0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020019) 08:48:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x4000000}, 0x10) 08:48:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x20000000}, 0x10) 08:48:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x7000000}, 0x10) 08:48:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x20330f33}, 0x10) 08:48:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x8000000}, 0x10) 08:48:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x24000000}, 0x10) [ 881.148906][ C0] net_ratelimit: 14 callbacks suppressed [ 881.148917][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:09 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001a) 08:48:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xa000000}, 0x10) 08:48:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x330f3320}, 0x10) 08:48:09 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020018) 08:48:09 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001b) [ 881.285394][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 881.330203][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 881.357032][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:09 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001a) 08:48:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xc020000}, 0x10) 08:48:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x34000000}, 0x10) 08:48:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x35cf4ade}, 0x10) 08:48:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xf000000}, 0x10) [ 881.502676][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x14000000}, 0x10) 08:48:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x41020000}, 0x10) 08:48:10 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001b) 08:48:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x18000000}, 0x10) 08:48:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x44000000}, 0x10) 08:48:10 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020019) 08:48:10 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001c) [ 882.220590][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 882.336285][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 882.369284][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:10 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001b) 08:48:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x18020000}, 0x10) 08:48:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x58000000}, 0x10) 08:48:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x8dffffff}, 0x10) 08:48:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x20000000}, 0x10) [ 882.491633][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x91ffffff}, 0x10) 08:48:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x24000000}, 0x10) 08:48:11 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001c) 08:48:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xcbff0000}, 0x10) 08:48:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x331614c1}, 0x10) 08:48:11 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001a) [ 883.288339][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001d) 08:48:11 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001c) 08:48:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd5c668e6}, 0x10) 08:48:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x33225a3c}, 0x10) 08:48:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd6560000}, 0x10) 08:48:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x34000000}, 0x10) 08:48:12 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd7ff0000}, 0x10) 08:48:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x3c5a2233}, 0x10) [ 884.218378][ T34] kauditd_printk_skb: 61 callbacks suppressed [ 884.218389][ T34] audit: type=1804 audit(1604566092.654:1036): pid=21643 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3102/bus" dev="sda1" ino=15786 res=1 errno=0 [ 884.291184][ T34] audit: type=1804 audit(1604566092.694:1037): pid=21645 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3102/bus" dev="sda1" ino=15786 res=1 errno=0 08:48:12 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001d) 08:48:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x41020000}, 0x10) 08:48:12 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd7ffffff}, 0x10) 08:48:12 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001b) [ 884.381622][ T34] audit: type=1804 audit(1604566092.754:1038): pid=21651 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3286/bus" dev="sda1" ino=15826 res=1 errno=0 08:48:12 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001e) 08:48:12 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001d) 08:48:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x44000000}, 0x10) 08:48:12 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xde4acf35}, 0x10) [ 884.499973][ T34] audit: type=1800 audit(1604566092.764:1039): pid=21643 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15786 res=0 errno=0 08:48:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x53fdb7a9}, 0x10) 08:48:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xe02e0000}, 0x10) [ 884.608991][ T34] audit: type=1800 audit(1604566092.764:1040): pid=21645 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15786 res=0 errno=0 08:48:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x58000000}, 0x10) 08:48:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xe668c6d5}, 0x10) [ 884.715627][ T34] audit: type=1804 audit(1604566092.804:1041): pid=21653 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3142/bus" dev="sda1" ino=15830 res=1 errno=0 [ 884.786470][ T34] audit: type=1800 audit(1604566092.814:1042): pid=21623 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15826 res=0 errno=0 [ 884.832423][ T34] audit: type=1800 audit(1604566092.844:1043): pid=21651 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15826 res=0 errno=0 [ 884.875075][ T34] audit: type=1800 audit(1604566092.854:1044): pid=21627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15830 res=0 errno=0 [ 884.915493][ T34] audit: type=1800 audit(1604566092.854:1045): pid=21653 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15830 res=0 errno=0 08:48:13 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001e) 08:48:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x8dffffff}, 0x10) 08:48:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xe8030000}, 