0x7f00000001c0)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000240)="51c5569749f2b4a03bb77a9c05cb2173fc5f77a80be5b7d63c94ad891c99ad6ce6b5ccb3fe475ec4919d4483ce0a335b7f264695ffad065454d570efd1b5968191f4e97c2c8fd33c81c360a5a4a4122f7d94b7cccfcdfd57a0b76ae9e9cbf172fc8306c637134f617427bb7867c856d4f15b93ec123706bd3e79b10c4a7ca8cd11fe7306af59f33578b5dd810d", 0x8d}, {&(0x7f0000000300)="606e997e7b75be9e34bc1ca3f13b91468f466a9ddb2ed456f029cf90dcd140772a814fd0c033476fe70a390f2c5fa43ee9798801daf0054f69ba13cf258b20432ff95a32373cbf0c68fab77af511bee14ccad3d9fe1425c8236d2b3e4b63775a83e5387f3a795b61cd5b057cf17020fb26c8b8569943a98cdda87c1cbfbbfbc9c3a6bffd25340fe545737af2792f24439af6ed89d96090f842f2910c02cb53f90010da1d99e13d4ae629490e0a76d03ea2d6961cd4cacadc43dc2390d4fd94d964631d0b29c2ebc04eacc2ff4d8fa8", 0xcf}, {&(0x7f0000000400)="a28c9b28b2b722c7b9288c46d19f8774aafdeaf17292976c1daed57e5e5412f411e62b1b7c7d9705352b6586afdb98d693448b1e6eeb2ab3818c89e4377f768e68e6b9be0ef5bc63f51dd0d9a18b6757b9b50f32d7a5f7dbca62340b3126335fb5e6b7e1cb20a2d54d82c1a2aec9a3ad4cf60952e331d63aa97b0ac23bf99341e96711455eb98fc41bfb1ddc39c2fb95098733b2d675ab205a37add2607e275e516e270c53d48e846a", 0xa9}, {&(0x7f00000004c0)="348f1807b1259a80f9136b6f204869fadfeeaef79a3af2391f0b5894b713018b6826f64dd0d99658c3a95164d07ecebd249b95ded4454ff1cb3588720a0bf2fe3476e6992b890bd68e19b4beb6c0aaef8ae59fbafb66fede632777c948c8ca6f02a5bb4251ae7252feee4bd051d6c13ab2b7545428a94548b6042fdbefecb809d9de7a598a119331", 0x88}, {&(0x7f0000000580)="08f507e0fc0841cf8153c0d35e5aefaf8b5825309b13b4132d5a38b4b716aead264ddee9c24c9d0f6d1ef0c95f934cccb353312a8be02381c74bc81ebd9f099953e197fe696fc0c817b4fc4ffc885ce6b3bc", 0x52}], 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000094910bcff91a2814277a00d30001002000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x40}, {&(0x7f0000000840)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f00000008c0)="893d0fe70929d276b14587060f0fad25c06db4f0ca26ceedbc20e7177da31ce24618a780ce5e0ebeab5299908deffc7b13f95b3e9ff0c4cdb5636bc131db757ca6b84d8c5eb8209b0dc4a89bf2bbc1f8efb39d9ba8cb2b0e034b41e1dddc53a21534b2c72f72c18a82939c2d79eafa6288487cb411755fdb5e0eb3ad7598ca0475d66ca4ec8d7c82bf1fa89b718aa6b5d9f7de5eb6baf660666f3976664eda24ba62d412ba6a09e23bf12ab8ea6129af89e0f21893ad77e39a3a360fcf7f471eae4408965b5b401abde8b30f6740459a0663072a", 0xd4}, {&(0x7f00000009c0)="24ebc6a0f66ac939e7d83b8a21c21b42168dae00a168dce5423b147debb55de6f26d8f1f102b49553821b36bcc559612def9d1a69e77fb48080f83d151d1713b17d46ad54c220b2d895f83684af9515980c431cb0772b451ee42c53f06d23c851a127fe01dfba03484b0a31162f0c48a45c7c9cedbe27a446f", 0x79}, {&(0x7f0000000a40)="452699aa5aba191c3d5306bd4d6015a9ea6b826283d2ac9ca6b15cab10c6b0c9919b75c2b255b71b0f3885ddf897fe2e15df9b80366977c372633543b98e5a7527a0528c5be6e79672e33a5415b87eb321b0642c485e55ba09c73c1014d771b7293a63af519840", 0x67}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="89675b4ba2a440a9536a8d3f04d6604326ef1489ea1c2f9f75ac973e688d70e1aebb77358508c8313a9a73c74349b2fc3376", 0x32}, {&(0x7f0000000b40)="b3e4a1aada7ab4f59a0770235e9544367e7ba492772873f2c348bea8e17b828052e50f6756b75a5b2eca2d9aabebff11374e0cfb67e081b42f43dcac288cce", 0x3f}, {&(0x7f0000000b80)="62898ad046b8a9", 0x7}, {&(0x7f0000000bc0)="cec6b736e3dff3974e5ea8b291131e4cceadb16b7cdb2a162b974e19284ecead6a7c706ff80f5ba041202c4c002b7dba150573103a6f1ea3b9", 0x39}, {&(0x7f0000000c00)="ce3ff2296e3198efa9346d04ee48a8fe3401f1f1f23dcd05a4693699d539f44dd9b2e972dbe6d4dfc1ed9a208e82892da53344c955195beddb722f93a03698e61bde25488939e69bfc", 0x49}, {&(0x7f0000000c80)}], 0xa, &(0x7f00000018c0)=[@rights={0x18, 0x1, 0x1, [r7, r8]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x38, 0x1, 0x1, [r12, r13, r14, r15, r16, r17, r18, r19, r20]}, @rights={0x18, 0x1, 0x1, [r21]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x18, 0x1, 0x1, [r25, r26]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x120, 0x4000}, {&(0x7f0000001a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001a80)="7dd816273245df1530c467119a2e60b4dc3a3c3051d4f9ab611ace3258b5816c078bce537d08e5173a62f40d60e2508f58ceac0a82778c08d85bc4dbbc96d34564a194fde94992622d8a01cd62a06f8b3e21d32a0d0f58e9faf0fa", 0x5b}, {&(0x7f0000001b00)="c3ac29514e3ac772164e391b552e8dc22bb317253d148fcb083d7ecd8530b60c4ba6f642727b5735b38df1dddecccc45be20b679df8cd9f6507d20abe7b4685c964c8ebed55c51058142b5c0aa6dbb005c96b7ca44bd60f678f94b90057de5bce9d46918d6bb69ad", 0x68}, {&(0x7f0000001b80)="4fc04d6e02ffa04a90b63483551308aa0a7f91cbb33232a943da21bf8cc3df7721a07178d1be5070c754eb04fa45176499f6413ee31359debed07761ed4fe1e89ba4044c5768bbf463f3f54d7acf18fcccc056437f64ce4ecddc76d3ccda1518231c4ed210bd986fdf5aa829969b791851c993fc1f00989820ddee545c04a636c8d62c0b5c0ae4207bbf036a48511c678fd297edf57601f054401ebc5e26cf12ec9f5ca6a0314aa41c8b2f30ca228f2617dcc2d185dc91d2b1c606e5206ddef99258e16988a8a8f1403088986f6cfedcda9ed461dcd0eb5ad916cc862dac09f934c8be00ec13f5", 0xe7}, {&(0x7f0000001c80)="9f9124bc1c45fd3f0642b7bd25a5002c741bb37534472d3a1661ab317717a29260466ad1095facb97b81bf71c0d6182a73b63bbe880c7f7f44d8b9993f76f27593d3548f180d0ab28aa277396f6bdf599df882d56625d22312e9f320df2f6ea9c30bbb608e67c6eb034a2887afa4eaf51f9b248ceaed582a6f9a2d80a9756f9b76467576f61120655537e98b3614a8fae3115a2655ae6bf68c18d27491c3dd3d01e81ce9b270c7e59af48fb888bc37a3f148495d82e0cfa16dc54ea9523b2d8491f2b50a88ea", 0xc6}], 0x4, 0x0, 0x0, 0x811}, {&(0x7f0000001dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001e40)}, {&(0x7f0000001e80)="7ebc497d72294539bd6d14783cce0d4a863e19d22bd29988dea80075d0670f0d2e0424dcde16a7f9f4c58927c4983d4725ba8e12a772f5379b2bcdc96e6bd44ae315bb3f24f0f401cd5df122ad5127b9891dea96faf8c2e73e7885c140e0273a", 0x60}, {&(0x7f0000001f00)="6907b9de", 0x4}, {&(0x7f0000001f40)="e8a06e0527fe4c4fc799549744d9b8786e8afe0ef039af9dba94707c20f62a4f08ced3c789f805291271b51b47dd27145a0549", 0x33}, {&(0x7f0000001f80)="5b1f7974ae2d36f56de9f623cd6029ec50905b020a54ed17b191dd26f639fcfd6993ffde56718befa4ad346f2c2c534f94549fef38fed24e15cc31f15d4bac", 0x3f}, {&(0x7f0000001fc0)="f06c1861594fa125e5ed291df81f17a3575dccca22ab062ef108cfc07d18311b9a9fd390faaebbad215da5ba", 0x2c}, {&(0x7f0000002000)="6c11a581185f0d10ea79718321ee890989a862244739295b7596f6ebd158644d4cc08302ae299498506c2a580f3c5ad255eb583436990c145dfc52a6ff", 0x3d}, {&(0x7f0000002040)="e9fbdcad02ea8659aec67acb564368e9", 0x10}, {&(0x7f0000002080)="02f8d59d8513d961912b3a0151822b311610b313fbb334d4b364dca7c5ece0eb5570dd4119bfba264723b4f16524b86d0aa4c44d3141b1b3ff4bde2b8b656f7c42be7af397a39519770a9eea69ced5b533373ab675b1c2afbd", 0x59}], 0x9}, {&(0x7f00000021c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002240)="57068c82b3bd965d12b696278f0c5bc2f857605a4fc6659839181659790cef96e2d0c715f9024fb27a11bf136dd29267ba8eeacdd3c2dc42105b66da9405d52613142cf4c5283e66a448c6f4d2377e8b933f552d8f348926f2aadf08290bde252cfad2f1bfa62808cbc83be5a03e0d86e8de3e768d8a980ab39062943791e6aecada8d013b9028b33152021e67db5fbc435a676d05f23ca7f46d260349d8a0c9a603e4e12b9c80b3468688a9c9a1386806765e0a47be0aa7d885daf86df0ab016253fe885e4aa8786de68828911c6e97072164dd5efea591aa2263", 0xdb}, {&(0x7f0000002340)="05684975fc697405a5b96b1c64d6fa9f4454906e38dc6e126b2ee95e5130b5e40a246c297db947", 0x27}, {&(0x7f0000002380)="7039c63163509e5579129afdffd3b3c1ad1a856aef190461eb0b", 0x1a}, {&(0x7f00000023c0)="97a48dac941e5f224b4b4ab55b4576432ff8bc9c71348c7497bee2f81591f521c1da8dd3ee825c1490033eb913f283655117e314d9b7f220258612df322e8d2c61829ef3249c3c54d6f78e521d67ea5319f6ca2eb1b66502985d242a403c0b40af359f38a4983155b5aa17c9647a6091353fe36153", 0x75}, {&(0x7f0000002440)="15319d2854ffe98664ff4c926ddfa9243861a9534f66082865c5db29dd7c747b220586b5c6f960b97052a3f845af3308a94a7e564dac32bef757bdd66a382f28cfa27f8102fe11e04885ff40719c2eb54890ef7affcffe6149a32bcc457ef60234a196d7bb9f4fed222566e21d330594918cd0104d14d22a241916d92b600e55174204793180a4a1c320e4025ece85b5ce4490c75b870bd3f08a3b3042ae966ac136b5198b1178ae7de56d6e5e20f2994bb420c65dc5231883b9a5c90743e2c1b96c5b454696a540fcae299aab0147ff7be87f6a408d7e5492", 0xd9}, {&(0x7f0000002540)="097d1648446dd95e1a3260eda3cb70dbedc42437950018b3140e10cd1df146fb9f7e2c372adbbe2cf6584088d09ce32c274781df57a0c5dc7e828e1d108bf2f6717609b5025e8da4264025af506d91a365c21db288a8ee64f43c86eb527a05335ad9e7c5ee581559e34ee7c3e6ab890fd888a00a888be5d9e87003041cf07a6d6774e606551237f25fe0fa9ae1fde9b255ee48983b9da70c35c6e70df7c9feecbc16a0f64092ee230ed5731cd39c86fd6253f12ac3af49", 0xb7}, {&(0x7f0000002600)="dea34755cb0665bed3acba378e06c3", 0xf}, {&(0x7f0000002640)="79a9f6589518a835ae15c6235268808a", 0x10}], 0x8, &(0x7f0000002c00)=[@rights={0x18, 0x1, 0x1, [r36]}, @cred={0x20, 0x1, 0x2, r37, r38, r39}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r40, r41, r42}, @cred={0x20, 0x1, 0x2, r43, r44, r45}], 0x88, 0x80}, {&(0x7f0000002cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002d40)="3ea61a9b425acac5b510add22fa1ff7d3520f2b3aacc8c2f9c6f062279d343e01d02ca0cdcbf8161b53c25b439d9d1f768036882e84c10991e68ff66865968095f60bd27c72fc9696a9dc1536e059680585f9bc1439bef1e4941bee83ccf41946b749072f035917cc0cc43304c24f0ef262947953ca394731c3ca9b18ed5c12646b4a5763cd78b1addd644ec82c3a156a2b0808e", 0x94}, {&(0x7f0000002e00)="23676374806e5e164031142d77553e9e8dbe76658817ed85e55999d8c0ba12a4cbbfa594a42e123e29f2a0354fe8ff6bd3619848a8af471c3ff37654cec50202138470173e56f46722b38b4c74cc7861bd4c2996aedb68c4bbba3fc94d5bbd2b19e48fe6d3c085886140e95b658994a9f60f4c86efcbdd6cfe370a16f689077e025ab62860e73db1cc9b2767ed5329f8c35a772e3218d213cbb0b9e6f733244060b856010132bc68ef07f4f65ff45e55c69b7cf6a38cc67e185acdf1618c894c7cf2128c26", 0xc5}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="d1e8d41a1a972a5ec04f003049b9c932ceeab62eb65bcab284418478e8d4adbae82ceb371165c247cea8d237c3b6c83a09f25960c3561aadf57400484b4d10b4f864b41067f56a5fb3dc2711857d4866ac6f6565ee04ace930d002c75db5285272d77a9b32e574", 0x67}], 0x4, &(0x7f0000004400)=[@rights={0x18, 0x1, 0x1, [r46]}, @rights={0x18, 0x1, 0x1, [r47]}, @rights={0x28, 0x1, 0x1, [r48, r49, r50, r51, r52]}, @rights={0x18, 0x1, 0x1, [r53, r54]}, @cred={0x20, 0x1, 0x2, r55, r56, r57}, @rights={0x20, 0x1, 0x1, [r58, r59, r60]}], 0xb0, 0x48000}, {&(0x7f00000044c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000006a80)=[{&(0x7f0000004540)="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", 0x1000}, {&(0x7f0000005540)="61f54fa263748c4488563bea0cc536f5a60fc50e9a15b225c5c228c76d1a73980670db9634a1fe55eb3914f116617a173c61b6b8c200655dd22c684bbe9d3e983d09cc28c5710fa54ba1d47c3fc92f3e56004a03c9661373c69a2f416d94007ea79d52d316afd9749db7ac461017c52116f3651a488e3408d9d9bfdaafabb7b2b2c98ea8742929f07a35aa21f66ce1d11afac32ff21727c148914bcbc66fba470e445173d884e4997de2ba9be8057a0171a179687b4ea30967aeda5e0ecdfabe28f1f443779a8c1b7b24905381e0cab1854d5c1b6d0cbfcc7212399d44d156378025", 0xe2}, {&(0x7f0000005640)="b91fdf56f6c67dcc110a8d4b84e1e9622772b590ecfaf2b0d0b5d936ab9ca8fe74e0b812de26af4748b8b472b9cdd57fe8e55a1b06030688531e8f4fc96599d5dc659d7827e543820262ca50ebcae9a834752f3688e5cd8802196e330d573e74b75a5f1fc9f2c0", 0x67}, {&(0x7f00000056c0)="9c71452181adecb5f33cc5f8570879992b59248052bd6f18c141563f14e24ae2c41480f10e8b38f71b2dc981c40d1438628e17eaad6f2c88f1ba1ac398400292debeed18165dbe7f5b3300ccaa3567d8f3ba55f8622a7bff2ec196321d10dc851f8ef59755cc2068896494993737135995a9c1810fc247d4f7e012643f5437dfad17b738e2111cce2fc0dfb5cafb0f995f8c8374c67a91e5ecdd30e691b2b74cc5489b322fa2bef1085a00d7a916a092e4ff877d4b90f60658a65ab234f996f6d774a9876e72f04b563817b04b4a372ef5340a36106005a8b56f8ed9a4a33898390ab8f9c4463dea611d81ef1fff5b1346ac1ee33d9026a9cb95e320cd0b", 0xfe}, {&(0x7f00000057c0)="491ed6e2a71ecf88177023f043f3e45f91c1e884f539303d4a77af041c3e6e3f3b1e331a687095dd846a1dad2f56e2e935ef1725af8a8de35442ba9726882b75c344d0adaed5895b1d236682357f9bcfe78b15de876c64cafd087c0b7364a52ef40458c1c83defc5c8f1d89fb2105b2dbce1c9ad05a595064110dbaa4ffd3470880fdbca9df64fadd09fec14ea0ce99277a65fad0c3a0c49656b01ac36dce1b45a50b266dea2522d7d29fbac016cff5a099a0e0bb487576eeb149bbfaf91a1038578f0f89a33006e0780b8c001f4551fc968edff08fe0bc67bc96b322b15e8b4429025a31d1fd21bc7a82c1d76fa70195e6285607e66", 0xf6}, {&(0x7f00000058c0)="e4ffbb3009e95fcb8d08466503db39b890d5d09ec1df39a2e6c6d55687d6e2663e1f6b39fba857195f97676cda944c444d7d38583acdbe09a0b809f6ce0d0d0569ada0af912033d500d9c05925bac36c3a0f42993ff65f82", 0x58}, {&(0x7f0000005940)="650834a92410e3b984341c0c15080cc3cb3d60a190f55f85850c90ff5375571631e0ff301b0705baea94d56faeadef55e6fcc1c3cfc3d5e8be875fc38873bd4bf626e70ac794372d167ceaa87f8fbdbd6b8c964049311536130ed09b0a52b2dde2ddd013c4b0470b89868b8d50a1efdb2c1c10bb03844cd3d208264bc50788b23f6e2be0806bbf0df8e0a16dd7014bff1bd72ecca631936642c5747537b657a034020baf4cae3aded5c2bfb8b49191271e6f6f7840308d155cc2ede8e648d9993c6c5b81936ac4cf67949954e32a5539c5a2de0ffa17896aa268f1dc614f70f76d158f03da1df22171f074d8760265fe46e12f2b8ff489acfcc3d8cc52b93d69e603f14fa78c081b489d35407d59fd2a6235904b19480127ad6993aecdfd8d02fdfb7baa183ffa7cc4f34ccc1e868fbf86c6be839a39b43411cc7e0a5fc5d39edf73e01505895bfb70eafd230858206b208081052e2e166dacb24cd233956e442ad0569348c63d899bb93cc5a063147a1ad2a399049c4ff91be4b4486e194ff480c12251cbde2e9bd00778ae5ba1d225a88f1cfc7f6d80aa19e273181437ae573927219437a7ddca432379cfc5ea1d3543872f89d9475a3b4bd41dc952c39c46ae75dd5a8ddbef3ca6fec67361d64173cd3cda62024c2bc5c3bdb462bcd1295e38d16959d86649b57f8b1c336c87f38e163f3157ac073b681be109d23afb63e3656421880f8eb0b9b6e522a3595affa36cc13ca9df7d5da6dd28d7d827442e53b23918f78939b33a2255c1ad0d6565fadc9148c0f8967752b691b1566cd68f868d94d3c4ed48d964c63100530a38852dc49a374c5015ccf53b67497f3e8b9d8573552aa61512e79ba1c9bf61db405939828b71e789a74bc2962bb8903af87a455b1a03bfa10a57398ef05362f65e6e35f14185f215a1c7ed2330cb002118ecc84b909ae490b79a9627048bf3a8d1f41ae3cf676ac64dddf1d814bf842177c7ff13149af4392052e4c2d6626e6a429ec862bf31e1dfd9aec245cd498b7be98981e2f81d5bcec25923a6652a8b6408d04435669d0f8a6ccd8c7af40054eac328279022ef7d06e6e6112bda99be63cc238252d4dc62b89da40c7ca4ce09eb32f43c0fc843d013a44cc43b767cbb027c7df4f69048120e13a456a2133123fc7e5cd20f6c9523deebb7e8432a692859d1d5d668bdbf63b976f4d5279ffe520c48a26b30b5e9dfd95831159271a7c7d93bb600ba04a044ef1639940534778d5f68425635fe368a2684230fb6e3f8d716c9b8010b1a9e9df8563f68060cfbb327c9fd4ea9d1578b7b709d37d72053d35942830d49cd95c912a724474973d7bf8816161feb3a63af3103d778aa15d960e735f2e2d2b6ad9f9088196ec8761fd187b9361f8a8511fdbf0e757fc9bd7ba52c4d0f3111fef49cc94e6d7206197d3ec2125f0a6b57fbd5b6683610aff4c3c63e08f86baec0abc8c5602231e649a4ec810012d2f8302f6a3ea8da4b0a42172fe02da6c178ea2a451c3f691081efd8398c2bdab6c55fe9217858c924e2bf479daaf00c721241c4412a1a53d3c94dfda424bcb53a3b8a46cef16930aabb4a4257ad0beb0f2d6c5ec95c36ff0e3d6949cf0b078f6839d2fc2a7da2505ceac6e284f2c4621fe87dbe2e209ed7daa1683964ada6504695dfde8ce6d2ba069a066006ebadf7c1e8e01ea8a04865d89e21a0915ef6c7f7627373abdbfa42c51008d5b2ffe15098aa5c21ed577cc66da463a51359617b4efcd5754eaae8c2a85f1cd8152ff6ee28601077269e87fb98af95be9dbd19165bc2abe2855464e59477910c2610b72d43d9d3c1c12294590e256f78e53e05080b7f49b4e4e81744e40848b70e2e20c9759129110e43ed6a1f1854cd931969ae88ba9546f80875631076ac7a3c415d70101c626e748d45e44318e2133261d3189c9401beca28102b7fae630b6170473f070f17ecff6c9576ac4e89542e8aa147fbd7703d726da9fa3a84ba244c4c89fb85f881e50a3e22f9f36f1be9df034e97728c7da09d19d8871b050b909236837db80354439702daa7e2a598596c4f8e192776d2bff701d25df74946e879cd14f682fc02b762c1148e47fa8795351b42388697e0e648717a8c7c519c3abcdd116287689b736ea4ea50c9b55bcf00df2c4498f9b89bf3963bbed2b8036817e0412660285774f42c78ab2e084e50953d26d7187e3d82f2c4fa0d0424ffd0601b31e7dac22de9456d02860d5b271a3fc8653f54faa326d11cb86c34dd93f9fae0299bbf87af320f4775e86929f3ea3d4fa167dc67173725dcc3569438dca9513b593fc75d40ca832b4a4212c9524f8d62831a37383e812aa746e081ee66b9345b3063c0e502b659b1d7ba7c2a5df3b178273fc0e4e2a35e630746dbb2b7b994cf0fc1a9b350bfcbb76dab516802afb54fecbdb8424a2334013385622de8ef06783b9d4694d49b1c2d00e09a619216f4805c7c2f55f92d35051271790ddc0c87f97e622003550f07e748552de48a01e8622e57f766472759405ff0ebcf1561bbaed6ed2c7818603b3bfc135df35994c60da73988d49c0350ee6e3dbc36dd0150778dbf82759f2ada6f8b67b267ca1229c1967fe4af377c932d30aae529333d4935b68da06472c9c55817511cc99c31b713f7845d6a693486732c095ffb361afaf57de541af29d85aba36d27c04b1c2e7574365be101225b29b702f4a5a80607ead2bf8ab614a4cc5171165f8d5bcf9d39d09b81d562bfbbecf14e73028a59a350ee8385c23535730a4474b5ebec5ea1a67e7ac56ab721be8dbe3ed59b4746420fd8ef3ccd02f498fca77dfd4ec81167aa8c03675b7d14608c5283b655485de627d7ce275b13a046c58ff05e194f7bb0fd590f1ee9da4f229df6e645a39751d386bdfe75b4caade2933e84295832982b149c7fe63fe380f610d99f45da4dcd261db032a368b8bffc4657db53844cc121c93af1456635ce89c54fb07b94ea286f03b241de87f22a6217d7ef96040f9341c76794f8758ff66600017ea091f31b411f93957adb5df5e60ff1f5b11ad4bcb5721cc95637f321c9d54c73af67bd411dd183f1e27ecfa5893b5227d8a7274bf28e3ec80f34f871c697e8446438ccfb7dafc39c940cc893a4233b77e102313e2ead776c49f745b7933f3fbdb833b68172574a6ae099675f646331df5b6ac0402c6a317c62c0b525af1d5aaf8ce3ba5b672aa0b811b776d2bf8df7fa465c348365789bd3dc757549967739edbb8984e8c8a1f963aa53f5d6faa978bbfcc5de92a6c2429972aa570dedf5cb94b6f7e732ffbece70e92389a543d62ee3355efbad053be58337f2fb9c104d7d6f6c31451530c9bf5cf18ac7263cfe5a929ec43508be91f921c842fa77ce7806e6ac976a2b4e2f364a6c79fb93ba25d1475de62b3f8c1b933c22b49b8304dce3cdc92efae9c42e5e04e0b03aa0c8b28bc79a2c18efed2749824cd5f688d86c36007a7beafbef4df718de465184d7481cfa00fdfbe87cad2819634a90110ae6f3c1779473e0ed867bcb874c94db53369c677df34fd4f6e68d965bf1cbb2792b662684f360c82b0f29bc32776581772033ba3ce8b3578547c6329d846722bfa0dc7afcd0a5e7d453fc119601aae843daebffd9a7d8368f472cbece5185a454b8d84e57441c10927fb18f66759efffa8573c8d37f094edd8bc235cc5647fa319659d5488dace1d4dcfa0cde5ba33251904dcb78bbbd060299d8de36dbc9f9c433d490463626089f7c806ed682e0dd1afcfc204edf2f853fea9f1c7a5ffaf1b493b51711aba3515d4c5e36a4db7487c95cb8475205e02cb2ff2f937b167eb4661873075c845477e39f69280a3f005890b05bcc048a0f2cc346e2ef8e5e4cb794e8c6bd9c04193cf8004292e4b1308610fceca4ec4c512952fa4fd2037a6e5eb0afba4bdf3b446db68ad860051b9744eddb433eddac4f635669d728e12af92c195f6497f2f9d420f758d45a3f66281b45eb28bd7d3e0ed4854bc04618ebb94e278398a43380294a8dc9a20d4835a0ea07869823b91794388ac3fc14401b9b3e0d5534f0ac8dca70698e33d3fd333907782980a0217d11125a70b0c672539539b98b8df9550d9475b7fc0d73223ca2c4933cffd16614c8ccdad21603093d80ded2e691b32826122f340e6b884003f53ec7d386fa661d58b88d32cf9639906794d546cc2488a71b20e6724c111e324cbbb2c0bb11cb919d1309dcb1216af4b6ced0a796f8636eb55d4bf9814f6989e1f6dd662024a3c743a5589b4c65578034456304caa5d3d7361557b0ff30823e1b37113c774467e81b2184f00d15460ba47fa123dbcdbab8983eb15d72a57f42bfc07426597595fee240ce2f623794df77230249bc9041e11eec5af1175782adb71c74c3eb06a7836520311b600dff03f82a157dbd1d2729efcf37b4802e8bb59d125e311f61d96fd55fb82fb0c1686465e8b844948d70d754e576568246c82d4be904a58b57a12d3423bcd4badbd4a7d1078d6b8b472572355b4c8c617c88983d8b5446af65323164efab064427ee97fe26d511a8cf78030f2d95874fade1dcd2c935231234e035ad2dbacf4082ece82c10ef9750f147e1aa2c8f9a4b97b45bd1c1cbdcd7e5c782f3e547eb160b9f647b969a827d41c0471890e1b6d1e140dc180d921b5c1cabb3f3e90487546a56f0f2815f8443d3d8cc500ec0fe1807545664353ffcffd047b9e55b85944d00f3bbfa44a93ad3e579af2bea5110c256e8c555882feeee98ec931a71d6aac31ad1f10c67cc3f1fba31fbe11bab198b75299648e5f568bc8ac9768d36290edd714984d1b671c2d9026bbd80dca88c89e027807fabd3d10211bb7fbbea31469cab22816b737c9d49bee7da77c1fd6ed1f3018591e88e159f446eb9bac02f38a0b19823d63ae089475bf2fca1de6ddeda316b179f765065c1da4c8925699e464db1f187068c54b31c674274bb5529c84262bf9fbcbf4def68c71610be750e95ad44d5452aa4a85d8ff00be9a237f3a373561f94a3337a118cd36f190fa5d3a15d0b81b860ed445e4fd4b3c6d4ea5b509872ac93aca5420aa61f7565df69eb722f82fc1b1534ecd6e5533efd17315506d3a68ae5a2d7bad96f87bcbd548475ad7619e72d1ac89cfa84c26012b87232d5eb5548fd281da4438377a25d2d761bb83ec170de05fa09c126674351a54e93aba44cb4094545dccb386ef14e0e5efc1ab41ecfaea371e580714402da6c16db589e2f58e99de04757a3f1324cfab8dd5d7cd10709afb7663b32c66e4e88f274af573c672546347bfffb20bbc85c5a0e2ea03295c10047caf4e332b1917eabb0208d15ef4d601b21d00acd8476a86839d494171a90973a2ad9269e395b6bfb01601235ed02d08efb57c2b23170c94d3e37db51ee0dcb785512d0f4e66e36952d134f3ed8547196005693201a60e49fb9abd3855ac8a49c3ca30bfe011f925f042719e3eedddce101b4bcbce632e25f1c6b12730b068c3d6a381b2fcec55e364b478eb6f5ff2aace3e9172076640bbcf9874032464b7e87a1e8275c34025bee6433bf9327d50335e6f9a17e1128bd2ad2d0aca808be5dfe80b0b0b21e2d286f6fbe61acd42526d360d4195de72d5c32b1ae63601065516a1f5711e5fd1368a5c258c296675fefa51012c5fc3cfb84a2014210a0b138dbb7f7550256ee4ca4f4d6881ed7c3157cd428cd16aeb26d8bbfe25cdbbfa74ab0dcb87b8ee2980c3895c71bd7a59cbc89255fba2d8557f41b9b33a211aa59c", 0x1000}, {&(0x7f0000006940)="842a3b5bed34f372c086936798d841bde2", 0x11}, {&(0x7f0000006980)="e1bc7d4db7ad540b5dee0c6592cbde5a4c5c61e57fc0e93251777f27ba56a120ebf9490f4a17bef290972754e91b4b896886ae5f29fc12217ae39f64ee71b8a38de7b21d79843106f66ec7f0b23cddaf75b4e670d91f9ecd5f2e0c08257f79cc2136c376093b6bbae4d09f00cdc5ce07b385a0231b687379dab9608c7e0386d6f62b1ae0ce5d848d9feedb3cde59679609faf8f189d03bc5d4872f5ad92deb4331a89845e012a33646d49e976367a095de23a184db59ed4a9f68eb8833fc403a4ecab911f9a96de76668762649a0129892e746708707c249", 0xd8}], 0x9, &(0x7f0000007800)=[@cred={0x20, 0x1, 0x2, r61, r62, r63}, @rights={0x30, 0x1, 0x1, [r64, r65, r66, r67, r68, r69, r70]}, @cred={0x20, 0x1, 0x2, r71, r72, r73}, @rights={0x30, 0x1, 0x1, [r74, r75, r76, r77, r78, r79, r80]}, @cred={0x20, 0x1, 0x2, r81, r82, r83}, @rights={0x30, 0x1, 0x1, [r84, r85, r86, r87, r88, r89, r90]}, @rights={0x28, 0x1, 0x1, [r91, r92, r93, r94, r95]}, @rights={0x18, 0x1, 0x1, [r96, r97]}, @cred={0x20, 0x1, 0x2, r98, r99, r100}], 0x150, 0x40010}], 0x7, 0x40000) r101 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x101200) fsetxattr$trusted_overlay_redirect(r101, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r102 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r102, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfdc, 0x80) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x80000000, 0x4) 