0x10) 08:48:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x53fdb7a9}, 0x10) 08:48:13 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020600) 08:48:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0x91ffffff}, 0x10) 08:48:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xf4010000}, 0x10) 08:48:13 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001e) 08:48:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xa9b7fd53}, 0x10) 08:48:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xfeffffff}, 0x10) 08:48:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xc1141633}, 0x10) 08:48:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xff0f0000}, 0x10) 08:48:14 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020600) 08:48:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xcbff0000}, 0x10) 08:48:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xffffff8d}, 0x10) 08:48:14 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001e) [ 886.462283][ C1] net_ratelimit: 13 callbacks suppressed [ 886.462294][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 886.480283][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 886.512323][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100022007) 08:48:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xffffff91}, 0x10) 08:48:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd6720000}, 0x10) 08:48:15 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020042) 08:48:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd7ff0000}, 0x10) 08:48:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xffffffd7}, 0x10) [ 886.625615][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 886.657398][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xd7ffffff}, 0x10) 08:48:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xfffffffe}, 0x10) 08:48:15 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100022007) 08:48:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xe02e0000}, 0x10) 08:48:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x2) 08:48:15 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020600) 08:48:16 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0xffffffffffffffff) 08:48:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xe8030000}, 0x10) [ 887.526314][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 887.531181][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 887.551392][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0xa) 08:48:16 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x8001000205bc) 08:48:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xf4010000}, 0x10) 08:48:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x14) [ 887.692051][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xfeffffff}, 0x10) 08:48:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0xfc) [ 887.764552][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:16 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0xffffffffffffffff) 08:48:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xff0f0000}, 0x10) 08:48:16 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 08:48:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10c) 08:48:16 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002001e) 08:48:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x20000010) 08:48:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xffffff8d}, 0x10) 08:48:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020600) 08:48:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x9, 0x80000000, 0x3}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7ff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x9, 0x0, 0x6c, 0xffffffff, 0x0, "503e5d822cbd963a9cb0fe5f4c9e0af8518bf2", 0x8, 0x6}) 08:48:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xffffff91}, 0x10) 08:48:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) socket$unix(0x1, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x800, 0x400, 0x35d0]}) 08:48:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xffffffd7}, 0x10) [ 889.431501][ T34] kauditd_printk_skb: 59 callbacks suppressed [ 889.431584][ T34] audit: type=1804 audit(1604566097.865:1105): pid=21882 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3291/bus" dev="sda1" ino=16165 res=1 errno=0 [ 889.525944][ T34] audit: type=1800 audit(1604566097.925:1106): pid=21846 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16165 res=0 errno=0 08:48:18 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x2, 0x3c, "898943c84714aeef3178d3af85f7bc13107785e25f52d43e50cdfee7d8af0a38bb2a8d4bc08f84ea3e31a8987e9b16ee7e07a0180878a231fc13f86b"}) 08:48:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty=0xfffffffe}, 0x10) 08:48:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004001}, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x0, @dev}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4009, @rand_addr=0x64010102}, 0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/82, 0x52}, {&(0x7f00000004c0)=""/243, 0xf3}], 0x2, &(0x7f0000000a40)=[{0xa0, 0x0, 0x0, ""/137}, {0x88, 0x0, 0x0, ""/120}, {0x110, 0x0, 0x0, ""/252}, {0xa0, 0x0, 0x0, ""/142}, {0xa8, 0x0, 0x0, ""/147}, {0xb0, 0x0, 0x0, ""/154}], 0x430, 0x10000}, 0x61, 0x2060) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a8, &(0x7f00000002c0)={{@any, 0x3}, @my=0x0, 0x4, 0x7f, 0x7, 0x4, 0x0, 0x8, 0xd}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000440)={{0xc, @local, 0x4e24, 0x2, 'lc\x00', 0x8, 0x1000, 0x32}, {@private=0xa010101, 0x4e24, 0x4, 0x7, 0x3, 0x7}}, 0x44) 08:48:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) socket$unix(0x1, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x800, 0x400, 0x35d0]}) 08:48:18 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c4, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x40}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x21fc}, {0x6}, {0x8, 0x13, 0x3}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0xc9}, {0x8, 0x13, 0x81}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0xda}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x7d}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x6f0}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x58}, {0x8, 0x13, 0x1f}, {0x5}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0xc041}, 0x20008801) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) [ 889.603041][ T34] audit: type=1800 audit(1604566097.925:1107): pid=21882 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16165 res=0 errno=0 [ 889.654733][T21896] IPVS: set_ctl: invalid protocol: 12 172.20.20.170:20004 08:48:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x2) 08:48:18 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020678) [ 889.720422][ T34] audit: type=1804 audit(1604566097.985:1108): pid=21885 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3107/bus" dev="sda1" ino=16150 res=1 errno=0 08:48:18 executing program 0: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 08:48:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0xa) [ 889.830724][ T34] audit: type=1800 audit(1604566098.015:1109): pid=21862 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16150 res=0 errno=0 08:48:18 executing program 0: clock_gettime(0x1, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@private1, @in6=@local}}, {{@in=@private}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)) 08:48:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x14) [ 889.919651][ T34] audit: type=1800 audit(1604566098.015:1110): pid=21885 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16150 res=0 errno=0 [ 889.994540][ T34] audit: type=1804 audit(1604566098.065:1111): pid=21895 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3147/bus" dev="sda1" ino=15870 res=1 errno=0 08:48:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0xfc) [ 890.069596][ T34] audit: type=1804 audit(1604566098.115:1112): pid=21899 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3292/bus" dev="sda1" ino=16382 res=1 errno=0 [ 890.165437][ T34] audit: type=1800 audit(1604566098.115:1113): pid=21888 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15870 res=0 errno=0 [ 890.225917][ T34] audit: type=1800 audit(1604566098.115:1114): pid=21895 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15870 res=0 errno=0 08:48:19 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'veth1_macvtap\x00', {0x2, 0x0, @initdev}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @identifier="b6d1d6200c03c2947fa1ea5acefe92e6"}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000000c0)='bond0\x00') setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:19 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x8001000205bc) 08:48:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10c) 08:48:19 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 08:48:19 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x8, 0x80, 0xf0bb}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:19 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020734) 08:48:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x20000010) 08:48:19 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x4, 0x12) 08:48:19 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400001, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) connect$l2tp6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback, 0x4, 0x3}, 0x20) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000004c0)={0x82, 0xd, &(0x7f00000000c0)="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"}) 08:48:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @multicast1}, 0x10) 08:48:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) read$eventfd(r1, &(0x7f0000000080), 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rose(r3, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @null}, 0x1c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x5001, @remote}, 0x10) 08:48:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4001, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB=';\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082dbd7000ffdbdf25030000000a000100232c7b247b00000014000600fe8000000000000000000000000000bb08000400b4e743070800040003000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x7f, 0x7ff, 0x200, 0x7ff, 0x0, 0x1}, 0x9c) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)) [ 891.656367][ C0] net_ratelimit: 13 callbacks suppressed [ 891.656378][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:20 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x503401, 0x0) r5 = syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f0000000180)='./bus\x00', 0x3, 0xa, &(0x7f0000001740)=[{&(0x7f00000001c0)="5f167f7137bab1a5154ac562c6f4d4a17603fa", 0x13, 0x8001}, {&(0x7f0000000200), 0x0, 0x6}, {&(0x7f0000000600)="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", 0x1000, 0x9}, {&(0x7f00000002c0)="aa7c85131dd086a0adf1ef5f75163b0a5d12d83c6fef280e7c02df2057507dd5d649b8a2d3a35afc1c7fe89874ed8bbbe875e216363ae66ac0537c56e141224ad143b36410b6c1035aa14cb2b114f0e0b424e6d4cd7868d2", 0x58}, {&(0x7f0000000340)="649b3e127f36959aad3ae8ce0652e4adfcb80dfc3dc474eea116c48d9b443b67c5ba59777987824d6a0f2d3c7f03fc20dc3851acffc5068d0cb2df29a21ade92a03959c0ed851585ad1de7014f773cc67867f033a9b4eb9077fe72d91f17be051a3692bb607a09a5f547947b4327801716a57376906ad11e749abbe2508f7e03132ea087d7d45426e32f2d87f0dbca272717048aaac844043f6cd34cb37081e2d2ed9dc779891ef930c8094090d74baa23d8cf28a00c57afc3db0ad4b43c345cd67093b30fc00dd28a06315aeaf1c157d1e297fb45a95bba430b95ef11e7ffc2e467b7e93c87bb200fccec421292f5af263b079392", 0xf5, 0x7f}, {&(0x7f0000000440)="98708fede7aa0a1389aa9cbf9e9c662d8c9bf440e62b0430eb432070e5bc481126dd3efefe85070a99d6a94118ba833ea0ea06ce921ea3c0ab964a851ac37dc7aae195fede788215c6f90d2b0efbc5d2dd8a6b4eda377ec3cff40677637be1184ac3b958", 0x64, 0x9}, {&(0x7f00000004c0)="f022fb6422f1f2023670e4d04e4a66e461543d4d7359d55023fcdb3d7d7a902b3e96859c4583915cbd1f85fdde3e88bcb9c500123ca1b9a1aa5c39195eb611573c1c7333e798a8db0f6bf91957321ca4ab10cc42e2a706a8304d9b1668542480c10171d15a6fd8a0e86c6c27c003bd460a731ca6753f5ba16496dea01c3f972c9ca2167396ed611ad71f9e52fd0275e965c79512374e4d5aa3c01bb06367d1631187b6507a9fa2cda1c5241afa3c98279f9fbff4b7aa62723ef888fea78ae75fa0597e30369ce1c5b4e114bc41f10397", 0xd0, 0x4}, {&(0x7f0000001600)="bc4982f62e5a81aff1ebd1cc7592b88b95b9e5b345fb7d99d4dc06c8c4b6c74125aa605a6e145d7d2fee466acdc6c5467bc755903f4050ec54947ebe40a08ab7ac5badea6b529bb476119dd4414a94350ea1d0fca1430a87420a67399f7ad823cab57d0d0b1264eba5a4ba14784e021a2091de05ed04ef2e10ca163b8af2ecb2de6ecacc7423fd2764382753f3c2fabdab1ca7de06e887c9bf3ba45101505d8207407044407ce7e7ed739263f8709d6773a5ee40a6e5207e0400e85687f479bf4eb89e992770f7333ef2a5576d5de2712629cb612708132bac6ee63bf385d676136155d5e427cdc79e58fa", 0xeb, 0x1}, {&(0x7f0000000240)="3a3d325a62cef3f58f", 0x9, 0xb3}, {&(0x7f0000001700)="9b776200d08440d00190748726c3dd15d75e11a24747c635310d024779", 