19:48:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0xe, 0x2, {0x52, 0x8000, 0x8, {0x10001, 0x7800000000000000}, {0x2, 0x88c}, @rumble={0x3, 0x6}}, {0x51, 0xfff, 0x200, {0x6, 0x560}, {0x7fff, 0x7}, @cond=[{0x4, 0x0, 0x7f, 0x101, 0x55f, 0x16a4}, {0x6, 0x8, 0x4, 0x1000, 0xffffffffffffffff, 0x6}]}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1506.273486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x240) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) r6 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x0, 0xfffffffffffeffff, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) fsetxattr(r0, &(0x7f00000000c0)=@random={'osx.', '\'ppp1wlan1proc\x00'}, &(0x7f0000000100)='\xfdvboxnet1/$/eth1^vboxnet1-,&*\x00', 0x1e, 0x1) 19:48:42 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000080)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x4f6, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22, 0x200000}, 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0x3, &(0x7f0000004640)=""/195) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r2, 0x1, 0x14, 0x0, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000200)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @mcast1, 0x76}, 0x1c) 19:48:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x2100c2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20201001}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0xb8]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="a5e44f3f90426a2b8e84c532a7a036bc"}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffffd}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}]}, 0x54}}, 0x4000) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_group_source_req(r3, 0x29, 0x800002d, &(0x7f0000000100)={0x8, {{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x25}, 0x7}}, {{0xa, 0x4e20, 0x8, @ipv4={[], [], @rand_addr=0x9}, 0x8}}}, 0x108) 19:48:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1508.156027] kauditd_printk_skb: 413 callbacks suppressed [ 1508.156037] audit: type=1400 audit(1555530523.366:10482): avc: denied { map } for pid=26142 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1508.302259] audit: type=1400 audit(1555530523.396:10483): avc: denied { map } for pid=26146 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1508.466055] audit: type=1400 audit(1555530523.406:10484): avc: denied { map } for pid=26143 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0)="10818c6620a37c89d9e531589b0893892ac9c5951c487c6f8e95ab413b27561fe504835682aa8df4addd4b0332cbbaa4c8daff441eb262da3f45c3db937949c7f367705782c784f7641d908793e207159089bdc85f12976ab28300f39f65131834a313cc31af70ffe969005da5594affb839500ac5e4", 0x76, r0}, 0x68) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x5, 0x391200) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000200)=""/253) [ 1508.618842] audit: type=1400 audit(1555530523.406:10485): avc: denied { map } for pid=26143 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:44 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0xc080) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000100)={0x30, 0x6, 0x0, 0x1000, 0x81, 0x4cc0, 0xa6ad, 0x63a0}, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) open(&(0x7f0000000200)='./file0\x00', 0x80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x40080, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x3f, 0x220c00) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x400, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0xa000, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0xdc1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, 0x0) 19:48:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x5, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1508.826080] audit: type=1400 audit(1555530523.406:10486): avc: denied { map } for pid=26142 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1508.886010] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1508.891630] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1508.892870] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1508.898654] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1508.912331] audit: audit_backlog=66 > audit_backlog_limit=64 19:48:44 executing program 3 (fault-call:27 fault-nth:0): socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:44 executing program 2 (fault-call:9 fault-nth:0): fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1509.270135] net_ratelimit: 18 callbacks suppressed [ 1509.270142] protocol 88fb is buggy, dev hsr_slave_0 [ 1509.280230] protocol 88fb is buggy, dev hsr_slave_1 [ 1509.285390] protocol 88fb is buggy, dev hsr_slave_1 [ 1509.290566] protocol 88fb is buggy, dev hsr_slave_0 [ 1509.295635] protocol 88fb is buggy, dev hsr_slave_1 19:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x5e, @local, 0x4e22, 0x1, 'sh\x00', 0x20, 0x5, 0x30}, 0x2c) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1509.606354] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:45 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = dup2(r2, r1) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000080)) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x9, @remote, 0xfffffffffffffc00}, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xbef}], 0x58) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1510.120631] IPVS: set_ctl: invalid protocol: 94 172.20.20.170:20002 19:48:45 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1510.310123] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.315273] protocol 88fb is buggy, dev hsr_slave_1 19:48:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xde55, 0x101000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000080)={r3}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:45 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0xc3d, 0x4}, 'syz0\x00', 0x1e}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x7, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) write$selinux_create(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a64686370635f657865635f743a73302073797374476d5f753a73797374656d5f723a6b65726e656c5f743a733020303030304030303030303030303030303030013720a61ab6bf6c653000ca4a08559ef5c3043ca7ad05f75291431331d91de4eeadb4580189efcdf5f6741f3c03d20ddee9ff41d47070072a930a4cb5b36250cac220f7b8d50b371720c6002d2bcc7f89a2c658a03dca7f5b"], 0x5d) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x24d, 0x100, &(0x7f0000001880)={0xa, 0x3}, 0x31d) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x30003, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x105480) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000805d00000052ad176597c0db254cf4496f737ce5c87bfe3d17fc08374de796c77a131f79855c00e0509e61039476a410e9236b845f2a90d770ce3e9d8ce1b99e7ffe8a64aded6e55a89714dcea072959e38ad0d6acbe24e339536e1c91ec87d6de4b"]) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/70, &(0x7f0000000080)=0x46) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f0000000200)="368d2a8501a37b84cc11151e0c9d567f2b139e384423df97a724c9ed7aec8448e175558d3da04f718d03e6224f8394e5ecb8910e3fd85fc7411186903017265e4739d770a413cff2fab190e1458dcad7ee7b73b17153e4ffec157198e729426f41db2b6cbe7ba81109dd1d5f7a8a88b904e8b22ddadbe4ce29fa05a57f3cde9a7e2da8ede2990c8de79bc7535f3c", 0x8e, 0x0, 0x0, 0x0) 19:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1510.870168] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.875306] protocol 88fb is buggy, dev hsr_slave_1 [ 1510.880461] protocol 88fb is buggy, dev hsr_slave_0 19:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000380)='nr0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x30000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) write$P9_RSTATu(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="500000007d020000003b00000900000000940000000005000000000000000000000000000000005e73657204000000000000000000000000002f4c74ec0dddd7905b6231ca22e3677c8714735ac5a74fa7cd8c254e902f2e9fcc0ae6b6c8259fa5943f1696615bcae71017868fd20516224ea4bf83bc5a2afeb23cc46ce9b5c4659ebf16c24a2f773499907e0addf3c3f28805afeeb412db03a134d3cacdac9a8e7ed3f2530fbd60df5a786466f565e52389c7", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 1511.244475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in=@local}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000080)=0x1) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:46 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x7, &(0x7f0000000400)=[{&(0x7f0000000140)="d3715fd7500e53af7e00041892c095cb35cebfa84a51888e93f41b37755cb1", 0x1f, 0x10000}, {&(0x7f0000000300)="6e25de7e827a67326b81b0b1e1e5f206a7dd8b8735358dedcf4a33ab594c5c87f03feb971c56da451fe787a1156c56522a304201758133c30d8430eff73fd8ca694bda94fa4d9242414cb7b6d4c322f26b9a1f27313e347195583f22a13b6a6193462ed7bc67cc5058c6ef6ee24a1dc0df1ceb5a9e2864100eef56596664d734982b2746235ba92b8169070a8ab37e637ab97997289644991530157b4506ad356c3abb768a7124b94022c06d63f2eee567b0fcc962cf7c79418cf8000a36e66622fe60c0685ad49a9d5f478f9d9593832aca", 0xd2, 0x4}, {&(0x7f0000000540)="8553ca88e3c1f4ef6dfac95a0c39a1aed2445eeeba11a24486fc6c9829d1313e71133e5aeb025d165422333b3eccbafa7c8c15eca8ffeb960060e05eb98326dba36866af3ca38c4016e74ae61273b1dd4ec8ebd67fc7aaeefd24751df59a4886c9dcca502eca609986f498f84310f52824ae9710c5e98c7ae60e11250b3eed3367dc3a438093808b2e0b277d38427954fceec2f8ab858a652026e06494fbc997b86fef1d17986db3fc535013de4993c6681560c15faec4719c51210cab0cd06c51faed7f06c906a1902afce77ce2", 0xce}, {&(0x7f0000000180)="5c35e7f165f788d582f7cb551706afe4109a280131c641e54a42b577884be8ec578aa29fe492056bd271", 0x2a, 0x8001}, {&(0x7f0000000780)="ae988c1d0ccf77d18b83f0718966c2fa34b565fd1a4d61fd37023b9a85f5970173a00d8f7743125e5ce0f831df61a41bd9679483c2a9334537a2747933112fc4574bbd701899343f00bab53f38606b60fb285d3146233c2519fa292e46abf316b635b3c1d0174672261cd8bd5d55b5be69f4a98b964cd1617b34c89858b15964918c8c3da96ee418bd2035863b5e16b5405c0a2612c488a8470e543375ca51b843363fda1ab01f59855b7369c29df5fec9d147a25718f7580ca0992a17104c304b6f9eee4e1c", 0xc6, 0xff}, {&(0x7f0000000880)="b75b3b1cee772f9d4aa5b2464dcc718b0ca4583248e19b7166ada034c68e00fcf5c62a96d650d4a09c1bdc608081177ed1c6fb8ebd86d4d97c0b9b37cb69ae9d64ee44dc26323ce4f317913125dec3213884a6d91f3e3c0dce6129f1210136f16063431c87d0043c126892c75f53ddc26484333c2f2021f1c3e2cc36f8a4fe44469e6339523f9dedffc8e37ca92fa55a35ba0762fedf19689b14d30ccc73cca75fafe007e500412b84cd111f36d3b177e8f9a8c1648613d8e64e2434b42f581239", 0xc1, 0x5}, {&(0x7f0000000980)="4ac7fac3c1c75145619b53d0bc03608c737ec7d6ff2273eec7d539d18860e48de9a9b325d30349918df70de13dcb7bc78e68d28925a4fd1e5e5656ad8b21b5f95e4a4f44228463ace935947d9542731e5f425137d1b3ec976c713954fbe0990b6083c438a1798b544c08a5742a9cb9ea015d7a8a24f21d68a0dd72075e2ad7cec7fb11653e6df9d8994b6b26b4835b415bcf03ca5b8213aa129e7c2fafa1360762e568d9d5329c5ef291298501d113b9b49ab47bb4b6dd8061491638a70191a1d97c4bbb2b1b71c4f2de2a814521b66f7882b855050f", 0xd6, 0xee}], 0x0, &(0x7f0000000c80)={[{@sysvgroups='sysvgroups'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'TIPC\x00'}}, {@obj_role={'obj_role', 0x3d, 'vcan0\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'syz0\x00'}}, {@subj_type={'subj_type', 0x3d, '!-'}}, {@fowner_lt={'fowner<', r3}}, {@obj_user={'obj_user', 0x3d, 'vcan0\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_gt={'uid>', r4}}, {@measure='measure'}, {@smackfsroot={'smackfsroot', 0x3d, 'selinux'}}]}) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:47 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 19:48:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4040) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0xfffffffffffffefd) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x8, 0x0, 0x8001}]}) 19:48:47 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x6) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:47 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x399fb) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300)=0x3ff, 0x4) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64IPIN\x00', &(0x7f0000000480)='/bdeveth0\x00', 0xa, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80000001, 0x111010) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="fa000000cc71c00cf21795986600a5e84f0e1489e5f885d49586f9c08e89875f867df8e4db3bd199f1f4f7f80b498a2d7aef7a1f025052e5fc66ea9afff8ed007c3ca47397d5deee1517ec86fedc5a224da9f2cc445f9e9bf512896c2ae3580030f68b18c3dd66947a99312b5b99733407e7039868ec71df80142a4bbb9269fb06b68e1a3a0754a66d6b1e87001269f3cea91e1e465b776e8fa6591692cddbee7ba7fd9e4d3573fe904afc79a1a68a83e3e726c4f4fca23ca1b8a35155a99224b41741b358943eb7000bdc82e7f606e5bc3d647c93a35bd2eeda0d63d3ddf2202b9ebd1fd14c54ff91ff5d86bf3782581e20aa99e1c96d4167"], &(0x7f0000000240)=0x102) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000340)={0x0, 0x80000, r0}) accept$ax25(r2, 0x0, &(0x7f00000003c0)) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000380)={r4}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={r3, 0x6}, &(0x7f00000002c0)=0x8) 19:48:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:47 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) r4 = dup2(r1, r3) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x41) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1512.849309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000100), 0x7}) 19:48:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xc1f8cfe5) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1513.164240] kauditd_printk_skb: 537 callbacks suppressed [ 1513.164250] audit: type=1400 audit(1555530528.376:10939): avc: denied { map } for pid=26324 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1513.404874] audit: type=1400 audit(1555530528.406:10940): avc: denied { map } for pid=26319 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1513.590669] audit: type=1400 audit(1555530528.416:10941): avc: denied { map } for pid=26321 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:49 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@newpolicy={0xc4, 0x13, 0xb00, 0x70bd27, 0x25dfdbfe, {{@in=@rand_addr=0x80, @in6=@remote, 0x4e20, 0x5, 0x4e21, 0x3, 0xa, 0x80, 0x20, 0xff, r3, r4}, {0x9, 0x200, 0x3ff, 0x80000001, 0x3, 0x6, 0x9, 0x4e1}, {0x1, 0x4, 0x8, 0x9}, 0x4, 0x6e6bb4, 0x1, 0x0, 0x1}, [@lastused={0xc, 0xf, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000010}, 0x40080) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1513.773512] audit: type=1400 audit(1555530528.416:10942): avc: denied { map } for pid=26328 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1513.839628] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1513.846825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1513.847013] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1513.866100] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1513.872420] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@loopback, 0x4e23, 0x5, 0x9, 0x4, 0xa, 0x20, 0x20, 0x87, r3, r4}, {0xd389, 0xfff, 0x6, 0x10000, 0x7, 0x101, 0x849, 0xfff}, {0x7, 0x720, 0x7fffffff, 0xfffffffffffff000}, 0xffffffffffffffcf, 0x6e6bbb, 0x2, 0x0, 0x3, 0x1}, {{@in6=@loopback, 0x4d2, 0x49b11e55dbf6c731}, 0xa, @in=@local, 0x34ff, 0x0, 0x0, 0xe000000000000000, 0x1f, 0xfff, 0x80}}, 0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1513.886297] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:49 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x9, 0x40000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', 'usermime_typekeyring]\x00'}, &(0x7f0000000140)=""/94, 0x5e) 19:48:49 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x2000, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000780)="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", 0x1000) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)="d6a931d6e95867438a462690d622b7130ebdd8ecc654f63b3c7763b2a5f511049aa911c4e23f9f1f37889790e7b857bf3c0714344fb3a5a1094d89d1abf03fa1", 0x40, 0x0) keyctl$instantiate(0xc, r4, &(0x7f0000000140)=@encrypted_new={'new ', 'default', 0x20, 'user:', ' \x00', 0x20, 0x1}, 0x37, r5) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1514.470139] net_ratelimit: 17 callbacks suppressed [ 1514.470146] protocol 88fb is buggy, dev hsr_slave_0 [ 1514.480282] protocol 88fb is buggy, dev hsr_slave_1 19:48:49 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x200000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x9, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x13}, 0x7}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1514.682433] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10081, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000040)={0x7f, "3cac714a04f19790173936dc5b802dd09f19355f55d06219dd06938c7d2f3548", 0x2, 0x1}) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x81, 0x301000) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) dup3(r1, r0, 0x80000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x100, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x6800, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x400280, 0x0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x6, 0x80001) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000001640)='/dev/dmmidi#\x00', 0xfb, 0x400) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) socket$tipc(0x1e, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(r3, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1515.030200] protocol 88fb is buggy, dev hsr_slave_0 [ 1515.035360] protocol 88fb is buggy, dev hsr_slave_1 [ 1515.040538] protocol 88fb is buggy, dev hsr_slave_0 [ 1515.045619] protocol 88fb is buggy, dev hsr_slave_1 19:48:50 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0xffffffffffffffea) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r3 = getpgrp(0x0) sched_setattr(r3, &(0x7f0000000100)={0xdb3f1b7e72dcff7d, 0x5, 0x1, 0x3d63, 0xfffffffffffff001, 0x80000000, 0x4, 0x29}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1515.510157] protocol 88fb is buggy, dev hsr_slave_0 [ 1515.515266] protocol 88fb is buggy, dev hsr_slave_1 [ 1515.520456] protocol 88fb is buggy, dev hsr_slave_1 [ 1515.525620] protocol 88fb is buggy, dev hsr_slave_0 19:48:50 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) mknod(&(0x7f0000000080)='./file0\x00', 0x40, 0xf74b) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) r4 = dup2(r1, r3) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000300)={0xe2, ""/226}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x0, 0x3, 0x5}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1515.868139] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:51 executing program 5: sync() ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x10000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="f0450fb32865650f6ea4c9de060000426d47d2368f48d8a3381ec46115ea22660f686200777dc42229a99318f40000c4027999dc") setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0xfffffffffffffed0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:52 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'bridge_slave_0\x00', @dev={[], 0x26}}) 19:48:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:52 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x600, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5f86cb8b3de31be2670c338938222f4aa852128b41496a91c99be6b58ea3f1080a2ff7311e79e9830cdc42333df8206967633fd7f302b266c44b9e6006ee59fc37a05084b982232b389c027fa671095eb414f11ae369f0dda3a9b2e3ca4d3b8513d7e6591f97974275c4bd47f76b7b7e5ecba62c6e263ad08ee2d73182831ae22890202ece99f47c16c518575cb4061fdbd", 0xbe) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1517.604100] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:53 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x101102, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}}, 0x4800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:53 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0xffffffffffffffe1}, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1518.171482] kauditd_printk_skb: 576 callbacks suppressed [ 1518.171492] audit: type=1400 audit(1555530533.386:11432): avc: denied { map } for pid=26494 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1518.406566] audit: type=1400 audit(1555530533.386:11433): avc: denied { read } for pid=26491 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:48:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffdd9, 0xff, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffd0e) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x4000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0xa75}}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1518.612854] audit: type=1400 audit(1555530533.426:11434): avc: denied { map } for pid=26497 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000001c0)={0x4d, "801110c05f7675cee5f0dadfe00684365032a654ccf43e3780bbb4d5ebbc5f9ad2230c007308186f070b3ff7ecf8ee5133eac5ab7f3ced655d57ea9d94704c334060104f2447c89ef6086e7e0b2209d45605add4ac7e683ac821979a3162d3a470eb61b7ccf85c16da87325c0a2c586c881670a995d2aaf551ae9d13cb926ec1"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3a, 0x2000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0x100000000, 0x9}, 0x61}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280)=0x7, 0xffffff71) ustat(0x5, &(0x7f00000002c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x3, 0x3}, 0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x10c010, r1, 0x0) [ 1518.707865] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1518.713028] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1518.719556] audit: audit_lost=320 audit_rate_limit=0 audit_backlog_limit=64 [ 1518.721519] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1518.731056] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1518.738403] audit: audit_lost=321 audit_rate_limit=0 audit_backlog_limit=64 [ 1518.748342] audit: audit_backlog=65 > audit_backlog_limit=64 19:48:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:54 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{0x9, 0x4a, 0xfffffffffffffffe}, 'syz0\x00', 0x20}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x1}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x1ba) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r1, 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2003, 0x0) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000080)={0x57, 0x3f9, 0x80, {0x9, 0xad}, {0x87b9, 0x1ff}, @const={0x0, {0x5000000000000000, 0x7, 0x0, 0x6}}}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000100)={0xa, 0x27dab941fec27718, 0x3, 0x0, '\x00', 0x80000000}) socket$inet6_sctp(0xa, 0x0, 0x84) write$uinput_user_dev(r4, &(0x7f0000000780)={'syz1\x00', {0x0, 0x3, 0x1, 0x4703}, 0x1f, [0xd484, 0x7ff, 0x4000000000, 0x1, 0x0, 0x6, 0x80, 0x3, 0x4, 0x8ca, 0x20, 0x4, 0x8f, 0x2, 0x2, 0x3, 0x8, 0x3, 0x5, 0x9, 0x8, 0x7f, 0x3f, 0x6, 0xd6, 0x4, 0x0, 0x10000, 0xd76, 0x4, 0x100000001, 0x3ff, 0x3, 0xfffffffffffffffe, 0x4, 0x400, 0x401, 0x6, 0x9e, 0x80000001, 0x101, 0x7ff, 0x1000, 0x2, 0x78, 0x1fe0000, 0x6, 0x30d7, 0x100000001, 0xd3, 0x14, 0x400, 0xf7, 0x990, 0x1, 0x2, 0x3, 0x27, 0x9, 0xff, 0x81, 0x7ecdbb57, 0x8, 0xff7], [0x0, 0x8, 0x3, 0x6, 0x8, 0x30ef25b2, 0x4, 0x5, 0x0, 0xde, 0x3, 0x5, 0x6, 0xd9, 0x7, 0x0, 0x2, 0xf0e, 0x1, 0x488, 0x0, 0x280, 0x3, 0xfffffffffffeffff, 0x1, 0x20, 0x8, 0x8, 0x7, 0x10000, 0x4, 0x4, 0x10000, 0x5, 0x3, 0x4, 0xa9, 0x9, 0x6, 0x3, 0x9, 0x6, 0x0, 0x7, 0x5, 0x91, 0x9, 0x8f, 0x4, 0x0, 0x4, 0xd68, 0x8, 0x5, 0x1a, 0x8, 0x7, 0x138, 0x2, 0xc776, 0x0, 0x80, 0x3ff, 0xe29c], [0x2, 0x1, 0x8e, 0x5, 0x0, 0x4, 0x1ff, 0xffffffff, 0xba, 0x1, 0x4, 0x5, 0x7c7, 0x1ff, 0xffffffffffffffff, 0x7f, 0x4, 0x7, 0x8, 0xdc, 0x200, 0x7fff, 0x5, 0x7fffffff, 0x2, 0x1, 0xfffffffffffff001, 0x800, 0x200, 0x9, 0x8, 0x0, 0xe3, 0x99, 0xffffffffffffff05, 0x0, 0x401, 0x2, 0x1, 0x9, 0xffffffff, 0xf9, 0x0, 0x5, 0x4e, 0x1, 0x6, 0xb, 0x401, 0x7fffffff, 0x6, 0x9, 0xb3, 0xac8, 0x1, 0x4, 0x5c40, 0x80, 0x3f, 0x9, 0x101, 0x5e6, 0x5, 0x8], [0x7, 0x3, 0x5, 0x6, 0x20, 0xb704, 0xad, 0x7fff, 0x7f, 0x8, 0x3, 0x7, 0x3afa5814, 0x7fff, 0x9, 0x9f8d, 0xe22, 0x1f, 0x1ff, 0x10001, 0xffffffffffffffa7, 0x8, 0xd8, 0x2, 0x7, 0x80000000, 0x100000000, 0x401, 0x0, 0xffffffffffffffdc, 0x8000, 0x0, 0x4, 0x9, 0x3, 0x8001, 0x4, 0x3, 0x687e, 0x6, 0x8, 0x1, 0x4, 0xff, 0x1, 0x6, 0x80000001, 0x80000001, 0x2, 0xfffffffffffffffd, 0x0, 0x5, 0x18000000000000, 0x0, 0x4, 0x8, 0x7fff, 0x9, 0x9, 0xfff, 0x7994, 0x2, 0x1f, 0x3]}, 0x45c) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1519.477338] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:54 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x21f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x404}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}]}, 0x64}}, 0x4041) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x57, 0x0, 0xf35, {0x0, 0x80000001}, {0x80000000, 0x8}, @rumble={0x3, 0x101}}) 19:48:54 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @bcast, @null, @rose, @bcast]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1519.670137] net_ratelimit: 18 callbacks suppressed [ 1519.670143] protocol 88fb is buggy, dev hsr_slave_0 [ 1519.680299] protocol 88fb is buggy, dev hsr_slave_1 [ 1519.685453] protocol 88fb is buggy, dev hsr_slave_1 [ 1519.690640] protocol 88fb is buggy, dev hsr_slave_0 [ 1519.695709] protocol 88fb is buggy, dev hsr_slave_1 [ 1519.813113] QAT: Invalid ioctl 19:48:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1519.900483] QAT: Invalid ioctl 19:48:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x80000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00', 0x28c, 0xffffffffffffffff, 0x0, 0x0) 19:48:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0xfffffffffffffff6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8e6d39d6) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x7fffc) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1520.591300] QAT: Invalid ioctl [ 1520.616729] QAT: Invalid ioctl 19:48:55 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x100) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1520.710152] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.715312] protocol 88fb is buggy, dev hsr_slave_1 19:48:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:56 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) get_mempolicy(&(0x7f0000000100), &(0x7f0000000200), 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000140)=0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000280)=0xf4240) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:56 executing program 2: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x4, 0x802) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='@bdev^-cgroup\xe5vmnet1\x00'], &(0x7f0000000340)=[&(0x7f0000000200)='syz0\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f0000000300)='\x00']) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1521.270140] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.275393] protocol 88fb is buggy, dev hsr_slave_1 [ 1521.280575] protocol 88fb is buggy, dev hsr_slave_0 19:48:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000240)='rose0\x00'}) r1 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='md5sumem1\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="c1264a94e083595c9b29bb2099b4e9cd0d529586908b734f8cf622b50408ced5119b5cb40708942f82b6ae3bc84059", 0x2f, r1) 19:48:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xffffffffffffff3d, 0x100, &(0x7f0000001880), 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='vegas\x00', 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="b0cf49946d9f", 0x6, 0x50ec}], 0x8010, &(0x7f0000000480)=ANY=[@ANYBLOB='codepage=cp932,quiet,iocharset=cp850,gid=', @ANYRESHEX=r2, @ANYBLOB="2c63e2cb65706167653d69736f38b492a2422cc45ab769abceaa906280413835392d31332c66696c655f020000003030303030303030303030303030303030b3a04d322c6f626a5f747970653d2c66736d616769633d3078303030303030303130303030303030302866756e633d4649524d", @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_EXEC,euid=', @ANYRESDEC=r4, @ANYBLOB=',defcontext=root,fowner<', @ANYRESDEC=r5, @ANYBLOB=',\x00']) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:48:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x6, 0xeda2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x6, 0x6, [0x8, 0x6, 0x0, 0x4, 0x9f3, 0x3]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x2}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:48:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:57 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) sched_setattr(r2, &(0x7f0000000080)={0x30, 0x5, 0x1, 0x2, 0xfa, 0x7, 0x1, 0xffffffffffffd3be}, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) fcntl$setlease(r1, 0x400, 0x1) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000180)='tracefs\x00', 0x2000004, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:58 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x1, 0x7, 0x5, 0x6}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1523.144577] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1523.185191] kauditd_printk_skb: 625 callbacks suppressed [ 1523.185202] audit: type=1400 audit(1555530538.396:12007): avc: denied { map } for pid=26669 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f727c202f6d656d6f7279202d696f202f6d656d6f727920a195e2a84b19722ce2f67f76e61e2f78ef3242bf14a80d10601a6dbf528f994d9ff75482c89bbeff6b04f327b20a8476224504571c9d63"], 0x1c) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1523.431738] audit: type=1400 audit(1555530538.406:12008): avc: denied { map } for pid=26669 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:48:58 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000080)=0x6, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1523.649746] audit: type=1400 audit(1555530538.426:12009): avc: denied { map } for pid=26684 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x45}) socket$alg(0x26, 0x5, 0x0) [ 1523.827067] audit: type=1400 audit(1555530538.436:12010): avc: denied { map } for pid=26684 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:48:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff01, 0x20000002, &(0x7f000031e000)={0xa, 0x4e24}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1523.985527] audit: type=1400 audit(1555530538.466:12011): avc: denied { map } for pid=26684 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1524.044701] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.053876] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.065700] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.093718] audit: audit_lost=340 audit_rate_limit=0 audit_backlog_limit=64 [ 1524.097422] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.110866] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, 0x0) 19:48:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000001c0)=""/53) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/42, 0x2a, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r2, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) 19:48:59 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', r4}) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1524.870160] net_ratelimit: 17 callbacks suppressed [ 1524.870167] protocol 88fb is buggy, dev hsr_slave_0 [ 1524.880266] protocol 88fb is buggy, dev hsr_slave_1 19:49:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x4010, &(0x7f000031e000)={0xa, 0x4e24, 0x3ff, @ipv4={[], [], @local}, 0x100}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x100, &(0x7f0000000140), 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r3, 0x1, 0x15, 0x0, 0xffffffffffffffc6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101200, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x1}, 0x781}}, 0x18) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, 0x0) 19:49:00 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000280)={0x0, 0xffffffffffffffbf, 0x0, 0x15a}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="040f92843ee8f996c7d0b3"], 0xb, 0x3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x240480, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000200)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1525.430160] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.435320] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.440512] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.445621] protocol 88fb is buggy, dev hsr_slave_1 19:49:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="2938feaa6827", 0x6}, {&(0x7f0000000040)="2821555a53a6dfd1fae853038e1fb8d50ee8a6d50cff88b373b9ddf593f469e4b23e724495e3f9707afb217dc1418ce012310f47523b6e1074c96d2dcccd9e6dab", 0x41}, {&(0x7f0000000140)="d40954fb9d8dc18a7bce5e0fbcaddf9e767d172c0eec2162f74e0b3fbc418eb5f493bfc40c5c8c58035eb0664dc1b08a08ddafac", 0x34}, {&(0x7f0000000200)="148cbc4ec312d284590a40f9b47008fbd6e3dd2cac5a95bad75e0055f54ced8d010676da3ed22b6c544fdede875657bde666866bca5de2f898216bfddbfe1d115fb91cdf6c53f5f81a37293b08b71ca624a2e57bc83abbd19bfdbffc00941987de642973c3f374ff61ac009fc5f19fd2260b386fbb371c21f13787922c6c9a1a9da7c42009b62b720660ca30e16160f0353720dad7cb31a27b637afbd1af4b3ebcd2bffd272644bf1f73cba990e18924ba0f6db49c9fa8", 0xb7}, {&(0x7f00000002c0)="cafac5307e650bca26e51450c71291ffa268ba750770db1df93b842462661d62b4c890de5517eeabc1c40d7fb45e5efa5851b6d5a32a4669c223441f735941791c67480b519010a1e9daee2df25a7f704a69", 0x52}, {&(0x7f0000000340)="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", 0x1000}], 0x6, &(0x7f00000018c0)=[@iv={0xc8, 0x117, 0x2, 0xb3, "5b25b58edcac6b55d4dc8385b3bf3f7b42d46863489f4e29f9e653b2c88e1d6eb2a8594ba683c3b12a9e8c4f46b2af69bc487b069bba1cd855592323ffd0c6de30e510fdb2041ecbd9162195147481469b76e40a45e10626847001fe1c67e909e2c608615a1ff5bc48a51acbe6685db2c8f3c926d7b8422c3447bd5c8e4d27c885246182f5806f53e08f82631c3e73e99d0fabcd6cd3553c20b6f772e5fc7b1d7f4caf21216c4c9b8879a320db210373c465bd"}, @iv={0x58, 0x117, 0x2, 0x43, "0498053eca8f41debd13d20d1180af355ea6f673f7acb40d9dee53146fbb812c37e3a9116892315e9d02d2b1662b5b3e0dc553b18d12f0a6ed78ced0d26f4af503a055"}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1000}, @iv={0x28, 0x117, 0x2, 0xf, "b3c2cb5aee9aab659170fac924dc3b"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}, @op={0x18}], 0x11f0, 0x8880}, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1525.910141] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.915305] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.920525] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.925639] protocol 88fb is buggy, dev hsr_slave_0 19:49:01 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) ptrace$getenv(0x4201, r3, 0x200000, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:01 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1ff, 0x200001) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000200)={0x5e, 0xd692, 0x8000fffe, 0x9, [], [], [], 0x4, 0x1, 0x7f, 0x3, "e1b466fc7f87f995835a9b8191fd31ca"}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000440), 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', r3}) 19:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, 0x0) 19:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10001, 0x0) write$selinux_attr(r3, &(0x7f0000000040)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(r0, 0xfffffffffffffffa, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x2e6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) mq_notify(r2, &(0x7f0000000040)={0x0, 0x2b, 0x4, @thr={&(0x7f0000000200)="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", &(0x7f0000001200)="c5da9239c1c50cfee778a6bb1f2b372646252cd219c48b28a3253ab6fed208cae8698e5b54af7f39b109aadfda71a5b3be4d633a0e93c3852e208668da67224c3335a0533cea830c626c1f8a6f5971b96e8c0e61e761baa2264715d6b4936c7bfbbd5b536b35fb5717d4fabc435582381c63e5f7098a3eae2bed39550fe8ea1ab3b828444539d9ac818f08cdc8b4c44ebf7293b0aed06149e959a0d2d647cc5daadc41f07fe26f32dc18e761624dd3cdca9759410493fd65d2235adbea6c29af4548a4aa5a3198ed5fb7e2a4e5a3"}}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:02 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x15f) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sync() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x29a3) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x1) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000180)=0xc8, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x46d) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000280)={r5, 0x8}) 19:49:02 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x792, 0x30080) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x5, {{0x2, 0x4e21, @rand_addr=0x8}}}, 0x88) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x17) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000380)={0x7, 0x6d, 0x2}, 0x7) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000280)=0x4, 0x4) accept4(r1, &(0x7f0000000300)=@alg, &(0x7f0000000200)=0x80, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:02 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101801, 0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x7, 0x5}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0x7a9}, 0x8) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) 19:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x0, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1527.615965] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:03 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:03 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bond0\x00'}, 0x18) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x8000000000, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000200)=0x8) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x63f8aa2a9d8521b8, &(0x7f0000000180)=0x5, 0x37, 0x7) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000001c0)=""/4) [ 1528.192426] kauditd_printk_skb: 515 callbacks suppressed [ 1528.192437] audit: type=1400 audit(1555530543.406:12493): avc: denied { map } for pid=26851 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1528.422012] audit: type=1400 audit(1555530543.416:12494): avc: denied { map } for pid=26849 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x9, 0x80}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x407}, 0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x0, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:49:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x2000, &(0x7f0000001880), 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:03 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000280)=@known='trusted.overlay.origin\x00', &(0x7f0000000480)='syz0\x00', 0x5, 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r3 = getuid() fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000300)="a3d8c78525dddd6b934f774393e782a3f23574af7bf5bde31333f784633c919fbbb4df1b3ff666e1f0fa556de477756876fb79852ce4ec23f15e42afcbf9da9f6506fc6c7d0865726b387efb7e90d17a54a9d243a1f702d84fe8d9e60f0c700d15d77d8e1bca2e87ea81430e56bb825beb5eb1f7f067f25b24ec10d6c687ad1e48b4436ae2f430ab0f00eda701a12f16a8d78787a35a9a50b133d666", 0x9c, 0x2}, {&(0x7f00000003c0)="17bfa5b594f31da6fd0f56d08760889daac3164b5c26f17c13c4fec45e1fc85776031e3b54a0225e9470db611eee46063e40e36e0a149521c59e1e19da93c43703d1c4c30b7414769f3c74359e269126d6790f88f15442044751bdc53c50236616432d37823703d941e52138673d0b4bd7e4a5d26840bb5ff9697756784b37e324bbbb9dbcbeca00eb32cd32651c310b93c7", 0x92, 0xc0f}, {&(0x7f0000000540)="8b511fa6115b7737c194022f169effd99e6fdc2b7ec64982fa67ca0d3a66e33ac5e75cde024c749a4ad409ef263141a1bce6bab5078e5c82318ffa4040829960bed8f8f6821af7f25eeda3d9059d763ff20f", 0x52, 0x279f}, {&(0x7f0000000780)="aaadab88a60038cf5ef09c5e0c0afc7e5b6bbdc8e314fb06013399781f295e8f4a407baec2fc963e316d5e850999625cfef3df2700535597d1aa314cec60a9f1341c2159f1d0b4f275ee6819c7972bc508c45bb6e3749cdc1f0a56cd7e7c052d10bb09d7516f14ea55fbf8ca276a29ab07bbd6adb6539760ec9b34b2fdd63cc841b4d2ef7246ec37dc103f80a7900323ec43bd53cc17afa912214c6ae54ac879b3e5ebafb899a47d50fd84c752cda0de09fc184db3ecb7e61a2a1cd52f26d02b7a3ba2b166f401085c31ddd171ab5ef5bc0ad66f3996d8d3bf", 0xd9, 0x100}, {&(0x7f0000000880)="fd569c02faac6e6f4c7c87fcdeb7b5ea0f5b385e25db6e3ee851a19c6fd3e03cdb45ef7b213aa0b9dc689180ae71ab2401545ae9a22fd137408438f31909ee68809446722fc635891e1abb2d801912a62cd95fbaecfd308d914b96e05fe9091c3b936a6a3549c77cb9313994614a204ac5f9e179740e8cc5a09bf02d79473a6f97e948fb334292b4fd73737b8c5cfd971c9274fc322b36b222e9463a2f286f66db9f042c56b59b413b56109247182960a319f5b186cfa5e724d5a26d2f223cc6d6818bcfe8736d1d9561e184863dae510b", 0xd1, 0xcb3}], 0x2000040, &(0x7f0000000b00)={[{@dmode={'dmode', 0x3d, 0x2}}], [{@smackfsdef={'smackfsdef', 0x3d, 'tracefs\x00'}}, {@smackfshat={'smackfshat', 0x3d, '({'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x63, 0x64, 0x31, 0x32, 0x61, 0x77, 0x31], 0x2d, [0x30, 0x0, 0x0, 0x64], 0x2d, [0x65, 0x72, 0x77, 0x75], 0x2d, [0x77, 0x77, 0x77, 0x32], 0x2d, [0x36, 0x0, 0x0, 0x77, 0x44887f9cae1cecab, 0x61]}}}, {@uid_gt={'uid>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x37, 0x0, 0x0, 0x77, 0x62, 0x0, 0x7a], 0x2d, [0x67, 0x77, 0x0, 0x7f], 0x2d, [0x77, 0x38, 0x33, 0x34], 0x2d, [0x36, 0x7b, 0x7d, 0x65], 0x2d, [0x76, 0x63, 0x37, 0x7d, 0x39, 0x31, 0x37, 0x77]}}}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_gt={'uid>', r5}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1528.702649] audit: type=1400 audit(1555530543.446:12495): avc: denied { map } for pid=26854 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @rand_addr=0x7}, @local, @dev={0xfe, 0x80, [], 0x16}, 0xffffffff, 0x9, 0x6, 0x400, 0x0, 0x40000004, r2}) [ 1528.826524] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1528.826628] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1528.834938] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1528.850812] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1528.853969] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1528.856642] audit: audit_lost=353 audit_rate_limit=0 audit_backlog_limit=64 [ 1528.856648] audit: backlog limit exceeded 19:49:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="af7bb6091c6c964f51d5a2bc717b53eabaa17340e4c800af9d2d4040ba6a1f0200d978cf05077223d6834453de5da2f34592d9af53d43b5cc2ea32276110f2ef2a4bbf130484db8525427a", 0x4b, 0x9}, {&(0x7f0000000200)="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", 0x1000, 0x40}], 0x200000, &(0x7f0000001380)=ANY=[@ANYBLOB="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"]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x0, 0xfff}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:49:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xae7, 0x8000) 19:49:04 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000100)=@srh={0x1, 0x8, 0x4, 0x4, 0x7, 0x8, 0x100000000, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="7e6a4edbc8f23748d583b315d3d44509"]}, 0x48) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40400, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x3e) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:05 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000180)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', r3}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1530.070190] net_ratelimit: 18 callbacks suppressed [ 1530.070196] protocol 88fb is buggy, dev hsr_slave_0 [ 1530.080313] protocol 88fb is buggy, dev hsr_slave_1 [ 1530.085491] protocol 88fb is buggy, dev hsr_slave_1 [ 1530.090712] protocol 88fb is buggy, dev hsr_slave_0 [ 1530.095829] protocol 88fb is buggy, dev hsr_slave_1 [ 1530.269943] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) write$apparmor_exec(r2, &(0x7f0000000040)={'stack ', 'vegas\x00'}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:05 