0x1d, 0x80000001000000}], 0x1002425, &(0x7f0000001840)={[{'$'}], [{@fsmagic={'fsmagic'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tls\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) sendfile(r4, r5, 0x0, 0x80010001fffd) 08:48:20 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x8001000205bc) 08:48:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="f01f9cbb76a39af5b22e9823cac1f444", 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 08:48:20 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x101042, 0x6a) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 891.801618][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:20 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x8001000207f0) [ 891.848407][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 891.861768][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0xf) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ipx={0x4, 0x2, 0x6, "984a46b9870b", 0x9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, @generic={0x6, "0080000000000400"}, 0xe10, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='rose0\x00', 0x90e, 0x4, 0x3ff}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 892.009479][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4001, @empty}, 0x10) 08:48:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x480, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)={'wg1\x00'}) 08:48:20 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc8000, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x6, 0x1, 0x3, 0x9, 0x7, 0x4, 0x9, 0x9, 0x5, 0x80000001], 0xa, 0x800}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1, 0x1, 0x2000, 0x100000000}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x800, 0x1, 0x7, 0x6, 0xffffffff}, 0xc) 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000080)={0x400, 0x7fffffff, 0x1, 0x10000, 0xb46, 0x81, 0x3f}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0xff, 0x2}, 0x1, 0x1, 0x6, {0x0, 0x1f}, 0xe1, 0xa3e5}) 08:48:21 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020734) 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x4e22, 0x0, @private2, 0x20}}}, 0x88) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)=""/199) [ 892.750320][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 892.849737][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:21 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50, 0x0, r5}, 0x50) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, r5, {{0x100000000, 0x9, 0x1, 0xffffffffffffffff}}}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000040)=""/161) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 892.909791][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:21 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x8001000208ac) 08:48:21 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r3, 0x0, 0x840100020002) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r7, @ANYBLOB="0a000600080211000001000008001400", @ANYRES32=0x0, @ANYBLOB="28953f463965f57e607e9f26bae99418b646d700"], 0x30}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x168, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x5d, 0x45}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x2}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@mesh_config={0x71, 0x7, {0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x80, 0x40}}, @supported_rates={0x1, 0x5, [{0x60}, {0x6, 0x1}, {0x24, 0x1}, {0xb, 0x1}, {0x6, 0x1}]}, @ibss={0x6, 0x2, 0xffff}, @perr={0x84, 0xdd, {0x3, 0xf, [@ext={{}, @broadcast, 0x0, @broadcast, 0x38}, @not_ext={{}, @device_a, 0x1, "", 0x1c}, @not_ext={{}, @device_b, 0x7ebe, "", 0x42}, @not_ext={{}, @device_a, 0x161a, "", 0x33}, @not_ext={{}, @broadcast, 0x7fffffff, "", 0x11}, @not_ext={{}, @broadcast, 0xedb7, "", 0xc}, @ext={{}, @device_a, 0xc282, @device_a, 0x5}, @ext={{}, @broadcast, 0x3, @device_a, 0x6}, @not_ext={{}, @device_a, 0x1e5e, "", 0x14}, @not_ext={{}, @broadcast, 0x1ff, "", 0x38}, @not_ext={{}, @broadcast, 0x100, "", 0x3a}, @not_ext={{}, @device_b, 0x5, "", 0x33}, @not_ext={{}, @device_a, 0x7, "", 0x18}, @not_ext={{}, @device_a, 0x7ff, "", 0x1b}, @ext={{}, @device_b, 0xfca, @broadcast, 0xe}]}}]}, @NL80211_ATTR_IE={0x30, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @supported_rates={0x1, 0x7, [{0x4, 0x1}, {0x18, 0x1}, {0x5}, {0x12}, {0x1, 0x1}, {0x5, 0x1}, {0x1}]}, @ssid={0x0, 0x1e, @random="4c45104a0728c715b1d597a9f0c233912b7fc551bc94b45840e30b9df731"}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x800}, 0x4801) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000000)={0x3, @null, r5}) 08:48:21 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffff2060b71) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001300)={&(0x7f0000001380)={0x128c, 0x12, 0x800, 0x70bd2b, 0x25dfdbfd, {0x10, 0x6c, 0x22, 0x7, {0x4e23, 0x4e22, [0x0, 0x3d6c, 0x5, 0x7], [0xffffcea2, 0x7fffffff, 0x2, 0x8000], 0x0, [0x3, 0x80a]}, 0x0, 0x7}, [@INET_DIAG_REQ_BYTECODE={0xf3, 0x1, "f6249b631a9820d2c06b0583c11f7c33c0ab7d2d972759542145ae32680cc5d88bf7a1a13c3ffe37555b27a90cf642250765f0cc32a6203e783cedb466a6bb6c5b6d2be46c98ef16fedc072709dd3bc052623a613e826915d8b49649c552cb836f8095883af9f42bc13bca8827b56f510f96197c75c0ee7e8bc04157902208fcda954d1c21e210b515f1f5a771964f02d620136582fe25c3045c63017f84fa4fdc5d67b79bf29b7f605210868cda7c8ec9688167e83a990394ff168a5c22c43fa3fd2a7319c738f0d7215f82633d1fced1677a5d974b8a79312b97f2b5f272eaaf010431f917e1cc6fc87b25a0e9b1"}, @INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "86f358bf58c87442d184b94cf7a19fe7ed2f42f22330721f2beb4349944a029cba5cdf88ba17f512a17c4cbbdbf6efeb86d43730d12f28da6fa30c38f0171899e55580ae6d57821dbf1767939d30c45b432c633985aaa2118e6074d150b0ee5c15164caee6e8724d841351bec7eca37ee336b42bb155ccdf0ac277176536c07196327dfd0b35c7becbf40dfb6eb65724ba676c8b86a3515bcc3e6952493aac24b07de20a4fb178052d1e9e4c2b83a3106c7a7ab6308c3c50039655ac9178a3c310ad1d61b4bab26b86"}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "74a16b8ba1dde9147903928a9421148b8ab553d7091fe8fc2e034174bd3d113db38006bd9754bb46"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "f32d8713c2ec2678d97e3ba7477b61c888cb1cdbf652c2d030b79f6ae1e6d9d4b211f159cfd5909a6aca4e58afd0f1780883362ff7be3df91cbe652db851e4f30450bd0080"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x128c}, 0x1, 0x0, 0x0, 0x4800}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) [ 893.012490][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2001, 