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x501000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x6e, @ipv4={[], [], @loopback}, 0x101}}, 0x7, 0x2d7d, 0x0, 0x7, 0x3}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x1000, "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"}, &(0x7f0000001340)=0x1008) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x8001}, &(0x7f00000002c0)=0xfffffffffffffd8d) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r2, 0x5}, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000001380)=0x14) sendmsg$can_raw(r0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x1d, r3}, 0x10, &(0x7f0000001480)={&(0x7f0000001400)=@canfd={{0x3, 0x7c00000000000000, 0x1, 0x4}, 0x3b, 0x1, 0x0, 0x0, "54265f3cc4575a1fa2ee705af9448359435b041583e525b46565885bc4e79eb9bc25142cd972b5477eaa0bf9eeb32b32b2e2ebbafa8974e54803761014346501"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:05 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x100000000005, 0x84) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000300)=""/188) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) [ 1530.607047] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1531.066133] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:06 executing program 5: syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xffffffffffffff75, 0x8000) r0 = socket(0x11, 0x4, 0x7fffffff) ioctl$sock_ifreq(r0, 0x89bb, &(0x7f00000000c0)={'yam0\x00', @ifru_flags=0x300}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x40, 0x800) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x107, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1531.110168] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.115384] protocol 88fb is buggy, dev hsr_slave_1 19:49:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(r2, 0x0, 0xfffffc82) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:06 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000540)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:06 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x111000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x3f, 0x0, 0x5}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r4 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1531.670184] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.675400] protocol 88fb is buggy, dev hsr_slave_1 [ 1531.680694] protocol 88fb is buggy, dev hsr_slave_0 19:49:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:49:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) accept4(r3, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000001200)=0x80, 0x80800) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000000)={r0, r2, 0x80, 0x1000, &(0x7f0000000200)="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", 0x2, 0x4, 0xff, 0x3, 0xfffffffffffffff9, 0x3, 0x401, 'syz1\x00'}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/197, 0xc5}], 0x2, &(0x7f00000003c0)=""/203, 0xcb}, 0xc7fc}], 0x1, 0x40, &(0x7f0000000500)={0x0, 0x989680}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000540)=""/64) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x10c00) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000005c0)=0x7) 19:49:07 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) socket$inet6_sctp(0xa, 0x8, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x2000007, 'vcan0\x00'}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1532.808900] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2}, {0xc4, 0x9}, 0x1, 0x1, 0x5}) 19:49:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xe84, 0x400000) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={r4, 0x4}, 0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x7fffffff, 0x0, r2, 0x0, r3, 0x0, 0x8000, 0x6}) getpriority(0x0, r2) [ 1533.212294] kauditd_printk_skb: 508 callbacks suppressed [ 1533.212303] audit: type=1400 audit(1555530548.426:12951): avc: denied { map } for pid=27027 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000140)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:08 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x1, 0xe9) fsync(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x7, {0x6, 0x1, 0x5, 0x800, 0x73bb05ba, 0x6, {0x4, 0x3455, 0x0, 0xfffffffffffff000, 0x7, 0x100000000, 0x8001, 0xca, 0x0, 0x6, 0x7, r2, r3, 0xfffffffffffffff9, 0x7}}}, 0x90) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000480)) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x4400, 0x0) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000140)=[0x8001]) socket$isdn(0x22, 0x3, 0x24) listen(r4, 0x0) r7 = accept(r4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$rds(r7, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x1, @empty, 0x1}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x1, @remote, 0x1}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @local}], 0xa8) write$P9_RCLUNK(r5, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x4805) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1533.550660] audit: type=1400 audit(1555530548.426:12952): avc: denied { map } for pid=27027 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1533.714511] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1533.734987] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1533.780858] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1533.789366] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1533.803677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1533.804923] audit: audit_lost=373 audit_rate_limit=0 audit_backlog_limit=64 [ 1533.830259] audit: type=1400 audit(1555530548.426:12953): avc: denied { map } for pid=27035 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1533.846787] audit: audit_lost=374 audit_rate_limit=0 audit_backlog_limit=64 19:49:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x1}, 0x8800) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) connect$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x0, 0x2, 0x7, 0x6, 0x3, "230bf9ebe109618654bb9ce9d576457e78efd3080ba298b243779cc97b1e83b53be7af9bfbc2b724247f83b0d3e5145ad67d79a550d839138be0f2479e7553", 0x7}, 0x60) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 19:49:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) ioctl$int_out(r2, 0x5462, &(0x7f0000000000)) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:09 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x800000, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0x0, 0x9}, 0x1, 0x1, 0x5}) 19:49:09 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0xff54, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1534.642589] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x8, 0xf7}) 19:49:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0x0, 0x9}, 0x1, 0x1, 0x5}) 19:49:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1535.270149] net_ratelimit: 17 callbacks suppressed [ 1535.270155] protocol 88fb is buggy, dev hsr_slave_0 [ 1535.280369] protocol 88fb is buggy, dev hsr_slave_1 19:49:10 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x1fffff, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x804) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) write$P9_RSTATFS(r3, &(0x7f0000000300)={0x43, 0x9, 0x1, {0x9, 0x4, 0x2, 0x7, 0x2, 0x81, 0x101, 0x1}}, 0x43) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0xd, 0x100, 0x4, {0x955, 0x81d7, 0x8, 0x5}}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x420000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff6c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x10000) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000040)={0x100, "d8a7a3b33cef99cb39c1c5042759f7518140b8b1730d75550250254ecd294532", 0x0, 0x1, 0x7fff, 0x5}) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:11 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x3, 'bpq0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1535.830191] protocol 88fb is buggy, dev hsr_slave_0 [ 1535.835334] protocol 88fb is buggy, dev hsr_slave_1 [ 1535.840533] protocol 88fb is buggy, dev hsr_slave_0 [ 1535.845619] protocol 88fb is buggy, dev hsr_slave_1 19:49:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0x0, 0x9}, 0x1, 0x1, 0x5}) [ 1536.310165] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.315322] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.320543] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.325694] protocol 88fb is buggy, dev hsr_slave_0 19:49:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x7, @sdr={0x31324d59, 0x401}}) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@null=' \x00', 0xc, 'dummy0\x00'}) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000180)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x7}]}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) [ 1536.563013] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4}, 0x1, 0x1, 0x5}) 19:49:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(r1, 0x29, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0xffffffff, 0xffffffff, 0xfff, 0x1f, 0x1, 0x93, 0x6, 0x2}}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:12 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) io_setup(0xffff, &(0x7f0000000080)=0x0) io_destroy(r3) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f00000000c0)=""/161, 0xfffffffffffffff4}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(r1, 0x0, 0x1d8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:12 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xf70, 0x20000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000280)={0x4, {0x0, 0x0, 0x3, 0x100, 0x2, 0x9}}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8c200, 0x0) recvfrom$llc(r2, &(0x7f0000000100)=""/235, 0xeb, 0x40, &(0x7f0000000200)={0x1a, 0x0, 0x3, 0x7, 0x7, 0x8b, @random="1b66f0d29d16"}, 0x10) [ 1538.157201] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4}, 0x1, 0x1, 0x5}) [ 1538.225262] kauditd_printk_skb: 584 callbacks suppressed [ 1538.225272] audit: type=1400 audit(1555530553.436:13432): avc: denied { write } for pid=27198 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 19:49:13 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0xfffffffffffffffd, 0x1}, 'syz1\x00', 0x42}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x4) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x4, 0x81, 0x1ff, 0x6, 0x4, 0x7, 0x3ff, 0x7ff, 0x7, 0x4d8, 0x7ff, 0x0, 0xfffffffffffffffe, 0x101, 0x200, 0xb6f], 0xf001, 0x142}) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1538.411416] audit: type=1400 audit(1555530553.426:13431): avc: denied { map } for pid=27205 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:13 executing program 2: syz_open_pts(0xffffffffffffffff, 0x400) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x8001) fsetxattr$security_evm(r0, 0x0, 0x0, 0xb3, 0x2000000000000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) fsync(r2) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1538.676581] audit: type=1400 audit(1555530553.476:13433): avc: denied { map } for pid=27205 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1538.873613] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1538.890130] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1538.902878] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1538.954799] audit: type=1400 audit(1555530553.486:13434): avc: denied { map } for pid=27205 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1538.962685] audit: audit_lost=411 audit_rate_limit=0 audit_backlog_limit=64 [ 1538.988032] audit: audit_lost=412 audit_rate_limit=0 audit_backlog_limit=64 19:49:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x1ef) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) sysfs$3(0x3) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1538.999946] audit: audit_lost=413 audit_rate_limit=0 audit_backlog_limit=64 19:49:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x280201, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @broadcast}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000140)={0x11, 0x1f, r4, 0x1, 0x8b2, 0x6, @broadcast}, 0x14) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x181000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40020400}, 0xc, &(0x7f0000000740)={&(0x7f00000001c0)={0x560, 0x10, 0x1, 0x70bd26, 0x25dfdbfb, {0x19}, [@generic="dd87", @typed={0x14, 0x76, @ipv6=@remote}, @nested={0x22c, 0x12, [@typed={0xc, 0x80, @u64=0x101}, @typed={0x8, 0x34, @fd=r0}, @generic="65ff888f4544098e20db86da1a291c0aad1c7e4a45ea8210bc0a52cfb07489c8e4edb19e143520ff6e4af868fe5c4a98a04515be68242ec36a0c174168a9f61b7c034f3fa3a74427338384fd982ba1801409f0bcd2075a2ae281b6089d55a92adeac96c1dfce63d94b8c6020059a4abcad7c0b975b131a3708f1fcae8c67e08c0000d99574b94e7e74b072ef28a41c08069a4fecc5db227a7f1b973c41aa19a28d2b6600f593b608367786823183", @typed={0x8, 0x63, @pid=r2}, @generic="c19f10e07d11f49b834258997a0652db8567264ff5f3514fb32e9cd5630073b839f3d6083257279e0dc02317527d321e4502d485fdf90756ee9d1b93f938f6274f35add8fb7934fce94997cf60738b8afef49dd1693d749a0436970d5b8d1561bc2b257fd4d619fe2f09d3f3824f096dcf0d9d2c898c097dd9f642db120f75df8f53c0142bb82f78cb400d33989506d0033cf1b07e84a81144218f96ed9dd64fc3531887be9fe4f9015e457c0b631962d770f3a8cab1cddf6bed4718581bcb784867fccd", @generic="af0603b5983ccda47db88516b0dbaa201c8a0d7165748fc586146bdef695b1ed64ca30c5892eeaca93e31a2c0abaec3097955c298dde67f71c1a123bb9e04ffcfe281c030fadd3de165d8de6f3764cffdd9072f75c48d359798b95cf1a4760415adde6ee91623540034e4d63f80c2fadbc72eae758a9b2839ab7428ed3011710d1d28bf9e10b358a16ff3674b75a0d0daaa6c45d9a8f6ddb56"]}, @generic="1a124d69b6ee07141e4f15ea8565dee951047330327f3271af", @nested={0x230, 0x12, [@generic="24172c7560e5ab1f6a4374ca74a2ebca174a796b46fa0658938235b90ca583971e3cb8b2f74bf3cd0d98020ace5cee4bd10eba05d3470614758528c9ca2017d8d4eca463f1bb118e06cf21fb588ba5c7476b5f8f574aa7cdf729bef502dea4a088a59d06f4a4ce76d13ee650bf946e1bd2ce1a3358c8762aa5fafb6e9437bdf7b662c4d89b147328b16d4fd41757edfad7a96bef3ad4def0f202a041", @typed={0xc, 0x2d, @u64=0x5}, @typed={0x14, 0x87, @ipv6=@empty}, @typed={0x8, 0x75, @u32=0x5}, @generic="20f91b613b623b88cfcbec9a36f94bb60f17f1c84fa991edfe5ed7a0e24861be1c000f0e639d1ce48bdc781fc3ce24793ce71ba92b123df2a34ac32cb8f3b61f000bf664dcefe527b7b710646c8834e0cd423feeff718b3462e6abecf7d1f9faf564eb732da7a9ba2f2c9745c859081ef38c6dd923cd8bf81ec5910a", @typed={0x14, 0x19, @binary="1aaffeb3d8d04b654e1afada2bd0"}, @typed={0x8, 0x95, @pid=r3}, @typed={0x4, 0x47}, @generic="604fd97d4dbba0e71d4ec5ad3b74a3ab3fcfbadfa4135cda247f01706dc75df0b070e53994b78c6406a3dd4a62114bbdc1e40e2c3ed7ee5fa76ef05d2a26aa8db7a356837599a6869659fde3e0acfb816c83fbd1f10ff023b8d9d96a5d398b588cde79c0784d56d99d028e3dc82c3903e55ba6abfa5bd4f78e37486f4fbe7a02d21d3fae5fc61c71dc34f34b56e88428d9fcf375b053abf9aed30c0e75aec1702199c246ef83876b55849c4cfcaa174f91fd7618c84dc7ab14107738dce396b0ce4e7bad304ebfe6084591e0"]}, @nested={0xc0, 0x93, [@typed={0x14, 0x35, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @generic="c3e56f7c169b6f314ee64bef9c80e166f461b4e822aa4102e7d28a86d01175ba9163cce1240466db1a54adc453cf156c45178fcd534c7797e332ac9ab5a263a9467b59fc138ea55c0fff3c833c84848dc498df2906b1d4635eeb02d00c4ec09e8dbfaff199417d5cd1d6af4becc34c8091c7911a9da3b2e3315b96e66437a29007adf1c24a346301f8ceb394563d49dc3e4483fe797cb99d81d4f786ee244c5139750a4facb0942a"]}]}, 0x560}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4}, 0x1, 0x1, 0x5}) 19:49:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='team_slave_0\x00'}) [ 1539.838700] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1539.922398] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, &(0x7f0000001880), 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x0, 0x1, 0x5}) 19:49:15 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4080, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x6}, &(0x7f0000000200)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1540.470168] net_ratelimit: 18 callbacks suppressed [ 1540.470174] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.480268] protocol 88fb is buggy, dev hsr_slave_1 [ 1540.485432] protocol 88fb is buggy, dev hsr_slave_1 [ 1540.490746] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.495833] protocol 88fb is buggy, dev hsr_slave_1 19:49:15 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffff80, 0x3f}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="00020800f15429373229e25df830bfc306000008dae454880cdd0cb591fcfb98e11aa5bbf1c8ac9dc007b2b35bd539bcbd3d515ca60d0d0556c563f1a1db4e92c35bba799e336572af26abe0433a4d934a2a4f496efe7a8b04f95cf7c76d578ba9109296d7284a92899ba3f1aab309444ca80e3e4dc50d9fbdfbc2435dd3a2d2d9afc83b58b6bff243e06b23a4a2a64dafc1b8a3ccbeecef7ac5582c16a005fb509f8e25020c3ca13a98b8f4311e743c595ee2cb809e5f24dac9e13beb353f158a7a4773c204b3cc71aa7996c8cbdbc4a13763b385"], 0x18) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r4 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000200)={0x3, 0x3, @start={0x200}}) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000001c0)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in=@empty}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000440)=0xe8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x5, 0x9a7, 0x4a000, 0x6e1, 0x0, 0x100, 0x8000, 0x8, 0x5, 0x8, 0x1, 0x5, 0x41f6687f, 0x3, 0xffff, 0x7ff, 0x0, 0x4, 0x1, 0xc, 0x3ff, 0xf52, 0x10000, 0x8, 0x27b2, 0x2, 0x0, 0x800, 0x0, 0x9, 0x1, 0x3, 0x2, 0x7, 0x80000001, 0x7ff, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000200), 0x2}, 0x8, 0x8, 0x80, 0x4, 0x9, 0x5, 0x3ff}, r1, 0x2, r2, 0x1) 19:49:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r3, 0x1, 0x14, 0x0, 0xfffffffffffffffb) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x4, 0x6}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x101, 0xfffffffffffffff7}, &(0x7f0000000140)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x101}}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x1, 0x420080) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000380)={0x9, r5}) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r6 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1541.158229] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:16 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/cgroup\x00') mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x0, 0x1, 0x5}) [ 1541.457009] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:16 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x200000, 0x0) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) r7 = dup2(r6, r6) ioctl$KDSETLED(r4, 0x4b32, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_buf(r7, 0x29, 0x0, 0x0, 0x3e5) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) io_setup(0x101, &(0x7f0000000140)=0x0) io_submit(r8, 0x0, &(0x7f0000000180)) 19:49:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x2, 0x8000}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x341440, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x800) r2 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) [ 1541.510145] protocol 88fb is buggy, dev hsr_slave_0 [ 1541.515318] protocol 88fb is buggy, dev hsr_slave_1 19:49:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x4, 0x400) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0xc3) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc\x00') epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000040)={0x40000000}) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000000)="9929069df03e8e0718e306396d15ceba44e3cf3dec3247c912d4a7496684a428162e19218f077bc14620104042cd37fc17ba7b32442f00ef3a8ba9e7a4fcf986a95b56873ee2a8390b3201e0e45928db965151ef36c13d5aa930cb7763317aa41be3d13c6bff8b5440822c41cf84e7ca141bdb6a156ee18d7c935d11552c337779cc4b5c64d11acba976b7b810") listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x27, 0x200000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x20040, 0x3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r6 = accept4(r3, 0x0, 0x0, 0x80800) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1542.070145] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.075319] protocol 88fb is buggy, dev hsr_slave_1 [ 1542.080477] protocol 88fb is buggy, dev hsr_slave_0 19:49:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@generic={0x0, 0x9e, 0x3}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x200800) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80, 0x0) renameat(r2, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000100)={{0x5, 0x8}, 'port0\x00', 0x2, 0x802, 0x7, 0x3, 0x2, 0x3, 0xfffffffffffffff8, 0x0, 0x7, 0x512}) 19:49:17 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x6, 0x8, 0x4, 0x350004a, {0x0, 0x2710}, {0x3, 0xc, 0x0, 0x80, 0x2, 0x6, "17885994"}, 0x10001, 0x1, @userptr=0x6, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x0, 0x1, 0x5}) [ 1542.538594] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1542.867515] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 1543.231996] kauditd_printk_skb: 539 callbacks suppressed [ 1543.232032] audit: type=1400 audit(1555530558.446:13872): avc: denied { map } for pid=27370 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x0, 0x5}) 19:49:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) dup(r1) syz_open_dev$vcsa(&(0x7f0000002ec0)='/dev/vcsa#\x00', 0x8001, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/ubi_ctrl\x00', 0x840, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x222) r4 = socket$inet6(0xa, 0x6, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000080)={0x9, 0x1, 0x9, 0x0, 0x2, 0x51}) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1543.492179] audit: type=1400 audit(1555530558.446:13873): avc: denied { map } for pid=27372 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:18 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x200, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x102, 0x4, {0x1, 0x81, 0x4, 0x401}}) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x5c, r4, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff50}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x84) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1543.583364] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1543.763726] audit: type=1400 audit(1555530558.506:13874): avc: denied { map } for pid=27367 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1}, 0x3}, {{&(0x7f0000000200)=@rc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/201, 0xc9}, {&(0x7f0000000380)=""/218, 0xda}], 0x2, &(0x7f0000000480)=""/129, 0x81}, 0xcd4c}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a40)=[{&(0x7f00000005c0)=""/99, 0x63}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/186, 0xba}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/185, 0xb9}, {&(0x7f00000019c0)=""/93, 0x5d}], 0x8, &(0x7f0000001ac0)=""/208, 0xd0}, 0x200}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c40)=""/136, 0x88}, {&(0x7f0000001d00)=""/52, 0x34}, {&(0x7f0000001d40)=""/16, 0x10}], 0x3, &(0x7f0000001dc0)=""/123, 0x7b}, 0x3}, {{&(0x7f0000001e40), 0x80, &(0x7f0000002100)=[{&(0x7f0000001ec0)=""/112, 0x70}, {&(0x7f0000001f40)=""/159, 0x9f}, {&(0x7f0000002000)=""/204, 0xcc}], 0x3, &(0x7f0000002140)=""/38, 0x26}, 0x1}, {{&(0x7f0000002180)=@hci, 0x80, &(0x7f0000002640)=[{&(0x7f0000002200)=""/126, 0x7e}, {&(0x7f0000002280)=""/129, 0x81}, {&(0x7f0000002340)=""/136, 0x88}, {&(0x7f0000002400)=""/10, 0xa}, {&(0x7f0000002440)=""/23, 0x17}, {&(0x7f0000002480)=""/52, 0x34}, {&(0x7f00000024c0)=""/161, 0xa1}, {&(0x7f0000002580)=""/190, 0xbe}], 0x8, &(0x7f00000026c0)=""/4096, 0x1000}, 0x1}], 0x6, 0x10000, &(0x7f0000003840)={0x0, 0x989680}) r1 = syz_open_dev$dmmidi(&(0x7f0000005040)='/dev/dmmidi#\x00', 0x14, 0x40) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000005080)={0x0, 0x2}, &(0x7f00000050c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000005100)={r2, 0xfffffffffffffffb}, 0x8) 19:49:19 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x221, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40011}, 0x20004000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) write$apparmor_current(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ff74616351d47fb353ca45dddd6b20736563757269747920272d75736572de00"], 0x17) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1543.900234] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1543.906271] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1543.915142] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1543.922883] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1543.951089] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1543.956933] audit: audit_lost=447 audit_rate_limit=0 audit_backlog_limit=64 [ 1543.967023] audit: audit_backlog=66 > audit_backlog_limit=64 19:49:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x0, 0x5}) [ 1544.351959] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1544.774462] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = shmget(0x3, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = getuid() fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000002c0)={{0x9, r4, r5, r6, r7, 0x44, 0x1}, 0x6, 0x5, 0x7fff, 0x3f, r8, r9, 0x7c}) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) r10 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1, 0x0, 0x5}) 19:49:20 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x57) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r1, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000804}, 0x20008000) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000340)={0x73, "ed9a6d3b496c5f6700142b8b4af0d91055ec4c633468cbef628ac5fde1d365b09daad4283ca7b0eea5e59bc48b0195c9850dcde4752a9ef27f9cbddcb08f0713a241c52806d05144503471ec5f6e11892b763646c2ffb7a5f46aa253eced2cd7306d8de5bd555170003ad92e9d3146cb7619040cc543caa8eee533e2bab9965c"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:20 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0xbe0}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x5}, [@rose, @rose, @default, @netrom, @bcast, @null, @null, @null]}, 0x48) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:20 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x30000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x3, @addr=0x1}, 0x8, 0x9a48, 0x8001}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0xfffffffffffffe91, 0x0, 0x68, 0x0, 0x3e5}, 0x0) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), 0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x240000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfe45) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000040)) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1545.670160] net_ratelimit: 17 callbacks suppressed [ 1545.670166] protocol 88fb is buggy, dev hsr_slave_0 [ 1545.680304] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.184568] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1546.230156] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.235262] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.240414] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.245507] protocol 88fb is buggy, dev hsr_slave_1 19:49:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x40003) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000140)={r3, &(0x7f0000000080)=""/30}) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1546.355848] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffffffff94edc5ec, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100), 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) recvmmsg(r0, &(0x7f000000bd40)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/104, 0x68}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/13, 0xd}, {&(0x7f0000001380)=""/175, 0xaf}, {&(0x7f0000001440)=""/239, 0xef}, {&(0x7f0000001540)=""/126, 0x7e}, {&(0x7f00000015c0)=""/48, 0x30}], 0x9, &(0x7f00000016c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/237, 0xed}, {&(0x7f0000003840)=""/143, 0x8f}, {&(0x7f0000003900)=""/16, 0x10}], 0x4, &(0x7f0000003980)=""/76, 0x4c}, 0x6}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/254, 0xfe}, {&(0x7f0000003b00)=""/170, 0xaa}], 0x2, &(0x7f0000003c00)=""/99, 0x63}, 0x4d42}, {{&(0x7f0000003c80)=@sco, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003d00)=""/8, 0x8}], 0x1}, 0x40}, {{&(0x7f0000003d80)=@pppol2tpv3in6, 0x80, &(0x7f0000004440)=[{&(0x7f0000003e00)=""/35, 0x23}, {&(0x7f0000003e40)=""/187, 0xbb}, {&(0x7f0000003f00)=""/251, 0xfb}, {&(0x7f0000004000)=""/212, 0xd4}, {&(0x7f0000004100)=""/235, 0xeb}, {&(0x7f0000004200)=""/177, 0xb1}, {&(0x7f00000042c0)=""/143, 0x8f}, {&(0x7f0000004380)=""/149, 0x95}], 0x8, &(0x7f00000044c0)=""/4096, 0x1000}, 0xffffffffffffff00}, {{&(0x7f00000054c0)=@can, 0x80, &(0x7f0000005640)=[{&(0x7f0000005540)}, {&(0x7f0000005580)=""/139, 0x8b}], 0x2, &(0x7f0000005680)=""/27, 0x1b}, 0xfffffffffffffffa}, {{&(0x7f00000056c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000006740)=[{&(0x7f0000005740)=""/4096, 0x1000}], 0x1, &(0x7f0000006780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000009980)=[{&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/244, 0xf4}, {&(0x7f0000008880)=""/4096, 0x1000}, {&(0x7f0000009880)=""/62, 0x3e}, {&(0x7f00000098c0)=""/142, 0x8e}], 0x5, &(0x7f0000009a00)=""/4096, 0x1000}, 0x80000000}, {{&(0x7f000000aa00)=@ipx, 0x80, &(0x7f000000ba80)=[{&(0x7f000000aa80)=""/4096, 0x1000}], 0x1, &(0x7f000000bac0)=""/68, 0x44}, 0x5}, {{&(0x7f000000bb40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f000000bc80)=[{&(0x7f000000bbc0)=""/144, 0x90}], 0x1, &(0x7f000000bcc0)=""/128, 0x80}, 0x8}], 0xa, 0x10000, 0x0) 19:49:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1}) [ 1546.710150] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.715335] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.720552] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.725674] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.052686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:22 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) dup(r0) dup(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x201, 0x0) write$P9_RCLUNK(r2, 0x0, 0xfffffffffffffd6c) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1547.117106] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000000)={0x8, 0x4a26, 0x7d2, 0xffffffffffffffff, 0x20, 0x4000000000000000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x9) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:22 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(r2, 0x0, 0xffffffffffffffd5) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1}) 19:49:23 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0xb10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40c1}, 0x20044000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000400), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x4, 0xc156, 0x20, 0x9, 0x6, 0x3, 0x2f3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0x6, 0xfffffffffffeffff, 0x100000000, 0x2}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r3, 0xfffffffffffffff8, 0x1, 0x7, 0x7fa, 0x2}, &(0x7f00000002c0)=0x14) [ 1548.054217] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1548.153565] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1548.254596] kauditd_printk_skb: 524 callbacks suppressed [ 1548.254606] audit: type=1400 audit(1555530563.466:14364): avc: denied { map } for pid=27525 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:23 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)={0x1, 0x2}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x80000000, 0x364, 0x9, 0x4, 0x9, 0x81, {0x0, @in6={{0xa, 0x4e24, 0x80000001, @mcast2, 0x7f}}, 0xffff, 0x3, 0xffffffffffffffff, 0x8, 0x1000}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x8000, 0x6d8, 0x3, r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(r0, 0xae9a) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1548.455916] audit: type=1400 audit(1555530563.476:14365): avc: denied { map } for pid=27519 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1548.656632] audit: type=1400 audit(1555530563.476:14366): avc: denied { map } for pid=27519 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0xffff, 0x100, 0x0, 0xe05}, {0xfffffffffffffff8, 0x20, 0x2000000000, 0x8001}, {0x3ff, 0x3, 0x200, 0x400}, {0x1, 0x36, 0x6}, {0x5, 0x9, 0xff92, 0x5}, {0x3, 0x9, 0x4, 0x8001}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0xfff}, {0xc4, 0x9}, 0x1}) [ 1548.913099] audit: type=1400 audit(1555530563.476:14367): avc: denied { map } for pid=27525 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1548.932178] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1548.983364] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1548.986451] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1548.989204] audit: audit_lost=461 audit_rate_limit=0 audit_backlog_limit=64 [ 1548.989212] audit: backlog limit exceeded [ 1548.999450] audit: audit_backlog=65 > audit_backlog_limit=64 19:49:24 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x101600, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$P9_RCLUNK(r3, 0x0, 0xee4cadb0732b623e) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0xc080) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bpq0\x00', {0x2, 0x4e22, @local}}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000340)={{&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000000300), 0x41}, 0x20) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r4 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x3ff, 0x143000) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000280}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="200226bd7000fbdbec2c030700000000020081800080085d"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='\xff\x00\t\x00\x00\x00\x00\x00\x00\x00R\xf1D\aZ_+\x88\x96\xb2;_\xb5\xb9\x83-y\xe5\xb0\xa3\r', 0x1f) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0xfffffffffffffff7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x1ff, 0x9d25}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r2, 0x0, 0x0, 0x80000) 19:49:24 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000003) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @bcast, @rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x1f) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x491ed4c8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregs(0xd, r3, 0xffffffff, &(0x7f0000000040)="7ddaf5f00944") r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfde2) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0xb) accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f0000000080), 0x0, 0x4008000, 0x0, 0x0) 19:49:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x101800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x4, @remote, 0xfffffffffffffffb}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e20, 0x5, @mcast2, 0x9}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0x9, @rand_addr="2f7110126240426740dd629c3deffa1f", 0x7}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xb0) 19:49:25 executing program 5: mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1200008, &(0x7f0000000180)={'trans=unix,', {[], [{@smackfshat={'smackfshat', 0x3d, '{$'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise='appraise'}]}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) quotactl(0x1f, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000340)="e2e9e3e468798b09cdd23e9b09344831dba04253158a1881f808c2f3a896c6dd19f0ded8c4a653cd44f0f7408c20b9dae4f83b16d5377a9749111ef9863ae2bb8243552459b9911bf16db883f06cbc4451e59aaa77b48d636f63b1c74b71b9b67d935f42e8f3191cb54fed9603078f9503e829755104d7400a261c68dda4f325") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1550.167616] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:49:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget(0x1, 0x2000, 0x154f0580c03464ad, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000100)=""/65) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x100) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) [ 1550.870138] net_ratelimit: 18 callbacks suppressed [ 1550.870144] protocol 88fb is buggy, dev hsr_slave_0 [ 1550.880300] protocol 88fb is buggy, dev hsr_slave_1 [ 1550.885467] protocol 88fb is buggy, dev hsr_slave_1 [ 1550.890652] protocol 88fb is buggy, dev hsr_slave_0 [ 1550.895736] protocol 88fb is buggy, dev hsr_slave_1 [ 1551.013921] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 19:49:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @multicast2}}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:26 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff22, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) recvfrom(r0, &(0x7f0000000300)=""/147, 0x93, 0x100, &(0x7f00000003c0)=@ethernet={0x7, @random="4a95c659af07"}, 0x80) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x800000000003, 0x10000000000020) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0xfa1d, 0x7, [], &(0x7f0000000100)=0x200}) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0xffffffffffffff36, 0x0, 0xfffffffffffffe08}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000180)=0x9) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000440)={0x6, 0x102, "c7cb75645c9fe575ef327473662ba3168ea69277703c9103c49a815dc8dd286f", 0x7, 0x0, 0x101, 0x1, 0x8}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:26 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe0e) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$alg(0x26, 0x5, 0x0) r3 = semget(0x0, 0x0, 0x80) semctl$GETZCNT(r3, 0x5, 0xf, &(0x7f0000000140)=""/59) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x368}, 0x2) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1551.185309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1551.210571] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 1551.331813] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:49:26 executing program 4: 19:49:27 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f0000000040)="e9b04083e8e6ebe2a82bc929985a177ea3e700aae23d087516555e9a4acb3beaefdd450fb50706dc5079cc8ce652b24d1afcbda5be3fa20b9a6109c097de4071b0e4faa5d23d82479f20541be30b0cd4d7b52f14cd1ad4095f860d04bbfe236f8ef454b3a028a793e0f3bde9683b1c5979381143a97ede2a0680d35147237e8b16d72e927f4d72f68bbdebbab4097506f5d78eaa11a9630dfbe28ce3dc380a96f374f4355e441d63c9175155e67427a6c394270e82ee7339321b53b3fa322d9966c3821e7ba24143b43216dbab2104", 0xcf, 0x40000, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, r3, &(0x7f0000000000), 0x1) write$FUSE_STATFS(r0, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x2, {{0x7, 0xffffffffffffffe1, 0x9, 0xeb0, 0x4, 0xfffffffffffff801, 0x80000001}}}, 0x60) [ 1551.792345] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1551.910132] protocol 88fb is buggy, dev hsr_slave_0 [ 1551.915280] protocol 88fb is buggy, dev hsr_slave_1 [ 1551.933889] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:27 executing program 4: 19:49:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffc64, 0x100, &(0x7f0000000200)={0xa, 0x0, 0x5f}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f0000000140)="3dc6973c66ead4d3221417588bccb5a75fdda732c948f80e3f2fc985bfd45eb02aff902e5c06f6b2f64299274115988f65d53791661cd529e66309f80fdec01f42fe61b4f9af42eaa140548bdaf108620fb4e9ed34de9e3aa4078ea9463461267ce9e23bb2e3b023e8830438afe25d2dc2d5f03b8a83", 0x76, 0x0, 0x0, 0x0) [ 1552.470167] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.475342] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.480540] protocol 88fb is buggy, dev hsr_slave_0 19:49:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x20000) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x3, @empty}}, 0x1e) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@rc, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/188, 0xbc}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0xfffffffffffffffc, {{0xa, 0x4e20, 0xfb37, @mcast2, 0x4}}}, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:28 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0xca, [], &(0x7f0000000100)=0x80}) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:28 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x90080, 0x0) accept4$ax25(r0, &(0x7f0000000140)={{0x3, @default}, [@default, @remote, @bcast, @bcast, @bcast, @remote, @bcast, @default]}, &(0x7f00000001c0)=0x48, 0x800) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:28 executing program 4: [ 1553.272492] kauditd_printk_skb: 659 callbacks suppressed [ 1553.272501] audit: type=1400 audit(1555530568.486:14889): avc: denied { map } for pid=27699 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1553.342263] QAT: Invalid ioctl [ 1553.423525] audit: type=1400 audit(1555530568.506:14890): avc: denied { map } for pid=27699 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1553.581518] audit: type=1400 audit(1555530568.516:14891): avc: denied { map } for pid=27699 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:28 executing program 4: [ 1553.739096] audit: type=1400 audit(1555530568.526:14892): avc: denied { map } for pid=27696 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1553.884835] audit: type=1400 audit(1555530568.566:14893): avc: denied { map } for pid=27699 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1553.970847] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1553.988057] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1553.990434] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1554.001785] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1554.007632] audit: audit_lost=509 audit_rate_limit=0 audit_backlog_limit=64 19:49:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) getegid() r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:29 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x280042) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:29 executing program 4: 19:49:29 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000140)=""/118) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f00000001c0)="6b2d41fe3c2fbc9edfbc2efab46daadf310d78", &(0x7f0000000200)=""/20}, 0x18) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:29 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0xfffffffffffffffd, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1555.067048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:30 executing program 4: 19:49:30 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', r2}) [ 1555.376897] QAT: Invalid ioctl 19:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 19:49:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="c838b448b14e693aae1abacf29af764b2c2ffcaac6fe93d38b8b198887cb1c4985113d9a24b5447b7d45f31fa79b55b0204760dc95b06102632c901a28a4b564052122f4250714ca445c171b794d7b950056fc5bb5f645394b1d86042e5bfadf2c04511acd") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) socket$inet6(0xa, 0x6, 0xfffffffffffff19b) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x480000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x4, 0x7, 0x277}) setsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000100)=0x6, 0x4) close(r0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) [ 1556.070167] net_ratelimit: 17 callbacks suppressed [ 1556.070173] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.080261] protocol 88fb is buggy, dev hsr_slave_1 19:49:31 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000100)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0xfffffffffffffecb) listen(r0, 0x7fc) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x408000, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000280)=0x519, 0x4) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x100) write$P9_RLCREATE(r4, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x24, 