0x100) sendmsg$netlink(r1, &(0x7f0000004480)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8000}, 0xc, &(0x7f0000004400)=[{&(0x7f00000000c0)={0x158c, 0x40, 0x200, 0x70bd2c, 0x25dfdbff, "", [@generic="59fa7224594b48602be17023b64ee46ace8224b0e7c329794644bcc35a88427e6b81f669ff5070d548fafa951ab528780eb9043bc4e4e32ff783ca843941c06c9ac6963529b5e8f8fb01c921e03c070d3ea9af3516e8abe0c33c11dd95d56ce1b0475b0e72fcbe4803d5c54a22a9174cdc99bd92453ec8516c957ab2a6dd5f39cc50ffba070c3db73322f1424804f1fd46e88d302f4572c82cdc22ee0c3f7fa1572096c8a95aa233f64eb19ef743385d45084093f02bd36f78ec76ab385c9df22e735b4d5a1c7c139a122036f08d15d8864b66d4339fa83a344cea0a3e288cf74c23", @typed={0x8, 0x35, 0x0, 0x0, @u32=0x173}, @nested={0x100c, 0xa, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @fd=r0}, @generic="7b02a4f91d3b0b45a0609096f3ff485f4689cdb95563baad42ddd22dc82ccc3ef42b7a743af7d76d23079e559b7b8c6fab6202231405022ebb946ac304ff7bb514da46d267bcdacf18f72b37c394d600bc8b8d70de45dd4932549586fd3bc4546f7c1744342ccd6676b7392a93bcbe7072bff3c0e12795a63cd452821e4cc54c5b579f11ae8912985da3b4f52ebdb0938d6cee2e2d48af45b6e450c3c4ef97f7bb1914f63de6b81339f0cf5478548afc12d2cc73bc364da3b0a26c432d8a1c5482100aff66d2da54b9cc15a2e33145fd4b8d5e45dd8cdc3280c8bde4cd0235c854374c849f528c46b72ece97d190c5d8ec2dfea977923e01e4af831ae7f322e33da5d4c3693b3b07531339957feeee5c284867e2a977b6ebcf49db341c894b6ee7330298e148ae4dbd9f63cfd94716a553ccdb40a468e2e9bcad60cd10d487a66f513e447e281c506160c24c1dff71a00f5f22a6fd492cfe8667db960546b887e87fb506b62202a0a4ba9713f27f322e53bfeded8d2e2763802cdfb2384dc1fa3457a223b765f21adf7e95bf1ce4e2fa76103f980db05233799aaac234d76de6aa7517cef16a5a8cda8b5032740b4ba569b8d85dfa13ac0235e2071b3112121c41509a1ee051b1ff4a8e01a50f7e89d75c8f4ec13389c31c9cbdbd13e9ccbf752c90002671baaecb3fc0485e3ced99fd71aed97f7bee042a3efb662cdddad059c918016d216409e939414c75485b4f6f3d5921e75d7b5c71f8e029121bcb54c390c7f0a116f561c02af8d6d2803f4136f55cfc8cfacadf59ff6c58322ec910abf4206bd82bfddf881647f0c5e051ba255719b3ba71e48d4cc711c360575926eca2b45940e2088ecd5e17fecf954ea6ff10b5390a6971d0447e77e85f40bebd2759ce3327e4649c4a6b1f827b2ec4bc6c5d367ab628ba93adaf4a419abe989af7d5bde2a654e8806b2aa4d16d560ad8297137e6f514ceb38ce170124e6d385fba2181fc0c89c87923ba6e0d9bd8f08285db35117c4676f8edd49c101ff2d5cbe52efca1fd4a452121bf51b2ecd09a5f4ce21bbf2d6f21ff65af8f840c4ed3e4541786a5176633013d1b0d4fdf8167d6e22b958cbda46f08b98ca6847aff65b0d280475988b938d0153d0e830d4361c8a051ee0cce2ef328e289e7dda4d5b508966e41e19bde86119687cd042ac2f4a2fcd9f2cae36a69ffc4389a62d8b80234f8ca2bdd1df6adece06000a6434f45b54e350a9602b798f45e173a4b1a58e0bc8d32134e1a5317be8ee3e146c2a7566311f3350fd890c64e58f8ccec9350b56b2cbe9c7bf9df450af40d71965f992f38a957f864e0f081e707d3063bd6b40f91c1a8263d9c18166f5847788404cda067b37a0e6f8a3bb02cfa509a2145e89aeab7dc7e58c8e13891d76c6a5c2d04d5cf42f56e94afae9d799abb6a13e6c43e800ac2f9eab197c9addaf000c1f81899784e0cf0e3a02a12363620232981f193831833c5b46c0e556f53488e4c94f9893d0d61ce088c117d546cd2fb216cd903d6f53151157e88ddbf68a2d24519916eb3794547c15c89e2b14f92eefae105934d6b14da60ec48735339058510ab3407717152ec123a98521ee4c18913c20ea308461625acadf819591e56ee0ccc5a9a17b1e92e9f48e53271befa3c13748cb70258325e0d3ad66f4f65a0e891cde50bdac3457156ecde6d91d205d1d2edb8bf1cdb5eb13846e87e4e461ed1d6d0255a0fa276e231a70ee95aedcf2fd8c4c38bc7c082ae3653efd7fb981ad2154f0aa50648ee5735808374e54022ae041ac59fcca5ffd814e8972f09a33f8cd86af19d67f141a8effe804b568e4a024e2f3178549ad009fd6d68a436f0a52dbe027174185f4e4441fae3064344f059ae3e69c56e6b0902cc53d2339f14be85e7f206394fb910f07f849f88426ef726df94ed76c2cbffeb5f278f8b20cc5de2ce7b49dc767800a098045c502de0df8a001010e5daf2b9ac74cc7269685cf344975623d744593423f4daa020fbe3053392e182623085f3caca7ecff6c9f98cff67d6692eb3dc4bfc4177a4d53487ff02c14acf1903a5ef228e4d9aca4ef1d3ac1521336e0e51e5f4b3f0dfdcdc66806aec2fb1e2e741b5c5fd84bfcc773ecf15f27f1b279cbaf59186c61a3d30f3640666660475d1c4e4695015c68d69f3b1b80d9e49fe49249d63b9046a7f36dcaa7a638c7a835e10187f450814efa49d07ce061cd0982bcfa93f94381d959e868ac673a79c5c2cf5dda60d223274deafae4c86b313390764d99eb27af14bce5a7fd26cac30864312b3faa1174e4d62326eb91ff72e66c5cfbbe28b8a3ac5c141ef8763bf0fcdf4a93eb40da75acba4756e2b1ef9994df23bc1c239864ac7d63b5714b07159facc75ab49a27cb75f899eb54b4d245035db76cdb426546181465be886e16c69b699c8b7abe989eaf70e3a0c0fadf652418b5691015d27a0b8af0f7be66f23c53bb4247791a1ac0939fb32548d3646c9c893d16f550ee2b7308b727be28a7e371e7fce1902cc5c3669a3d0dcf5d44b71df3917363a562e8257606fc483a6c55e66d9a7d5d5aaa183b8c555ae804b89e68925d4f24a2653f16edd73cddf93caa79859ae7de092830f192db859a0157e4da3a41a4c1327909718b4015db3664b52e0de063dee874aaafaef0ee7573d5d49977885bba2f82162a4dcad35bde9516f820195d9b94ff42e71b5666fae8ad534282c43ee7faff0ae9e0f94ce1d6a87be08b9fc3e8d150bbaeadc94c03f07b7aaa9b3dc652ace4205f9ce80c595df3a9b1201db612cdcb6df814ea43db6022a48df2f9a684fb045da18d8eec40d1fbedb2c34450206ced0900814a253123d93fa0995e8476b6b42cd051d0066e66fb8a8fa4e879b3ad3ddd9802a1772e2b9f3acebfacacb5a7a71316bf1a2d29e40a4657585283ac588f0f9d149331bd9a4d9346cb7bf9c89c6897e601f45bf9aaffc6bcecadb9aefcfe52069adac88bf5faef143524f3f04a7adc03f0d91bfc0061af31f6788839c28ed1e010b66b96a52b04a9b057b6af6f3f1c9e0d79a884be3b7e0a7a8910400ab0d110642e37b3cd9b9e99b51aad46df16d89cdf7402de2562631601d0ae9fca2e1658d4ebee055d07ec1c66d939af008075788445b672ceb373eeebc66d706411c8f672c3d3ae48c0ea060e2bdbdecb6177ba0c33d2ba17611f73d896d4f76f70b107e8e461ae306b90bcd67f5073b8c199766436cb70483978dc77e4132e9e823a256a4d34bb30bbfee84701b3cc28e355f1fdc129e534f22aa46b3b176b4e4656940a5feb2809492e6f1cb172a98ed29a8a8e1c4198bfd6915e8912f513d36cfc3799373d3f6e079c5ff9f3a31a8d18616abdc288f133d97cc71126c520c60de16630fe987940b77fa2d379ec3d9cbaa457e70d0e95f30b0162342da51149877aa8f36851bd4d4ca41067c9adb2a549d7bee7a0fc30e0680514349cf8b67f00087b68651e04260a3c9d67b691d118c3afa198eab7247a0225f9fccaa81223bb20146962cb3a48a35cfb6737709d028a4c16c1461fa2335fc90a1f6bb760de0e488310732ecb576aa39238078edfe66a5a920135d63846bc5c2c5caa6821c47460374fb04abbfbc2d4041a3e36c002ced1c71d769682beea6d2f05fd24719786eb6adc319c8a07d9802d9e01c0127f9be7d412e6a0bd23e6fbe1a36ce1df8687d31bd4b35d6561ef872abd1d89abd8003d5e07af95a42af897414863b750486aa0740c34e0a4806ea82c73bddc6cc7d92490806e287c73871ec7f5571634ccac47c8eb28caa8e38641dcee3de64179e17d7c9d5f620cbd03f990ce1168aaa107406289b03cf23bdf7c4a49289d33215b14094484611e65d54c2315ffe0645ffab3b057f4716c5f8eabd641a36a175130493d9e11f77965c6add77477777b5dd39ab0350909dd4dd1f98e24ccb28677b6ab18071341542dca70b572e6a7490e0cc32f7dff4b234022c8b2f5864978b239