0x3}, 0xe6}}, 0x18) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:auth_cache_t:s0\x00', 0x22, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@remote={[], 0x3}, 0x8, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x400, 0x44800) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:31 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000100)) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1556.630194] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.635321] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.640500] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.645606] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.701765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:32 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$netlink(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)={0x1250, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x1240, 0x59, [@generic="bdc86d4befe58aa1ba31df219498e79c25454d39cd62976132167dcab2ce72fa2ac3decb744b8f8c87576ca89ae7d2dae44d937581aebf62efb516f2488a9c703e481be46e3f29da6f6860e93840c0af4d6bff930a5bcb28b98ef522c5097183e000f8a0b3500eb98572aaa539361e4c3129dca4226fa1ac411b224996b6ca4828bf9bdce9860251164a1aaf62062935978777556f1f71985353df71bbf0584531d36d1f306dc58573d97dfd9ce79629d449629670b4ad33a7b1d9f77d0f21edfbc0cc9c3ebf3607c172c1b6ac5bafadf727b34936ec7d4379d948f7f0dcdb243c8c54ae6b9cddd2", @typed={0x40, 0x65, @binary="504b690246d14cbebd9c569c4c607627a2a79c98e92ae9277ce076ab52fa0ad45d372ef2cce17db21e4a0e2954c105b9ab5c110bfa1cf35335678b"}, @generic="3e7b6689e027d18b21f19af42176fb0ea6f99f8766a11e177408006ff4253c9005d408eca0f52651590af0f315d742976e92e4ad8a42e64ec69083da2b8417dbe87363ff86c1f93a1ead394130ef9be0cacf7cf8e438ed60377677f331fd7f0c6d349f30f41b935db61df67794d949fe40b59c9ec253", @typed={0x44, 0x56, @binary="5faeabfa7ffefdfdbfff22b6ec269fb5e9b4bc7ab385a2bd32b316a3329089c46270b87ed3ad049784a175b3781424cad61f242e11dcd3562eef8c0244"}, @generic="15ce11d721db0300fcdc628dfd6cbb013298cced9fd1e923a042c2a7f8bf801babd75528cc25741d8823394c12488dd0d4f2adf433bbad70ff6950458a4b855d2b", @typed={0x8, 0x17, @pid=r2}, @typed={0x8, 0x1c, @uid=r3}, @typed={0x8, 0x7c, @str='*\x00'}, @generic="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"]}]}, 0x1250}], 0x1, &(0x7f0000001500)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x48, 0x4000000}, 0x8000) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) 19:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 19:49:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0x14) [ 1557.110130] protocol 88fb is buggy, dev hsr_slave_0 [ 1557.115249] protocol 88fb is buggy, dev hsr_slave_1 [ 1557.120433] protocol 88fb is buggy, dev hsr_slave_1 [ 1557.125588] protocol 88fb is buggy, dev hsr_slave_0 19:49:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000002c0)=0xe8) quotactl(0x7, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000240)="e42254eff361a3909c274797db20d7d7dd2fd6d823bd724e79f8eab68fe9bb84d696fd0f1fc1fbc0f1") 19:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 1557.627003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffffffffffe, @rand_addr, 0x40}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x42002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0x2c8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(r1, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:33 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x7, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 19:49:33 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) ioctl$SIOCNRDECOBS(r0, 0x89e2) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) accept4$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) read(r0, &(0x7f0000000240)=""/234, 0xea) r1 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x88dd, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x8, 0xa, 0x4}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000140)={0xd, @output={0x1000, 0x1, {0x9, 0x7f}, 0x6, 0x840}}) [ 1558.282284] kauditd_printk_skb: 556 callbacks suppressed [ 1558.282294] audit: type=1400 audit(1555530573.496:15420): avc: denied { map } for pid=27862 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1558.550118] audit: type=1400 audit(1555530573.486:15419): avc: denied { map } for pid=27868 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:33 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xd3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1558.735236] audit: type=1400 audit(1555530573.496:15421): avc: denied { map } for pid=27868 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1558.867270] audit: type=1400 audit(1555530573.516:15422): avc: denied { map } for pid=27869 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1558.980407] audit: type=1400 audit(1555530573.516:15423): avc: denied { map } for pid=27868 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x14) [ 1559.076495] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1559.095467] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1559.115891] audit: audit_backlog=65 > audit_backlog_limit=64 19:49:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bridge\x00', &(0x7f0000000200)=@ethtool_regs={0x4, 0xfffffffffffffffe, 0xdf, "74f7ec845ed955dd8660bfc7be36e329d3985d5cd1d9666385e65662b62afc5a89206d4b72ab0df3d7c06e9910b970f698eed750e2ebceeb898e26517581d2281e5a777da4abcd0003ab9008fb2c9e15b3aacad2ec444e0ba1cba11bc688ce5c4df2b7e3477dda6992ec9db9ca24e5bca91780fc19be48f2215df0e32865468713c0ce4c2a6ae9c4d0ce8f8f598abda72a04f8acf0dd36cdfc4e966a2a91dff1a0d2606bed30b6243845dc68ed3a0535674de6bb30b97603ca50fa64d3bea77c0427400427e28d9b912b57eee450ebab3db0feed46266d8d0ffd643c3f4ceb"}}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1559.125521] audit: audit_lost=521 audit_rate_limit=0 audit_backlog_limit=64 [ 1559.140823] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1559.327870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/75, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000140)={r1, 0x100}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0xff, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/82, &(0x7f0000000200)=0x52) 19:49:34 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffff0b) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000100)={{0x80, 0x10, 0x1, 0x8, 0x3f, 0x268f}, 0x20, 0x7, 0x8, 0x5, 0x2, "3833804a4e1c048d1b553f67c89af238459f754d356bba89ef85ecba67040d5bdbaac886031e5c82a3781969c4b9f84472076d34a15c2351db6ee50644037724b52a1125b98e4610a946ab13ee26134ea22cc432081a6466c29fa84dce5061c81ede1aa3ce83f26906cf62a3bf9aed2a0a98a8772a37702400016d2db52089b0"}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:35 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0xfffffffffffffe1d, 0x79, 0xfff7fffffffffffc}, 0x313) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36decdee769391d6dc92c1d9bc518e0e5000000000000", 0xfffffffffffffd90) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:35 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x6, 0xffffffffffffff41, 0x1, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd48", 0x60) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0, r0}, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000400), 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40100) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) 19:49:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f0000000200)="f2f122f92cbd817fa7865c126d05963f39ba8c3fca04d68bb729cdad9657e8c6cdb1960cadfc95092255076335af635c7af22b10cf31e789b4b46e1cee790d3a3de447efe331f0fd3557f4a0a3b3739808be49ab11ac129b2a1f51d083336b87f6d980c1efdfe6b99ef5ad36f52f173822f5e268c087f6aa75d00d3208ce5f92ea51f1458d01adb6f6ecb3c7241b220873ea9d49ab5f12633a09c764349853bd5f1bfe04e4ad7d7c00ee0597ec4240082c0fa0c964b67a97f8837d969393c656046daef83aeabb0ada82758b97dc477582294940", 0x242, 0x400000002, 0x0, 0x586) [ 1560.531235] Unknown ioctl 1074021320 [ 1560.605820] Unknown ioctl 1074021320 19:49:35 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe}) ptrace(0x10, r0) ptrace$setsig(0x11, r0, 0x3, 0x0) 19:49:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x141001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xffffffffffffff3e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1561.014907] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 0, id = 0 19:49:36 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x6, 0xffffffffffffff41, 0x1, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd48", 0x60) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0, r0}, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000400), 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40100) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) [ 1561.232777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1561.270132] net_ratelimit: 18 callbacks suppressed [ 1561.270138] protocol 88fb is buggy, dev hsr_slave_0 [ 1561.280285] protocol 88fb is buggy, dev hsr_slave_1 [ 1561.285514] protocol 88fb is buggy, dev hsr_slave_1 [ 1561.291087] protocol 88fb is buggy, dev hsr_slave_0 [ 1561.296169] protocol 88fb is buggy, dev hsr_slave_1 19:49:36 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000200)=0x2) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x8, 0x2002) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80000, 0x40) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000001c0)={0x0, r4}) 19:49:37 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x400) r4 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000005040)='cpuacct.usage\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1561.967140] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x7, &(0x7f0000000300)={0x0, 0x1a, 0x1, @thr={&(0x7f0000000140)="ecec94a33619ae1030c7bcbd28e84a32e9e5e6edf8502a96b0abb2f939cac82e2b0cf8514a0c90669a4db2d8abb976174cbafe23fdd87402596eb0175a7c542d3e3849d7a6f78b12721e662d627ea77e8073d10f9d37ea376df6a1ff0adccfccf36676dc0bcd14cccaff7cfdf16148d06683f12f916853fb67135a51", &(0x7f0000000200)="48b5bfc3488e1e0d5133e1060f288b114a54d3716cb8e5dd04f52df9da7af1488a0c90508a35fc6946b5ea0687c6a565c766834cb51db4f784358000dadaf499ca2a4f7b733b5126d66259650154b246a684a82efeddfced6e896cf6f896c5bd4cbb50775ae861ed6dc3058052c595c5a8e2f188a3dae31b614e0f3c8d9a1f5bf4845be2f1844955deeceb27dd3c95a823a5f32730cfa5fdabe0e53a47c0779d5bc82749dae01a64975c69892fb991d5a2211c2ff17d078d100d21a9c545b050b65007463eed02ae00"}}, &(0x7f0000000340)=0x0) timer_gettime(r3, &(0x7f0000000380)) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffffffb, {{0x2, 0x4e22, @loopback}}}, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1562.310161] protocol 88fb is buggy, dev hsr_slave_0 [ 1562.315286] protocol 88fb is buggy, dev hsr_slave_1 19:49:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x2, 0x37856c5e749de1c7) 19:49:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x1e5) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a107000001000000838e000000000000f20000000000000000000000010000004ab300000000000000000000000000000000000000000000000000000000000054ffffff400000000000000000000000d300000000000000010000800000000002000000000000000000000000000000000000000000000000000000000000000000000000000034000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ec72e92e8610f01e0b4acde4290052c10f2945868c712bb160dfb174c0cc069063054a7ae91577c1a026458139c111227ea7941ffd79757db33ca958edf023ed0441681bdd554d1fbb59f9b"]) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:37 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x6, 0xffffffffffffff41, 0x1, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd48", 0x60) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0, r0}, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000400), 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40100) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) [ 1562.870135] protocol 88fb is buggy, dev hsr_slave_0 [ 1562.875307] protocol 88fb is buggy, dev hsr_slave_1 [ 1562.880470] protocol 88fb is buggy, dev hsr_slave_0 19:49:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x401, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x2000, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1563.292328] kauditd_printk_skb: 612 callbacks suppressed [ 1563.292337] audit: type=1400 audit(1555530578.506:15966): avc: denied { map } for pid=28024 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:38 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x7, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1563.534398] audit: type=1400 audit(1555530578.536:15967): avc: denied { map } for pid=28024 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:38 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) lchown(&(0x7f0000000240)='./file0\x00', r0, r1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80, 0x40e081) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f00000001c0)='syz1\x00') setsockopt$llc_int(r4, 0x10c, 0x7, &(0x7f0000000200)=0x4, 0x4) listen(r2, 0x0) r5 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r5, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000780)=""/4096) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000140)={0x3, 0xfffffffffffffff9}, 0x2) 19:49:39 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{0x1c3d}, 'syz1\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000003c0)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1, 0x30, 0x9, 0x5}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={r4, 0x8}, &(0x7f0000000340)=0x8) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x40) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x7}, 0xb) [ 1563.891447] audit: type=1400 audit(1555530578.556:15968): avc: denied { map } for pid=28022 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1563.948681] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1563.949856] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1563.963414] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1563.965136] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1563.969217] audit: audit_lost=546 audit_rate_limit=0 audit_backlog_limit=64 [ 1563.969223] audit: backlog limit exceeded [ 1563.977473] audit: audit_backlog=65 > audit_backlog_limit=64 19:49:39 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x6, 0xffffffffffffff41, 0x1, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd48", 0x60) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0, r0}, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000400), 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40100) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) [ 1564.204125] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:39 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:40 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:40 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80, 0x2400000000000000, 0x3, 0x1f, 0x0, 0x3, 0x8800, 0x9, 0x81, 0x6, 0x87f0, 0x7, 0xdc1, 0xe266, 0x10000, 0x4, 0x100000000, 0xfffffffffffffff8, 0x7f, 0xff, 0x8974, 0x101, 0x62, 0xffff, 0x8, 0xffffffffffff99af, 0x40, 0x7, 0x2, 0x2, 0x200, 0x5, 0x644b000000000000, 0x6, 0x9, 0x1f, 0x0, 0x80000000, 0x2, @perf_config_ext={0x80000001, 0x7}, 0x10000, 0x6, 0x1, 0xf05089fa0b135c50, 0x7, 0x1322, 0xfffffffffffffffb}, r3, 0x1, r1, 0x2) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x4}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) getegid() write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:40 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x7, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:40 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{0x1c3d}, 'syz1\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000003c0)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1, 0x30, 0x9, 0x5}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={r4, 0x8}, &(0x7f0000000340)=0x8) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x40) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x7}, 0xb) 19:49:41 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x0, {"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"}}, {0x0, "b58fd77478a579e8aa8332f86d12c4ef54227e0a77864ee323989e1d487a3d549b455ba26caae272cdc663ee14cbfd1dbad36e93a0c296969118bc73c31f19a0742388e43d117b59332cdd64af12c77428ce6e6e760667fd07fe13865731e61d248725342c12732b9ceb68366760e5fbe02b1d65049658001b0685e22d1356d84b1d6e6d9bc878d98a282a760b99f2a8d2a17e1efc3129f5a7828047431b27d3be8f07714954452a1d65425ebb60bd39756b0e8f58a6f38252d5a5882f9be3df8b90"}}, &(0x7f0000000100)=""/25, 0x10dc, 0x19, 0x1}, 0x20) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1566.289959] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1566.470166] net_ratelimit: 17 callbacks suppressed [ 1566.470173] protocol 88fb is buggy, dev hsr_slave_0 [ 1566.480313] protocol 88fb is buggy, dev hsr_slave_1 19:49:41 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x42f, 0x6, 0x9, 0x7000, 0x1f}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r4, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) prctl$PR_GET_KEEPCAPS(0x7) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:42 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1567.030155] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.035472] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.040672] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.045769] protocol 88fb is buggy, dev hsr_slave_1 19:49:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="040000000000000002004e20ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3ac8d22c3811c48b8e440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000200"/795], 0x310) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1567.510137] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.515400] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.520644] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.525789] protocol 88fb is buggy, dev hsr_slave_0 19:49:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1567.870239] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:43 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x69c, 0x200101) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write$uinput_user_dev(r0, &(0x7f0000000780)={'syz1\x00', {0x0, 0x1, 0x9, 0x74e}, 0x36, [0x2, 0x8, 0xc27d, 0x0, 0x8, 0x91, 0x2, 0x3, 0x0, 0x7, 0xfffffffffffffff9, 0x7f, 0xb46, 0x81, 0xab, 0x6, 0x7fd, 0x6fe0000000, 0xff, 0x0, 0x4, 0x7fc00000000000, 0x8, 0x101, 0x63, 0x2, 0x4, 0xff, 0x7, 0x1000, 0x8, 0x3, 0x9, 0x7333f203, 0x2, 0x9, 0x5, 0x9, 0xfff, 0x9, 0x36a, 0xc53d, 0x5, 0x4, 0x6, 0x8000, 0x1, 0x8, 0x2, 0x4, 0x100, 0x0, 0x896f, 0x6469b0dd, 0x9, 0x3, 0x0, 0xad8, 0xffffffffffffffff, 0x81, 0x401, 0x200, 0x100000000, 0xffffffffffffffff], [0xfffffffffffffff7, 0x0, 0x2, 0x7, 0x4, 0x3, 0x0, 0x73a, 0x6, 0x4ac04c5f, 0xffffffff, 0x4, 0x2, 0x1, 0x7, 0x975, 0x9, 0x6, 0x3, 0xa5, 0x1c0, 0x7, 0x7, 0xffffffffffff8001, 0x5, 0x5, 0x5, 0x800, 0x1, 0x5911, 0x6, 0x0, 0xaff9, 0x9, 0x20, 0x1d, 0x9, 0xe16, 0x5, 0x8000, 0x0, 0x6, 0x9, 0x7, 0x1000, 0x200, 0x7, 0x7f, 0xfff, 0x8, 0x8001, 0x8, 0x3, 0x81, 0x122, 0x8, 0xc0000, 0x6, 0x5, 0x9, 0x8, 0x5, 0x7, 0x1], [0x7, 0xfff, 0x8, 0x8, 0x0, 0x2, 0x6, 0xa1, 0x81, 0x7fff, 0x10000, 0x5, 0x1, 0x40, 0xa33, 0x6, 0x8001, 0xffffffff, 0x4e, 0x7, 0x2, 0xee2a, 0x72d, 0x2, 0x7fffffff, 0x8, 0x9, 0x5, 0x100000000, 0x8, 0x7f, 0x5, 0x2, 0xffffffff, 0x0, 0x5, 0x824, 0xffffffffffffff09, 0x6, 0x5, 0x5, 0x86e, 0xe961, 0x80000001, 0x4, 0xeb, 0x10000, 0x666, 0x10, 0x9, 0x8, 0x5eb, 0x7, 0x7f, 0x8, 0x80000001, 0x3, 0x0, 0x6, 0x6, 0x7, 0xfffffffffffffff9, 0x9, 0x9d], [0x7, 0xffffffffffff08a0, 0x5, 0xa9, 0x6, 0x8, 0x7, 0x4, 0xab2, 0x80000001, 0x5, 0x41a, 0x80000001, 0x7, 0x2f, 0x8000, 0x414c, 0x2, 0x9, 0x8, 0xffffffff, 0x1, 0x8, 0x6, 0x8, 0x101, 0x4, 0x6, 0x1, 0x0, 0x7dd, 0x5, 0xfffffffffffffffd, 0x6, 0xae65, 0x8, 0x9278, 0x5f, 0xfffffffffffffffc, 0x6e8f3cc3, 0x42ba, 0x2, 0x3, 0x33f1, 0x55bd, 0x5, 0x6, 0x0, 0xffff, 0xffffffffffffffff, 0x2, 0x4, 0x41, 0x8, 0x6d4, 0x5, 0x8001, 0x9, 0x10001, 0x22d, 0xff, 0x3ff, 0x3, 0x56db]}, 0x45c) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1568.311195] kauditd_printk_skb: 544 callbacks suppressed [ 1568.311205] audit: type=1400 audit(1555530583.526:16463): avc: denied { map } for pid=28161 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:43 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@broadcast, @rand_addr=0x7fff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1568.502138] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1568.678481] audit: type=1400 audit(1555530583.526:16464): avc: denied { map } for pid=28166 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:44 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:44 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x0, {"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"}}, {0x0, "b58fd77478a579e8aa8332f86d12c4ef54227e0a77864ee323989e1d487a3d549b455ba26caae272cdc663ee14cbfd1dbad36e93a0c296969118bc73c31f19a0742388e43d117b59332cdd64af12c77428ce6e6e760667fd07fe13865731e61d248725342c12732b9ceb68366760e5fbe02b1d65049658001b0685e22d1356d84b1d6e6d9bc878d98a282a760b99f2a8d2a17e1efc3129f5a7828047431b27d3be8f07714954452a1d65425ebb60bd39756b0e8f58a6f38252d5a5882f9be3df8b90"}}, &(0x7f0000000100)=""/25, 0x10dc, 0x19, 0x1}, 0x20) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1568.987836] audit: type=1400 audit(1555530583.526:16465): avc: denied { map } for pid=28171 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1569.064443] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1569.083542] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1569.103322] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1569.108557] audit: audit_lost=565 audit_rate_limit=0 audit_backlog_limit=64 [ 1569.112239] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1569.130605] audit: audit_lost=566 audit_rate_limit=0 