ecf48cf623097f7fa1cfda87beaad1dbb5549ae114ef5398f07b4ad1dbefe30f40e7aeaefba3eb175d58b473092f8320a3d0c87484d118c4a3c260f3d0aaa1200e47529023959edabbff1ec03c283e0235979b3c6ad65029d0de42fc2fe0339e5cae35261a15a6bb0303678b292ab32e6d3ef06b9621c591e62b8967f0a5075726c5d52cb17a7f84e4daefd341c9ae761916a3da8ec0144963e394712bf5b312620e2512a160dbb8a68d610e49534112c14507ecfda1c5e5781f9cf22d8d1f04529acd569a747750e0e003f6c4b39ecbe93c95ffcf34b619d705a1223a2cb5259272512149fa3542f62e1b2d8331968022038d1527775e5a67d86c04c7c01cbdae5c0a3523b535662cb58dada87d23d25e566748207baccc6b18f74b24b1252de286aaaa93584f1ca30fd70242b9fe2b92516acd7a530e9eb995604352ef99ddc2a5069ebcdb8d74e0f06cc925a51f11674e079d5c1f6872eed63d45804ef71fd9431e31cf29b0cd48d6db777dc7772f0928efd1b011ff26d8a11537ad98b69b0270159118ba18b18389986b47872cea730b792292235a06bf91e8797f19d9dbc420b6497eb9b8ab8aac474bc1745063866e3305c731cf73e51a4b4d7b112c75a341b320597128e4bd6d66b336fa2966cd3dc3880f7e0ac92dcf2dfa383e950c38768bf7fc7c48afaaa52719ccdb2405982c228e2385c9b19d3f56a860b48caa996697ee239d4caa8d8dc85c7917bac07e06508ba17333e14c6e68f7b4f9ad6d1ffc686eb196325aa3ef806ec67284bfee178fa477d12a38aad7dc8988ba60a9439974bc21981d8f542c7c078c60fc5d0d309451b1fd0e5637d676b631d7ef0c15f4443aa6cb8f0a32b96debe0621aac646434231112b2a13883b8a76750c6b816b7d7db75ab394c7f9d241e5720c95a7bcaf49a62317ebc83e48d7915f8a73b31c59bacc8310e1605ce5224a1bd1c0f736f6d211fded39989dda8773c0512ad11cb944d2b6decd2874ca574682e3f99a493ad49522f131f0036d567583e41503ca26a74f27f02ef941d926fb3e6b4be12ec410ac800b5bc834f16430f8fed8603bd3ed3feff3e704f0e4da00ba1c74dff9143858ff972b4ca1a8ff5e9882c1d6b3b6cfb0018d424c140552dab53c586a9a5ec37a367b019504511ba8b7b9817323f48c9aebd241066b5f56fcb2f4a82acc0aeac338ff28567c03133c7991eaab91765b806e7632b0bb5842f2365ba4d627d3c74a65397fa133a0482ad15900d230f0ec77b503f65b11f85fb51558c69197175422e8449f2d1efd0870df10e8c0f8259b175ffb66face0bda31e350a1e893962e7cc20b3fcfc3303e27398ccf55281912c4ad09c1c705545163ea3241bd5f19d446f2a84b5839c74431d2ec94219ca24c6036ad096a8a8a21cee8528b45bb5c4fca85c85b2718c8711799dc278eed925cfc480bc4068da8ad7c75ff373e436c2f605be73139a9a4bb8b128276a9fa2c1ad06a8de302230ddb6e002fef94b2eb36c690ad201e3ff3a8d6c40600e0d35ade8a3fc176abe875ede95bf81203364cd6c4f687eb15fcd6e661447c9d3f934bec239802a7003302caa5b82598ca119a3073b4ac8af8974bd3918d0d2ca39daebfe1ae8be3be9a3a8cb0521d57e14b2b386a8a598da3d9da91eb5c1fedff29e3d96ea4c139e2f5de76ce7fa5e0bcca3d41bae7445ee3623a6ff7b0d311002dd7419b35b2ae6b65a2ef4449e35215996b4b24efd81d4a0290cac77056b3ad3adcd12ff98670442a7aadb7"]}, @typed={0xc, 0x7b, 0x0, 0x0, @str='##&&%*^\x00'}, @typed={0xa, 0x57, 0x0, 0x0, @str=':.\\\x0f+\x00'}, @nested={0x1c2, 0x23, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @fd=r2}, @generic="238bc6b7de8cdbf9d6d6a17db95b9754cca3ebbbc44f49a93360632779fb4c80e04a3200f7f99ffde92689cee677c6026028f65caf20e70fb6e3446ad4917ad6d7c5243ccb60f9032fd643e0054aba0913a6126dcc17b6e5091bef606a50713326bdb03019f51a3ca42da55255aa39d4f422a7d4b454e20baeccc19d49b6830685e30027e6342e436245e01f36e84bc58fffb97399b48e4233eb8dc726288b766bfda96bdd1c44538c93ffd1fb44993fcef2eade1b36ebe84b624b18b8affc7897835164aa49a9b7327906a00f5d2f6ccccf318e8a81", @typed={0x8, 0x56, 0x0, 0x0, @u32=0x6af1}, @generic="ed160b24c02512e7c029697d89c2699ed5c001e04e6b5aa117534ac91be51f729cbb0684e7ade9173680b562e923f46256c36f9c0e799ec6725685a26192170ead37b6a7dbe020153993a6bfea8fcec64a21e1ea68b7d35a095dfd9f", @generic="d7c7c7ad9bbcac27e05ccfe9901ac07d44de05f6373e1414cd4ab8afaed415f934620b6499725dbb118c650f36bab27ef947e893d6d032b773ee1c985e1fdff42b01af3ff06d5ab58a0d08d54da2000d36112e9ffda37aad7baa6db8016b32a7e2f2c8b726e4edc9c17e7ec28444d2e3fb71718169279d8d869b8ed8"]}, @nested={0xee, 0x27, 0x0, 0x1, [@generic="5d53bc970c3dfcc8b8fecfacc41b007026bd54fd9fada0a61a5f12b86a8d12a1c8b887fb633ede00274ecaf4fc3bf667e396c72394645cc9d00fbc822c6fb896bbb5736a25faebc310bd8f1c376cf3d1f540b5462485ac5eaaf78536ecd9e4f577c5d0c90772145e9b88810e9e828d01fa77fc6b2e27408003417df75503e3877195cbaeeb5273539b3902da32a58a0ed41c1499aba8e2f202645d767e1813d64e1145b44256969969575a0e768b9904a02a45fba71189337f539e82a4ffdcc8f3706f02d974642c38baae8d3dde182da74bc74025d5b16a70926360b389a862d583191518866757fde3"]}, @nested={0x1b0, 0x47, 0x0, 0x1, [@generic, @typed={0x4, 0x25}, @generic="80631921459f81270bf76f626c8d11dfafa8c7964e49ca699c560b8436a46645fe8ce49c0c51c7ca5529bc1b5d39b3405f870f1f93933fbb18b5c07419b974b4a67658a518e5df37f42c7a4d9107fc65692a1dd522f91876537e9628b000f7c8344597d4d3b2e6d52c323a708248aa781b0c4f6a994cbd6d0e76abdba458d0411e1ec8a7e33286b4703a213cb26f838f958eae033672d80948b75b91c9d6b4fc2079a5ed5cbf7d6be93177ba7f90", @typed={0xc, 0x34, 0x0, 0x0, @str='*\x06*^{\xaf(\x00'}, @generic="abec2acc365c14c57f3edd1b10625dbd5c09e52479b2f9c4120e6f490d59661a5692c305643c635af54fe08b2ba97a792221e89e14bfb81e98e36cb80dfc2263275757cd2024af721ddd16facae01ada6e79411181908044d546b52328ca425fc8987ec348347cc749a2f8c88bd00bb67beedcfb02768bdf426965f3f6ae90d3ac62b0f21d33bde4781d3dcb1765d951da292098c617fa99f63b696b85dad60e4f5ccf1625b32d5a883b7745e66f82efe631bce021c9d846bb98268540fab5da7d1a4e5781a0334adfcbcfa6ef826684eeb87d975db5a66153", @generic, @generic="f06bbe26c7f07f47ccff3c8e2e704236709fcfd2a3"]}, @typed={0x8, 0x69, 0x0, 0x0, @pid}]}, 0x158c}, {&(0x7f0000001680)={0x56c, 0x3a, 0x100, 0x70bd25, 0x25dfdbfb, "", [@typed={0xe7, 0x74, 0x0, 0x0, @binary="ae94d2848b07716de99124c11378ebf1d94771a997262ac9afee977ca3d18f2004803eca837243f05d878e5a98e9e77d27b943d8cf90a1dcdce568e456707258b8b935432325fd019c6ac2ab46c65ae53ef2a2147359c8b1184ce3d7fe15a31f50062f1c7abf2c70a024f48a351c237ed09aa1af6912bf721aa123996c4f6f48b7c2eeb7a46d7ea282797077f8d78a4c60740cdb2bb6535af363fa854cad1a81dce6c834101a9f3ca7e8d1f3eadc4ccf12540ec7f7d478eac41ea5fbf423b9b84f48e7064a7c92a10aeb8c40b204c9ee21db5414d11d2b7292e0972e94c444047fb9d9"}, @typed={0x7, 0x88, 0x0, 0x0, @str='@,\x00'}, @generic="10ac8706e2ab59d21b4bcf306eb9026bfd8f2f76be0a9052c8c820b73921c8d33544893e0bf0c4e978", @generic="b5dabbced9b7970e5ee29b4f2ce1309ff943ac080c91adf98c9703513136abf86ea0ebcc21bacb68a7994460ec9d9e20238408d76affe5f3c8aaabb01196bdef086f1904fbad87c0fd6700f9fd959a9be9e135751ab561f8c485bec979ab71870a99646ccde816b9ebb08a7987b024f9905f7573ee84b7ccb6c6680289bb8900bda35518b90991939e1ab1e099ea6b7a66c880970ae575430a7bbf94a2cde2c7479334cbae217d42f3c68dcd75cd6b78d2c7ccae0a8a4b85864760950e86f7a98de13819cfc70f23d04e60c90546369f9882fff644c5", @typed={0x8, 0x2e, 0x0, 