audit_backlog_limit=64 [ 1569.178394] audit: backlog limit exceeded 19:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000040)='\\\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r3, r4, 0x8, &(0x7f0000000140)={0x1d, 0x80}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(r0, 0x89e6, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f0000000340)="9b03000000b400d55dd69dc0a72988ea898866e77cc28077e65756f1bc497f1bc54508b2154342ea8569e815635683b59f902ff4b22ef12d7fb2feb5782d6e1a8f70a5d9bbfe17ed8edb9e653b0283de5f870180e1472244ff00dd40986cb360e6647ed5b498a4a1b3336cff19d1e34ecd41b24f6a43bd77c1587cc9b06d92c4666839efa42d16fb9c7d918ee5c661eea98416a8549c99e5067c664812e48202cfae5a734c348794dd3692c079ae5fe3a2a9d39b3a618ea2c1a9a8109fa770", 0xbf, 0x0, 0x0, 0x0) 19:49:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) io_setup(0x6c65002b, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000200)="55cb88b5537b936f1ef1d53082195d8918dc0452559fb6992a306fea447e0f4ce7976eb2eea88e231f1d36eeade211313200181db2aa4888dd1d9644d23db66213ad71bca80ae1a5b9d7dbc4809cb6d2b487b829c2a01a680d5bbe149b2488fae968b8bb2e7cf859ba29a8e793ff47cab9b5cb17f2fad56715fe9e9040eba79a25a08a44f82697c40a9b", 0x8a, 0x1, 0x0, 0x2, r2}, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:45 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x340ac479bc93131b, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r0}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:45 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100), &(0x7f0000000140)) write$P9_RCLUNK(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:46 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x69c, 0x200101) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write$uinput_user_dev(r0, &(0x7f0000000780)={'syz1\x00', {0x0, 0x1, 0x9, 0x74e}, 0x36, [0x2, 0x8, 0xc27d, 0x0, 0x8, 0x91, 0x2, 0x3, 0x0, 0x7, 0xfffffffffffffff9, 0x7f, 0xb46, 0x81, 0xab, 0x6, 0x7fd, 0x6fe0000000, 0xff, 0x0, 0x4, 0x7fc00000000000, 0x8, 0x101, 0x63, 0x2, 0x4, 0xff, 0x7, 0x1000, 0x8, 0x3, 0x9, 0x7333f203, 0x2, 0x9, 0x5, 0x9, 0xfff, 0x9, 0x36a, 0xc53d, 0x5, 0x4, 0x6, 0x8000, 0x1, 0x8, 0x2, 0x4, 0x100, 0x0, 0x896f, 0x6469b0dd, 0x9, 0x3, 0x0, 0xad8, 0xffffffffffffffff, 0x81, 0x401, 0x200, 0x100000000, 0xffffffffffffffff], [0xfffffffffffffff7, 0x0, 0x2, 0x7, 0x4, 0x3, 0x0, 0x73a, 0x6, 0x4ac04c5f, 0xffffffff, 0x4, 0x2, 0x1, 0x7, 0x975, 0x9, 0x6, 0x3, 0xa5, 0x1c0, 0x7, 0x7, 0xffffffffffff8001, 0x5, 0x5, 0x5, 0x800, 0x1, 0x5911, 0x6, 0x0, 0xaff9, 0x9, 0x20, 0x1d, 0x9, 0xe16, 0x5, 0x8000, 0x0, 0x6, 0x9, 0x7, 0x1000, 0x200, 0x7, 0x7f, 0xfff, 0x8, 0x8001, 0x8, 0x3, 0x81, 0x122, 0x8, 0xc0000, 0x6, 0x5, 0x9, 0x8, 0x5, 0x7, 0x1], [0x7, 0xfff, 0x8, 0x8, 0x0, 0x2, 0x6, 0xa1, 0x81, 0x7fff, 0x10000, 0x5, 0x1, 0x40, 0xa33, 0x6, 0x8001, 0xffffffff, 0x4e, 0x7, 0x2, 0xee2a, 0x72d, 0x2, 0x7fffffff, 0x8, 0x9, 0x5, 0x100000000, 0x8, 0x7f, 0x5, 0x2, 0xffffffff, 0x0, 0x5, 0x824, 0xffffffffffffff09, 0x6, 0x5, 0x5, 0x86e, 0xe961, 0x80000001, 0x4, 0xeb, 0x10000, 0x666, 0x10, 0x9, 0x8, 0x5eb, 0x7, 0x7f, 0x8, 0x80000001, 0x3, 0x0, 0x6, 0x6, 0x7, 0xfffffffffffffff9, 0x9, 0x9d], [0x7, 0xffffffffffff08a0, 0x5, 0xa9, 0x6, 0x8, 0x7, 0x4, 0xab2, 0x80000001, 0x5, 0x41a, 0x80000001, 0x7, 0x2f, 0x8000, 0x414c, 0x2, 0x9, 0x8, 0xffffffff, 0x1, 0x8, 0x6, 0x8, 0x101, 0x4, 0x6, 0x1, 0x0, 0x7dd, 0x5, 0xfffffffffffffffd, 0x6, 0xae65, 0x8, 0x9278, 0x5f, 0xfffffffffffffffc, 0x6e8f3cc3, 0x42ba, 0x2, 0x3, 0x33f1, 0x55bd, 0x5, 0x6, 0x0, 0xffff, 0xffffffffffffffff, 0x2, 0x4, 0x41, 0x8, 0x6d4, 0x5, 0x8001, 0x9, 0x10001, 0x22d, 0xff, 0x3ff, 0x3, 0x56db]}, 0x45c) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1570.785207] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:46 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x1de) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) accept4$inet6(r2, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @rand_addr="8eebe0cb62ae19eb1174642ae50c27ae", 0x1}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1571.670129] net_ratelimit: 18 callbacks suppressed [ 1571.670136] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.680260] protocol 88fb is buggy, dev hsr_slave_1 [ 1571.685437] protocol 88fb is buggy, dev hsr_slave_1 [ 1571.690617] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.695707] protocol 88fb is buggy, dev hsr_slave_1 [ 1571.896354] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:47 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) 19:49:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000040)='\\\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r3, r4, 0x8, &(0x7f0000000140)={0x1d, 0x80}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(r0, 0x89e6, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f0000000340)="9b03000000b400d55dd69dc0a72988ea898866e77cc28077e65756f1bc497f1bc54508b2154342ea8569e815635683b59f902ff4b22ef12d7fb2feb5782d6e1a8f70a5d9bbfe17ed8edb9e653b0283de5f870180e1472244ff00dd40986cb360e6647ed5b498a4a1b3336cff19d1e34ecd41b24f6a43bd77c1587cc9b06d92c4666839efa42d16fb9c7d918ee5c661eea98416a8549c99e5067c664812e48202cfae5a734c348794dd3692c079ae5fe3a2a9d39b3a618ea2c1a9a8109fa770", 0xbf, 0x0, 0x0, 0x0) 19:49:47 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x9e90}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r4, 0x2}, &(0x7f00000001c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:47 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) fcntl$addseals(r3, 0x409, 0x4) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) prctl$PR_CAPBSET_READ(0x17, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20001, 0x0) write$P9_RLINK(r4, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1572.710139] protocol 88fb is buggy, dev hsr_slave_0 [ 1572.715332] protocol 88fb is buggy, dev hsr_slave_1 19:49:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(r0, 0x80000089e8, 0x0) shutdown(r2, 0x1) socket$alg(0x26, 0x5, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(r1, 0x29, 0xff, 0x0, 0xffffffcb) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000380)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='statm\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80406106, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x100, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x6402, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vsock\x00', 0x401, 0x0) syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0x7, 0x400000) creat(&(0x7f0000000a00)='./file0\x00', 0x101) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x400, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000a80)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x800) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1573.270197] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.275870] protocol 88fb is buggy, dev hsr_slave_1 [ 1573.281082] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.325251] kauditd_printk_skb: 543 callbacks suppressed [ 1573.325262] audit: type=1400 audit(1555530588.536:17004): avc: denied { map } for pid=28305 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1573.623634] audit: type=1400 audit(1555530588.586:17005): avc: denied { map } for pid=28305 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:49 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) [ 1573.847779] audit: type=1400 audit(1555530588.586:17006): avc: denied { map } for pid=28306 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1574.060601] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1574.088690] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1574.103392] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1574.152801] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1574.165283] audit: audit_lost=569 audit_rate_limit=0 audit_backlog_limit=64 [ 1574.179382] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1574.179844] audit: type=1400 audit(1555530588.606:17007): avc: denied { map } for pid=28306 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1574.203010] audit: audit_lost=570 audit_rate_limit=0 audit_backlog_limit=64 [ 1574.265598] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:49 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000080)='tracefs\x00\x81', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:49 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x1de) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) accept4$inet6(r2, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:50 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) 19:49:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7f, 0x0, 0xfffffe5e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = dup2(r2, r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000000)={r3, 0x80000000}) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1575.778228] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1576.203413] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:51 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) 19:49:51 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$selinux_create(r2, &(0x7f0000000100)=@access={'system_u:object_r:auditd_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x1}, 0x47) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:51 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffcf4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x200000, 0x24, 0x4, 0x44eea441, 0x7, 0x800, 0xe16b, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9, 0x3, 0x0, 0x1, 0x81}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r3, 0x200, 0x67, "9a9e9910591b0eda7d95fc064b13017e60b389d73016147e26a91a0a0acdb0b94bdacf38ab97871e12b5a04231e9b737b7edfe3bbdfe135e4dc5f12e3609d90eda1158f4c49dfa182c7998bd15d3c71bf97dbd32e7cd6129df0859a52dbc6c635935c125e97484"}, 0x6f) recvfrom$inet6(r2, &(0x7f0000000780)=""/219, 0xdb, 0x100, &(0x7f0000000300)={0xa, 0x4e20, 0x445, @remote, 0x80000001}, 0x1c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x10000000}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x3b, &(0x7f0000000340)="0973856fc69b951d5a8d1395e9e59a02d45828e0b6c82730a330cdebb1dbdb2c2b0bfa759188c4444de4a1d63efc5b72ac2254a8285b351186f8134052b448a0774494515d48c97f005befe2cdade43feb57f7c0ae7b9e16eaab2c9002c9b548707cb351f8cfcfac61c77d470c7cc971d7e4848433be977f03d4eda5666cc2e7fb18469efa5d5ba42c8cd7e682ad065c880312c365daa18931b120ae255a84c6a184fdf41ad1a47beda32394ee5dce3caa1aa0f9b5ab411e1e2255bbe000c626", 0xc0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000540)=0xb3ca) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:52 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1576.870116] net_ratelimit: 17 callbacks suppressed [ 1576.870122] protocol 88fb is buggy, dev hsr_slave_0 [ 1576.880218] protocol 88fb is buggy, dev hsr_slave_1 19:49:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x143c40, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1577.430214] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.435358] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.440550] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.445642] protocol 88fb is buggy, dev hsr_slave_1 19:49:53 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0x3}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe7\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\xe2\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x4, 0x141800) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x80000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000480)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) rt_tgsigqueueinfo(r4, r5, 0x9, &(0x7f00000001c0)={0x6, 0xffffffff, 0x81}) [ 1577.910133] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.915315] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.920646] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.925805] protocol 88fb is buggy, dev hsr_slave_0 [ 1578.005321] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:53 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)) [ 1578.354976] kauditd_printk_skb: 681 callbacks suppressed [ 1578.354985] audit: type=1400 audit(1555530593.566:17515): avc: denied { map } for pid=28468 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:53 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r6 = msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r8 = getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000007c0)={{0x2164, r7, r8, r9, r10, 0x80, 0x4}, 0x8, 0x5, 0x8, 0x5, 0x100000001, 0x97be, r11, r12}) [ 1578.686878] audit: type=1400 audit(1555530593.586:17516): avc: denied { map } for pid=28468 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:54 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xffffffffffffff01, 0x9, 0x8000, 0xffffffff, 0x14000000000000, 0x100000001, 0x0, 0xa0000, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x4}, 0x8) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffb) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0xffffffffffffff37) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xfffffdc0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r4, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000000)="92", 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x61, 0x20003) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="30000000b499f76c8a3d0f12124c6dd6a8aed412900bd84d70938a3c4bd44f96805dbc0148195aab62b39b77477395fc501a6b30"], &(0x7f0000000140)=0x38) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x7, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r4, 0x9, 0x100000001, 0x3ff, 0x686, 0x2fb, 0x1c00000000000, 0x9, {r5, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x1f, 0x1, 0x18}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) [ 1579.041364] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1579.042257] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1579.054983] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1579.086401] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1579.106700] audit: type=1400 audit(1555530593.626:17517): avc: denied { map } for pid=28473 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1579.116693] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1579.131831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1579.142118] audit: audit_backlog=65 > audit_backlog_limit=64 19:49:54 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x8200, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x73, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x1c3d, 0x1, 0x2}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000003c0)) listen(r1, 0x0) r4 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') setxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000340)='\x00', 0x1, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000240)=0x1) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c2b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0xfdf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xd, &(0x7f0000000000)=0x7fff, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) r5 = dup3(r3, r2, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x1, 0x0, 0x6, 0xf, 0x7, 0x80, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x6, 0xa, 0xb, 0xffffffffffffffe0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0xf42, 0xc9, &(0x7f0000000200)=""/201, 0x41100, 0x1, [], r4, 0xb, r5, 0x8, &(0x7f0000000180)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x80, 0xfffffffffffffc00, 0x4, 0x81}, 0x10}, 0x70) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x1, 0x0) shutdown(r2, 0x1) r6 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:55 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) fstat(r0, &(0x7f0000000580)) [ 1580.175668] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:55 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$selinux_create(r2, &(0x7f0000000100)=@access={'system_u:object_r:auditd_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x1}, 0x47) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1580.305603] encrypted_key: insufficient parameters specified 19:49:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'\x00', r1}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@rand_addr="ac1df4a535d002d325fe51537ad15665", r2}, 0x14) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:56 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8240, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x8, 0x1, 0xffff}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffffca) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@ipv4={[], [], @broadcast}, 0x1d, r2}) set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0xfffffffffffffffd) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:56 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x101001, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x5, 0x0, 0x10001, 0x209c}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000240)={r4}) 19:49:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:57 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) 19:49:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000040)='\\\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r3, r4, 0x8, &(0x7f0000000140)={0x1d, 0x80}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(r0, 0x89e6, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r5, &(0x7f0000000340)="9b03000000b400d55dd69dc0a72988ea898866e77cc28077e65756f1bc497f1bc54508b2154342ea8569e815635683b59f902ff4b22ef12d7fb2feb5782d6e1a8f70a5d9bbfe17ed8edb9e653b0283de5f870180e1472244ff00dd40986cb360e6647ed5b498a4a1b3336cff19d1e34ecd41b24f6a43bd77c1587cc9b06d92c4666839efa42d16fb9c7d918ee5c661eea98416a8549c99e5067c664812e48202cfae5a734c348794dd3692c079ae5fe3a2a9d39b3a618ea2c1a9a8109fa770", 0xbf, 0x0, 0x0, 0x0) [ 1582.070189] net_ratelimit: 18 callbacks suppressed [ 1582.070196] protocol 88fb is buggy, dev hsr_slave_0 [ 1582.080326] protocol 88fb is buggy, dev hsr_slave_1 [ 1582.085504] protocol 88fb is buggy, dev hsr_slave_1 [ 1582.090702] protocol 88fb is buggy, dev hsr_slave_0 [ 1582.095815] protocol 88fb is buggy, dev hsr_slave_1 [ 1582.381787] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) r2 = accept4(r1, 0x0, 0x0, 0x800) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:49:57 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', 0x3}, 0x18) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:49:58 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20400, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1, &(0x7f00000009c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@fscache='fscache'}, {@loose='loose'}, {@cache_fscache='cache=fscache'}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@uname={'uname', 0x3d, 'nodev\\'}}], [{@seclabel='seclabel'}, {@euid_gt={'euid>', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, 'syz0\x00'}}, {@euid_gt={'euid>', r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}trusted'}}]}}) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r7 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r7, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xbeb, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="8b23d3993b77b9f4ee69c5f43d0193105252e70ed6a08a1f494ee80c8f9873c99730628970bfe9faa87b90432367cfe6575586867474fceff86f3beed29a517ca3fe524178044b62bbb7fb7beb042c47cb98ec377652a5f8bc1c078244cf7d741b3d9dc0b21324f0dabebf7593d67cc9d206887a105c939cc8ef902ff59b4293c95272e9a6d258b440e21ca4e2894fd9d942c6d17de1c12c5231b8af", 0x9c, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1583.019725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1583.110148] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.115265] protocol 88fb is buggy, dev hsr_slave_1 19:49:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0x14) 19:49:58 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) [ 1583.363482] kauditd_printk_skb: 644 callbacks suppressed [ 1583.363492] audit: type=1400 audit(1555530598.576:18012): avc: denied { map } for pid=28620 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r3, 0x6, 0x18}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1583.609060] audit: type=1400 audit(1555530598.576:18013): avc: denied { map } for pid=28620 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1583.670124] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.675244] protocol 88fb is buggy, dev hsr_slave_1 [ 1583.680419] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.862758] audit: type=1400 audit(1555530598.606:18014): avc: denied { map } for pid=28620 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1584.053161] audit: type=1400 audit(1555530598.606:18015): avc: denied { map } for pid=28620 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:49:59 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r3 = semget$private(0x0, 0x1, 0x220) semctl$GETNCNT(r3, 0x3, 0xe, &(0x7f0000000100)=""/171) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0xd, &(0x7f0000000200)='vboxnet1!em0\x00'}, 0x30) getpgid(r4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1584.119010] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1584.123647] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1584.149240] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1584.171134] audit: audit_lost=682 audit_rate_limit=0 audit_backlog_limit=64 [ 1584.174347] audit: audit_lost=683 audit_rate_limit=0 audit_backlog_limit=64 [ 1584.204101] audit: audit_lost=684 audit_rate_limit=0 audit_backlog_limit=64 [ 1584.343968] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1584.528294] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:59 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='ip6gretap0\x00') 