0x0, @u32=0x5}, @generic="4271daca1452bc6e00415c9189100cb1fa91bc8fb59477cfc8b34552f6fe10d395fe3be8eb555ff5963bb031e828cec1eb133dcf72648c0042b76a271858f4c866aa7cd8f88f3df094fd0b01ba919e79fc7a1dcf685e0b88b247461b4f55f0be3a3a5343d63b5f6cdea0ecbcd58bce8c403b31846c4185f823783bce5e023388b2085e8d5a1b", @nested={0x2c0, 0x6d, 0x0, 0x1, [@typed={0xc4, 0x45, 0x0, 0x0, @binary="64530abb3a4969f5bf58dadc5b526da14ca07b542d5c29e299cd372ca0c55a0b9e5a52b6b32d6345ddab2a29a66240fd686b2ca01a1e6a3404e27d323bf470eef2433fc58694d6acf993238c4b61e1eb0c886684c6ea49eb09988270e3a582de876975e9d29094a01d05a8bbf40a7c62528b294a326211c8cf29772446a6f3c65a8d810e9652fe2d8d4fa58eace0070aaf60e1d9163a02908d6f821a9a9c35645d2fc9cf5d5d09afc17cc4b97d3c8b948f61e17bd4a05ed774c07c9723c7c0ac"}, @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@mcast1}, @generic="d994fbaffe23ccd4d6121547996fc6746d992c6edc8a5d659de17f3bd080485f0cfbc01fb65a90c30613f6ee58409e75a8a8e968b781df4b3ea5d5456c2b75ba1f3c329f6a08ec721941751165a57701b41d264a9ac735c23a6143edd4d06d6b", @typed={0x9a, 0x25, 0x0, 0x0, @binary="cdd7fa8931d855e48e5c05e25fed004d67b72e493d618d726295ad48d4619e8e62a0208e587de706bb791b5a4f20e9a6080080cf48d49e1bdd9a4a88d6d1c3f58756d86cafa4048e5df7edf2b21fc58d263c8b98e1d78575eee4b314a48a94ebe879b1a1255dd3deed388760d13ccde65c260e94eb26008f859c564a1b7170c2e5718ad44d27a1484e8a91eadf36c1ed0628f1199e9b"}, @typed={0x15, 0xd, 0x0, 0x0, @binary="7a71ad2afaeae60f2133cca950f7ca57ef"}, @generic="fdc2f29d2337a6f799a054d5626a9c8e522001f6a7f3fa59fa301322a5638687ea3d57c7581c8b887bcaabdd766df3addf28d2852016fe227a02d0405e627c1f3377473385bc29a22e6f9f9dd9312929d0bf5c6656be1388b43bcb004b76d73cfb8b932052545823f177b33320e54d3ef1ffb576ad3f0ab6cd7cb83b17b53ee719e1b45abe43f9bfb4ae328db24a460640acc8d33a2e222771f7d6e4a9e60c8f32e162a01209cdebc2206f8e", @typed={0x21, 0x21, 0x0, 0x0, @binary="526d409bea11676b605e1b2de3afc4375c46f99f288c440637409061c6"}]}, @generic="f6cac073d038dda6904e6e14be4417cc295293cfc8", @typed={0x8, 0x41, 0x0, 0x0, @u32=0x9}]}, 0x56c}, {&(0x7f0000001c00)={0xb4, 0x12, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x6f, 0x0, 0x0, @u64=0x2}, @typed={0x90, 0x6b, 0x0, 0x0, @binary="7591bf82b63ae7ccb985c497e89bfcaf3bedd984d158c66f553c71023b6b60bd8f8bb9edd6d25355aefeb2fd5de4b56902f8b7873a306966be7fcdde10b3e6d38bee39b10a412b8813e481b8829adf85b17d74a95443f8489313672bc9d55b584ec0eadb5996136907061cb1a2cf2cc83842127192cf63ee79c0fb350082fc0034ae45c30577951ef9bd72fb"}, @typed={0x8, 0x88, 0x0, 0x0, @uid=0xee01}]}, 0xb4}, {&(0x7f0000001cc0)={0x214, 0x2f, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x8e, 0x3d, 0x0, 0x1, [@generic="690aa94fe028d1046552e9247e87ff285b14dbf881759d5baf45abbe4912f7a2f61960a07498ac781e9250a29aa6664d1d89803a5de74eb2e72fcb329360a048815a0289a1765ba0e0b583e337c484dcb3da16203c5ae7eb9c776e7bfd154dd6125710cdca5a1eded9eecc79475008f9e3117f8919f08ae3f5de018885f247fa9889ed2953c639ce6183"]}, @nested={0x167, 0x8, 0x0, 0x1, [@typed={0x14, 0x22, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="90aa38c0edd27d90ba587ca31aa3a0743e9d05b221b7469db172e933a3e24e72a045797c25d428af8befb4d42f87560afe5e6dc50c10508cec8b48ce2512ee28e12f913a6db99573c3bb73383ad0b1e2f48fc7246aad01a24d1b1d2eeeb5da92675cdafc8333575df825531b11bb4086ed314902ad5bda", @generic="84a01fffb8b52ebc76c26fba35439b8fdc2f576b340b7db0fc39e0f009bb24923555a98cf0b71614694ad2706d288494fe5c3d221e7bdd4d374daebc518bad91abcc062141bf1125eafd9a011638190f11835af0b18fd1f8ba9c6cb7a353f4dd1b8125bc495da956487a725cbdfa314ff7307a9ee486bb859c6a5d1bc74bcd471e8572332fdb558243b8f61df1e2397e422a253e173a64677c8b159cd1308e183c320d1d9c57fc79ce6e18e037137bc226cf072ed18723ab86a40438b9a9680d899359e105cbb452", @typed={0x8, 0x8e, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@multicast2}]}, @typed={0xc, 0x8c, 0x0, 0x0, @u64=0x8001}]}, 0x214}, {&(0x7f0000001f00)={0x24d8, 0x1c, 0x100, 0x70bd2a, 0x25dfdbff, "", [@generic="fae0f020c6d3aa2de1700108a06d977b0468c4afd297c1c3379b83017f4fc329f7928e3d4e3c65f422e12f365bcc35bc7ae7c26ca44d7cbf9d6e56d0a847adf8b82e3270b2f7f29d29ae64495c37121df1717d5e55df0d0afb45d9217a0ed3fc067b8b5181d2f1fa856770087fa222a0a3fea75e3fc2cc1b1a77ccf0bfb60c6ac7f5908e10f57f5df6145333f6d365a5ca139f97c64bfda77f4cdb7b57f40b2832ab05b05023cd67a0e9a63be8e68b6f192df0d082d55bb2b6b6a5d96a1b7fd6678e821d0f30a8eb63843cfab37722067a0aa109a643a1e75261593980e259811f6fc18140fc7d950366cfe9f844432c7cb80d656ead8b3f9e1bad1e8b26a8077f422c09615e376a816a10d05dbacb2dd0b653285b97858d22703825724d6f3ac82086f29d8772532b94768084b3a720211de6aa4f0a7dece1542a31e4b7a603b4426c638ca40631ed5ae51940627df093470b62c71e2cfe1bdaaa9d2a4c41cd4184a6d307e2d0c5210fae23f4eb7bfc819a7ae78fa3f06cd7d29ebeb63cf4ae4d35aa736560038c2c3f61ca8bc0cc4484d70613e800a60e2eeeceefa0ad76b999a82e20bd82945a51d59556edb3b1055981a3362aee0854222585119903aed63c614c7543b604360739f95ecf870c6110e5d1ad424d47e350ca00c810504953949247d317c3dff9e3cb2fc85260196dfde19591886fce04b8afec73ee31fded948942a0bf4fb356f3f0bd132b2b4b60be35a3d030d431116ebb30b574d37a7e523642f32aceaa48e2a9cf623856ba6c1216bea021bfea92a99868e59b01a47179b35b0cdf83aa3a2c39d3418a5f4a5ee7ef7eb8acce4441b0834ae64ffb6f77d08368d135724c0e6e1ce34a0ac1c845360633786ac9a60760a4112e73b714738e10d8c924f597134e0709fa8becf86e9510a14fc1e11fa1fb83100a1138b98573b748b90bdb9dd0bc92382b27b3cb682b170784ffca8c8f9f2af71064c1afb781e5d324081be98dbb932e05b3bca352d4e4bf8b3810d11eaed429b914dcf2d457a073e1a2c2aa3df7a3fef69b75f51367332a0d1f146b5f45bf4686bc5d884c190291e5b456d66eee5febd45a79a0171a855ac4761a01690c99c9272eaa02b2ef4152b200d9c09495aab6e42d97d9f488f440e837cbb6fda93be24f4591d8dadbd497fe9d9e54eef87882612adf2d202a8618c9ba6ac24856d9575e683366c9a013f8df17e438c5acc053a8a01a293f2e24acc468bb006e7ea64156977afb9066bdf8d0ffdc1cd19cd72596e11bd7369174bb27d3a1e179677938edb131efadb102732ef3c7130dfbe09c516d8e294dcc7e1910d737d9b9ab6730627768810cecd1ea0f66cf90ad9f4e4eecfbe0bd3152fbcd62c8f888c1605a52e541a76af1877f5825eb3b9cfe5e109eb479e02076ab5db45ce149d1d92cc6939ea4122f8ebc9654e78fb36fbc34da1534396d62e2cdbd39bcd4bdaaf994747084d80850dd7866fb9d7a7a5109a206f799af3b0c1297c0ee94ff48bc105e9672c63477ea6d87d0c857ac16c499c9d90335b05fffd5bc7165206e6ca30d9de5ec709228ccc2aa6c27d8196dc0b63914ed838ab39325ff43e328b449f6a681dd76c77c1a997c767018d6931303e2184e0979ad52e60ea6245d1990ea6fc66a04bdc197858c51eaed809aab7edb0eb23bbac34cfb8fd69c30bb1ffc3709c39046c6ec4cdd06f9d0354f4e82234548d58fb23a2340aeb7131f4954d80dd7f052b07cc2a310544b422bc5f157600cd6c86954ddd13a16000128ce19060bdd98816f1ab0ed3365942df317c0377f198e6b64f1ba516f7b5aa5c31a54b21c430fe72cea7af5e925e3c7a1e141d7be4a668cc27a24417c5a25c238f133ae4c99ffddccbf0c75a10f63b