19:50:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:50:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4240}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="44010000", @ANYRES16=r3, @ANYBLOB="00022bbd7000fddbdf25090000000c00090008000100000000000c00090008000200400000004c0007000c000400af0000000000000008000100810000000c00030001000000000000000c00030034000000000000000c0004000900000000000000080001003f0000000800020008000000340009000800020002000000080002007f000000080002009b0000000800010006000000080002007f00000008000200050000008c0001002c0004001400010002004e24ac141412c7a6d80d5fb68df04fa900000000baefdcd4b02c73b702004e207f000001000000000000000044000400200001000a004e2200000507ff01000000000000000000000000000124090000200002000a004e2000001bfafe800000000000000000000000000013bf3a0000180001006574683a76657468315f746f5f7465616d0000000c00"], 0x144}, 0x1, 0x0, 0x0, 0xc000}, 0x4004080) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:50:00 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) 19:50:00 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) write$ppp(r2, &(0x7f0000000300)="112678dec7230ce41d1dd9874d1db91aef42bae174320c715c6521c88e8b43a711896741a01bad75271c7fa05f37b29a", 0x30) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0900050a4927b1bb72b68009234fa3f47f1344e3d4d86d5958c97bacf357190d0b4f2705340a1f09e8aeb9a0392e2e111910543fec2b58ccfc349f45b497f39434e5e16f53", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x28) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x5) syz_open_procfs(r4, &(0x7f0000000180)='net/xfrm_stat\x00') sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, 0x0, &(0x7f0000000140)='ocfs2\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) getegid() r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1585.642324] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:01 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000140)={0x5a93, 0x4, 0x8, {r4, r5+30000000}, 0x10001}) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@remote={[], 0x1}, 0x6, 'vcan0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r6 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x200000) ioctl$VIDIOC_G_JPEGCOMP(r6, 0x808c563d, &(0x7f0000000400)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000280)={0x2}) [ 1586.289989] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:01 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:01 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() fstat(r0, &(0x7f0000000580)) 19:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) r3 = accept(r2, 0x0, &(0x7f0000001740)) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000001780)=0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10000e0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1587.270198] net_ratelimit: 17 callbacks suppressed [ 1587.270205] protocol 88fb is buggy, dev hsr_slave_0 [ 1587.280328] protocol 88fb is buggy, dev hsr_slave_1 19:50:02 executing program 1: r0 = mq_open(&(0x7f0000000200)='-\x00', 0x8c0, 0xb8, &(0x7f0000000280)={0x1000, 0x0, 0x4, 0x7, 0x1ff, 0x2, 0x4, 0x3}) fsetxattr$security_evm(r0, 0x0, 0x0, 0x10, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r3 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r5, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r5, 0x4}}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:02 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe0e) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$alg(0x26, 0x5, 0x0) r3 = semget(0x0, 0x0, 0x80) semctl$GETZCNT(r3, 0x5, 0xf, &(0x7f0000000140)=""/59) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x368}, 0x2) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1587.830807] protocol 88fb is buggy, dev hsr_slave_0 [ 1587.836405] protocol 88fb is buggy, dev hsr_slave_1 [ 1587.842263] protocol 88fb is buggy, dev hsr_slave_0 [ 1587.847883] protocol 88fb is buggy, dev hsr_slave_1 [ 1587.968343] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:03 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default}, [@null, @rose, @default, @netrom, @bcast, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0xffffffffffffff6a) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1588.310131] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.315270] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.320511] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.325633] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.372661] kauditd_printk_skb: 501 callbacks suppressed [ 1588.372671] audit: type=1400 audit(1555530603.586:18505): avc: denied { map } for pid=28788 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:50:03 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() fstat(r0, &(0x7f0000000580)) [ 1588.728884] audit: type=1400 audit(1555530603.586:18506): avc: denied { map } for pid=28788 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:50:04 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff07, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1589.007782] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1589.023630] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1589.031981] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1589.033459] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1589.039656] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1589.048512] audit: audit_backlog=66 > audit_backlog_limit=64 19:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0x100, 0x401, 0x9, 0x7, 0xef, 0xfffffffffffffffb}, 0x1}, 0xa) [ 1589.059437] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1589.080156] audit: type=1400 audit(1555530603.586:18507): avc: denied { map } for pid=28788 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:50:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000580)={0xc, 0x0, &(0x7f0000000340)=[@exit_looper, @release], 0x0, 0x0, 0x0}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000000007fff, 0x202000) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000040)=0x100000000) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 19:50:04 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgid() fstat(r0, &(0x7f0000000580)) [ 1590.193534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:05 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/55) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000100)={0x3, 0x9}) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x4, 0x780}, {0x4, 0x5010000000000}], r4}, 0x18, 0x0) accept4$nfc_llcp(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1590.436892] binder: 28835:28855 Release 1 refcount change on invalid ref 0 ret -22 19:50:05 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe94) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x23}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100)=0x100, 0x4) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0xffffffffffffffe0, 0x0, 'client0\x00', 0x2, "b89f3bda6f15ada6", "f8ddf0bbed345ce1e84f5a88a79e45cf4ee8c5f0ce1cdbacd622f445112c2400", 0x5, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) msgget$private(0x0, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) fstat(r0, &(0x7f0000000580)) 19:50:06 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200000, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x100, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:50:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x1b7) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:50:06 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff22, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) recvfrom(r0, &(0x7f0000000300)=""/147, 0x93, 0x100, &(0x7f00000003c0)=@ethernet={0x7, @random="4a95c659af07"}, 0x80) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x800000000003, 0x10000000000020) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0xfa1d, 0x7, [], &(0x7f0000000100)=0x200}) r3 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0xffffffffffffff36, 0x0, 0xfffffffffffffe08}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000180)=0x9) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000440)={0x6, 0x102, "c7cb75645c9fe575ef327473662ba3168ea69277703c9103c49a815dc8dd286f", 0x7, 0x0, 0x101, 0x1, 0x8}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 1592.061075] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:07 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x80001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x141000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8, 0x0) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7fffffff, 0x0) syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10040) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, 0x0) [ 1592.351116] ================================================================== [ 1592.362267] BUG: KASAN: use-after-free in refcount_inc_not_zero+0xd3/0xe0 [ 1592.369303] Read of size 4 at addr ffff88809b678280 by task syz-executor.4/28884 [ 1592.377630] [ 1592.379275] CPU: 0 PID: 28884 Comm: syz-executor.4 Not tainted 4.14.112 #2 [ 1592.387142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1592.397081] Call Trace: [ 1592.399982] dump_stack+0x138/0x19c [ 1592.405192] ? refcount_inc_not_zero+0xd3/0xe0 [ 1592.409888] print_address_description.cold+0x7c/0x1dc [ 1592.415651] ? refcount_inc_not_zero+0xd3/0xe0 [ 1592.420340] kasan_report.cold+0xaf/0x2b5 [ 1592.424610] __asan_report_load4_noabort+0x14/0x20 [ 1592.429863] refcount_inc_not_zero+0xd3/0xe0 [ 1592.434461] refcount_inc+0x16/0x40 [ 1592.438422] nr_release+0x5e/0x390 [ 1592.442443] __sock_release+0xd3/0x2c0 [ 1592.446455] ? __sock_release+0x2c0/0x2c0 [ 1592.450726] sock_close+0x1b/0x30 [ 1592.454693] __fput+0x277/0x7a0 [ 1592.458336] ____fput+0x16/0x20 [ 1592.461981] task_work_run+0x119/0x190 [ 1592.466403] exit_to_usermode_loop+0x1da/0x220 [ 1592.470155] net_ratelimit: 18 callbacks suppressed [ 1592.470160] protocol 88fb is buggy, dev hsr_slave_0 [ 1592.471286] do_syscall_64+0x4a9/0x630 [ 1592.471303] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1592.471321] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1592.471330] RIP: 0033:0x4129e1 [ 1592.471335] RSP: 002b:00007fff717d8cb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1592.471345] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004129e1 [ 1592.471350] RDX: 0000000000000000 RSI: 0000000000001135 RDI: 0000000000000005 [ 1592.471358] RBP: 000000000073c900 R08: 0000000035fdb135 R09: 0000000035fdb139 [ 1592.477189] protocol 88fb is buggy, dev hsr_slave_1 [ 1592.482320] R10: 00007fff717d8d80 R11: 0000000000000293 R12: 0000000000000001 [ 1592.482325] R13: 000000000073c900 R14: 0000000000184b06 R15: 000000000073bf0c [ 1592.482339] [ 1592.482345] Allocated by task 28888: [ 1592.482360] save_stack_trace+0x16/0x20 [ 1592.482368] save_stack+0x45/0xd0 [ 1592.482373] kasan_kmalloc+0xce/0xf0 [ 1592.482382] __kmalloc+0x15d/0x7a0 [ 1592.482389] sk_prot_alloc+0x171/0x2a0 [ 1592.482395] sk_alloc+0x39/0xd70 [ 1592.482402] nr_create+0xa1/0x5d0 [ 1592.482415] __sock_create+0x2fb/0x620 [ 1592.487368] protocol 88fb is buggy, dev hsr_slave_1 [ 1592.492488] SyS_socket+0xd3/0x170 [ 1592.492499] do_syscall_64+0x1eb/0x630 [ 1592.492509] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1592.492511] [ 1592.492515] Freed by task 28884: [ 1592.492522] save_stack_trace+0x16/0x20 [ 1592.492530] save_stack+0x45/0xd0 [ 1592.492536] kasan_slab_free+0x75/0xc0 [ 1592.492544] kfree+0xcc/0x270 [ 1592.492555] __sk_destruct+0x495/0x5d0 [ 1592.498091] protocol 88fb is buggy, dev hsr_slave_0 [ 1592.501373] sk_destruct+0x67/0x80 [ 1592.501379] __sk_free+0x54/0x230 [ 1592.501384] sk_free+0x35/0x40 [ 1592.501391] nr_release+0x30e/0x390 [ 1592.501398] __sock_release+0xd3/0x2c0 [ 1592.501402] sock_close+0x1b/0x30 [ 1592.501410] __fput+0x277/0x7a0 [ 1592.501416] ____fput+0x16/0x20 [ 1592.501426] task_work_run+0x119/0x190 [ 1592.501437] exit_to_usermode_loop+0x1da/0x220 [ 1592.509599] protocol 88fb is buggy, dev hsr_slave_1 [ 1592.517610] do_syscall_64+0x4a9/0x630 [ 1592.517622] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1592.517625] [ 1592.517632] The buggy address belongs to the object at ffff88809b678200 [ 1592.517632] which belongs to the cache kmalloc-2048 of size 2048 [ 1592.517637] The buggy address is located 128 bytes inside of [ 1592.517637] 2048-byte region [ffff88809b678200, ffff88809b678a00) [ 1592.517640] The buggy address belongs to the page: [ 1592.517647] page:ffffea00026d9e00 count:1 mapcount:0 mapping:ffff88809b678200 index:0x0 compound_mapcount: 0 [ 1592.517658] flags: 0x1fffc0000008100(slab|head) [ 1592.517669] raw: 01fffc0000008100 ffff88809b678200 0000000000000000 0000000100000003 [ 1592.751177] raw: ffffea0001adc5a0 ffffea0001ccef20 ffff8880aa800c40 0000000000000000 [ 1592.760011] page dumped because: kasan: bad access detected [ 1592.766177] [ 1592.767834] Memory state around the buggy address: [ 1592.773045] ffff88809b678180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1592.780973] ffff88809b678200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1592.788879] >ffff88809b678280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1592.796578] ^ [ 1592.800050] ffff88809b678300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1592.807868] ffff88809b678380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1592.815783] ================================================================== [ 1592.823629] Disabling lock debugging due to kernel taint 19:50:08 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x18001, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000300)=""/50, 0x32}, &(0x7f0000000340), 0x10}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000800)={&(0x7f00000007c0)=[0x5, 0x8, 0x1, 0xd809, 0xffffffff], 0x5, 0x1, 0x80000001, 0x3, 0x3ff, 0xc4, {0x71a6, 0x0, 0x4, 0x9, 0x5, 0x100000000, 0x5, 0x8, 0x7fffffff, 0x4, 0x5, 0x2, 0x1, 0xccad, "9ba6105e6d0271a097c551315c150fd0d249bea912cd7822d686ee70cdbb3320"}}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000003c0)={0x1a, 0x5, 0x5, 0x4, 0x1}) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) connect$netrom(r1, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @default, @default, @bcast, @null, @bcast]}, 0x48) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0xc080) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r5, 0x7fffffff}, 0xc) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x808, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000480)={0xa, 0x7, 0x9, 0xae29}, 0xa) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0xaab, {{0xa, 0x4e23, 0x6, @empty, 0x7ff}}}, 0x88) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x102, 0x0) dup3(r2, r1, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0xfffffffffffffe4c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r5 = accept4(r1, 0x0, 0x0, 0x80000) pkey_alloc(0x0, 0x1) sendto$inet6(r5, &(0x7f0000000000), 0x272, 0x54, 0x0, 0x0) 19:50:08 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) r2 = accept(r0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/55) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000100)={0x3, 0x9}) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x4, 0x780}, {0x4, 0x5010000000000}], r4}, 0x18, 0x0) accept4$nfc_llcp(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0xc080) mount(0x0, 0x0, &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x101000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{0x77359400}, 0x4, 0xffff, 0x2}, {{}, 0x1f, 0xa7, 0x29498281}, {{r3, r4/1000+30000}, 0x3, 0x100000000, 0x9}, {{0x0, 0x2710}, 0x0, 0x100000000, 0x100000000}, {{r5, r6/1000+30000}, 0x14, 0x400, 0x5}, {{r7, r8/1000+10000}, 0x4, 0x2, 0xb0}, {{}, 0x1f, 0x4, 0x8}], 0xa8) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffffffffff0f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r9 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1593.397875] kauditd_printk_skb: 682 callbacks suppressed [ 1593.397883] audit: type=1400 audit(1555530608.606:19056): avc: denied { map } for pid=28947 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1593.495418] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1593.510099] protocol 88fb is buggy, dev hsr_slave_0 [ 1593.515656] protocol 88fb is buggy, dev hsr_slave_1 [ 1593.608164] audit: type=1400 audit(1555530608.676:19057): avc: denied { map } for pid=28947 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:50:09 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d}, 'syz0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x101600, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$P9_RCLUNK(r3, 0x0, 0xee4cadb0732b623e) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0xc080) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bpq0\x00', {0x2, 0x4e22, @local}}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000340)={{&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000000300), 0x41}, 0x20) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={@null=' \x00', 0x7, 'vcan0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) r4 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x3ff, 0x143000) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000280}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="200226bd7000fbdbec2c030700000000020081800080085d"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="dd380c0b99ea62cead1c9324d66526a037af4d650d31b36dec73144e48cc68dee769391d6dc92c1d9bc518e0e5", 0x2d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:50:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x3e2, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe94, 0x100, &(0x7f0000000080), 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x2e7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xdef34682) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x8) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x19c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x10) write$FUSE_IOCTL(r3, &(0x7f0000000180)={0x20, 0xffffffffffffffda, 0x6, {0x7fff, 0x4, 0x5, 0x80000001}}, 0x20) syz_execute_func(&(0x7f0000000000)="430fa266460f5cd5c481b05938c4e1a5637200c4a195c205b68a000000c4c2fbf7f3360f48aade6a0000460fac9c359989999900450fc39f42e00000c4c168150470") setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffeec) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffffffffffe92) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1593.876983] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1593.891920] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1593.903872] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1593.923087] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1593.939290] audit: type=1400 audit(1555530608.676:19058): avc: denied { map } for pid=28947 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1593.954373] audit: audit_lost=735 audit_rate_limit=0 audit_backlog_limit=64 [ 1593.975203] audit: audit_lost=736 audit_rate_limit=0 audit_backlog_limit=64 [ 1593.996625] audit: audit_lost=737 audit_rate_limit=0 audit_backlog_limit=64 [ 1594.070140] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.075788] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.081083] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.137300] refcount_t: increment on 0; use-after-free. [ 1594.151380] ------------[ cut here ]------------ [ 1594.156314] WARNING: CPU: 0 PID: 28946 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 1594.165010] Kernel panic - not syncing: panic_on_warn set ... [ 1594.165010] [ 1594.172627] CPU: 0 PID: 28946 Comm: syz-executor.1 Tainted: G B 4.14.112 #2 [ 1594.181285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1594.190835] Call Trace: [ 1594.193540] dump_stack+0x138/0x19c [ 1594.197355] panic+0x1f2/0x438 [ 1594.200570] ? add_taint.cold+0x16/0x16 [ 1594.204740] ? refcount_inc.cold+0x18/0x1f [ 1594.209297] ? refcount_inc.cold+0x18/0x1f [ 1594.213838] __warn.cold+0x2f/0x34 [ 1594.217663] ? ist_end_non_atomic+0x10/0x10 [ 1594.222020] ? refcount_inc.cold+0x18/0x1f [ 1594.226467] report_bug+0x216/0x254 [ 1594.230360] do_error_trap+0x1bb/0x310 [ 1594.234524] ? math_error+0x360/0x360 [ 1594.238341] ? vprintk_emit+0x171/0x600 [ 1594.242424] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1594.247565] do_invalid_op+0x1b/0x20 [ 1594.251297] invalid_op+0x1b/0x40 [ 1594.254256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1594.254849] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 1594.254857] RSP: 0018:ffff88808077fd38 EFLAGS: 00010286 [ 1594.276983] RAX: 000000000000002b RBX: ffff8880947aca80 RCX: 0000000000000000 [ 1594.284606] RDX: 0000000000000000 RSI: ffffffff866d0860 RDI: ffffed10100eff9d [ 1594.292155] RBP: ffff88808077fd40 R08: 000000000000002b R09: 0000000000000000 [ 1594.300163] R10: 0000000000000000 R11: ffff88808251e240 R12: ffff88805dd88200 [ 1594.307465] R13: ffff8880947acaa0 R14: ffff88805dd884e0 R15: ffff88805dd88200 [ 1594.315410] ? refcount_inc.cold+0x18/0x1f [ 1594.319840] nr_release+0x5e/0x390 [ 1594.323748] __sock_release+0xd3/0x2c0 [ 1594.327871] ? __sock_release+0x2c0/0x2c0 [ 1594.332283] sock_close+0x1b/0x30 [ 1594.335967] __fput+0x277/0x7a0 [ 1594.339264] ____fput+0x16/0x20 [ 1594.342839] task_work_run+0x119/0x190 [ 1594.347121] exit_to_usermode_loop+0x1da/0x220 [ 1594.357124] do_syscall_64+0x4a9/0x630 [ 1594.361079] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1594.366234] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1594.371544] RIP: 0033:0x4129e1 [ 1594.374830] RSP: 002b:00007ffef08cf060 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1594.382816] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004129e1 [ 1594.390200] RDX: 0000000000000000 RSI: 0000000000001135 RDI: 0000000000000005 [ 1594.397667] RBP: 000000000073c900 R08: 0000000035fdb135 R09: 0000000035fdb139 [ 1594.406621] R10: 00007ffef08cf130 R11: 0000000000000293 R12: 0000000000000001 [ 1594.414321] R13: 000000000073c900 R14: 0000000000185196 R15: 000000000073c0ec [ 1594.423373] Kernel Offset: disabled [ 1594.427245] Rebooting in 86400 seconds..