30ba19057aa85b4b45c8d0d3c2a8a51a1b1dde76c17750a590f5fbf9239ab18d84e571a7744da916d88ba46ea333fe64704309ef21bd7cc50033b1c2e8c65826751f5e30174dd8c5037c2a45f550f2170b6584fa24910ad1efa9e4e0b852dc2e23e23fbb7e5d9673eec65e7a0c5a5b6d803b73b046dc632e70a9922f6b3c530ea940fd20334fdb684e3ee6707751c341e7dfab70a8392c4ef16e549b51fd014750bf04930f4de73c778465ddd7b47e6c0fd52989239d9734f0157050ec1e7c8027456c1e11a19d8781ec0883e168032124603eef81138c5f59bc66923d37c672c8fd2812442cae35e3618e65ab31b78df9403aa3a6080aac0dea8bbccab6de1a41a5ddd6f4a4af80f7c8139ed9618bbc1686783d92883b27a48fb31206bb847e8f5996d9bdcd3aae46e44992df51b79d5110a2cd7213d6f06de0d924f3a11b74d42a2ab1844247ad2479ceb573b9efd4255e6f52bbe853b22c3fdf61b4ac397f1380e046666e3d98722304eae0a5ae934475f91675bf2774d2a5cf80f6c875022ffdbd0a8c5240046d58d23d689d9c474cdbdc41bf9db7e93fbab6a81a0f193a537548dcb0e66aa12f890939c9b2d7738d2258134a0ba48788439dee36acd31d34197fe166e478cae0ac4a3019e9884f8bd9453f9ebddaa1f3f0a0c6545105168629586123d590d54a7d6eaa9d18b8f8776e4aa8efb331d93daf8bcf7affe5da3a4855b0a4636491414bb7af6e3ac6f0a723464e94ce2cc672a2c6f6c532a46afd8289f02f3b6ef176c034da09bc65e0b02494b8adeebbbd7cfe83a8353d8e21ab753e2eb2288ca3180024e0ea95fd4f03f7551f7b24301479254128c679f5108e4e63d9fb1723998afd03920a69c6548cf207a1cdc703ce9e7e2c287592333378b62d6d542ec60000771462c4f53cf54539dceeb8091740382f1bcb03c0c40166ab1bf39f9852cb556a00bc091c26249fe87f6d7dbbb85a5b1479b18c95d10b65bcedd660e08f934dd6cd9a38920a5348a7c9c6cdda02f96482cba57c6cf821808909888f6a1628e0da61282827a2ece63199f0aa40248243af18b0a7ae6009a78c0159f6d6ffa96da38d6383e95be5af63d1794e4ba864a6b1aca3bddacaee46134157e02255bea28b36b85ec863c8db2c720b03bb8ac8aded626201d03f3eedd846e8d55c149f1efb643ed9fccb8761e618e426bcc48a9da3ccffa7c8b03ef4d1de49b41ab537ec8cb41a9a52361b97067bf662364ed8193e1f1a5d9ee845be23dbb56f08755aa2e8110b8a2d2f94442b839f813b1f33e0e9ac0803e07a111f7ffb61210fa64bc9f6d48f74e394f95fd5fdd7dbe35a8efb34cbb558428b49b5703ee5dbab543a7d5fff5a673b3915815ed36385985552491d57b462bd943a50f5b246190dde704246c0344308b4350d6ccac916374355e397828b274151f6622f0e5ad714f1541b5cd8e2738f11fd2c0f9f4b559b5e77fcfb91b40057068fff2f45386db7069900f0f1b69d361a46c78b42d015cad449bf53518b0953dee9f2339da5e09490d5461c97ff8abac8a69d2881269c0725524eaacaef2ecfc6f5cfc796cd479b4e15d645432b2a6eb957623b206307e0e137eaa373794d3ecd23ae21069b31c127b5a84e0828c6c38f986a42dc79a42ab5e25936804649085edb09725a45b80dee373415ca96adf12f7e08748f669561241f610b2fab096a042337b3aff8ef0f7cd58c0ec6d62f1e97183bbd21fcacef79f2a8998864fcaa6eb1dbaecc27824b9865d95d702cb9afa2e9742de47a4f304e069f5e01c3f5171a2ad019505a6178f2a8bfe4539b974d75f1eed19c8c069f6f4c68851e6588448a87ba19d5f03bd52eac5eba95da460aaa4f37b8f6031260b07b1bcca66e239567aadfd103c24a2be3b524207b89a2ac40b51b8c2447f60526e4746edd4fadeab470329e8277fd9bb08305cc0e4ed88ab576699140d518fffff4c772f8f105e55cff7aa39300956d9f93b3115bd231a1079850102c0a56cc99d5a30ab009f8f5f26d60b13bb1c5b8c9d4edcd656a43048fc0b1226680f28c887bdaf105625f5e30145fd6be43814a9900ac1515ba0d3f759b39a3ba122f3dd796139b1914750754453c177280f5224a1cdab9a502922c3eb2ed6f4e4d62a18f794f7565840d23b0c2596f9f0579f58c080d73ed76a79a0079f0ddf13c4dbbf7eddd8ba9abde22872b721db768276ad9dcac57ef75a0b16a0bd68d7d5b98913767b9a67ef887da44fb44fa0f0f10e0e0f2b1ec00e976d7ca6517aaaa2a099d71d75ca6aba2cb04a2b2e429e70b5ce75932315d4140cecfd7e07fc1e9e8135c03bd8e97700ea5df1ab4a5aed9ae9c2f88f0e5b9399637203c248acd83a8cb69a74ee704ac6536009af9cbedc61caee791dff23b0a3ab4b1ac8f95e1d7c7c8fb1b087fb8ac943a0a0a5f8857ffbe1c40926ec12e2c3fd108b5924f7049c634628283a41f8e62f8ca5313cc304efbe356e38fe42bb3efd7f49fce98089116abab04a3536b0fee1ae0f7383537a4f65b40e8b39f1a0c03752c91b936e8c634669e04ed133d2ee6e0abcd383da0c6d03bba9183fca461d8ba653ac2e8940a6457915d727634ccec101f7335baa2b50fa720f700c529d328983ab3b92929645e4f5ef78050c3a0060080f2aa8e78050b930c3631bba03242e040f6818480a5edaabc33b1c74fc2d985594781fa45c215bd420852781461c619502e427d9bb1ec1f4c9aa4cd8c275d2b9edb1bf58e9fcdd4bf2edb7f628e4f1176c5b685f025bc11c5dc164ecf7aa8157921df2e2869d563798e20c48df7751eef8063e0c92d08ae1c3569d1ca1f22252e083045e270df23c3f635950fe1c013f052a333e84aa5b87d2c968a9425bcd5ca62007fc3ca56df658ff260c8d542e2aaa1b86a9bc8a782e3ccc3a4948c6b61b530f19fe53c478f0f9ea10238f72c265646f6ebe7b2f61e1350a51f05b8d6d00eba66da6b250f8691be382c1b475f085ec250a4f8e017b126aa36762aadd05c48fd1d18c83eee43cb6704f43e3a579000fae3787fa442c79afa13cd654c1065777c789f4be8dd587498e019a6c5638aff652e1f77a15ab6e4b9b208e70cf9906e4b634c7caac2dcf04f5c80ce759e34f603e2b6afb8995b56867b721b155953b439a9d06d0b82937b080d6380004967fd59a1a118007d3177370cb8449cad5429942612ba77c928370d2b231b505642614292fdc99b4c48db12ed4a316517c0aefa2e90fa04f98d5a5d1ec184ceea6e825a07f2579b8351fa7dffab1d5d0f4cecfa3a005a49d4f825428de1d0d45d7427578061d9bb60ba018342c0909befe6797a03272ae3964cf19334d0d2e590db7fcd427f6b81c0ba9b3511932c0952400f87078859ff3b6899da3950823e22fcfe022405eefc957c48b87a4213252b035d4938844f5fd00d591ee6b82f3e0675903a550ca9b0407ea5f71f14d692e572fe351fc0c477488badf57eebdc1fa5244417749ca0caea21d480902020c4762f3790925abbab4b959188421bb46e059a5a45be2a865ab63ed72ccf5d36599592af8f43f7632dbdbf39c9af212a0aa5fd727c01b1c4a68715c2dbdab74a687bf51d7d48118d976ffb67a6824fd880769e8655801ec6b616bf69609bee4c3ce463906188205c3cff0ce01b427d92927beedd40eaf33d52f7f12d8f244800f2f97b7c579d72e2b8ef34a0472842b250afe0492cbdfb71c09c0379982dd8f68fcb6b3d804d1639c251363a8da5da687eec0cf1b7e1a340f1821f355d8edddcedafe83defa21932268ba51af9bab3393f4b815a54252047356de35e0e3dec71061e15200714c021b946d23cde132a5c359b34455eda18b0dc286f35e46ba999bc7bfe21613", @nested={0xac, 0x78, 0x0, 0x1, [@generic="864872a2b1911fefe72e68fa545a767d4d37d16c2e50a1353a33ac7b746762299e48507cd9ebb98cde4a268fbd2863e23ab1448e5b88e6c977387552f5ca93ce8ad71f90023e7da16e2b681d328ad6521e43ac83035ed1a494981b766d42bee8594e1bd42029020c96e6633fcd3870a4fe6a582f363a57b068b2f0e58b23fa857356ace0f45670e2ef1ba578d8169a7da215eda67cdb7f06b5df6608859b2a7e0fe5dc5358294a1b"]}, @typed={0x4, 0x72}, @nested={0x1197, 0x1f, 0x0, 0x1, [@typed={0x4, 0x4f}, @typed={0x8, 0x5a, 0x0, 0x0, @u32=0x100}, @generic="74e714f23be759acb4cd72407ec44b2496f34fdd7bca969f045671f39610b675e0", @typed={0x8, 0x2f, 0x0, 0x0, @ipv4=@empty}, @generic="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", @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @generic="9e4cd9526d5f450631db26fe50e5b7677c86ca2e22f939d6bc2fc614bc278e0ce055428955ee826dcaded0ae4d0430c5cfb7799a8ed0c3d79489b24720e11974889469c49bdb3359ca15d3b4fd44fcb4d35de5fb", @generic="0ad9f07f0cf2f906c58d96529216e98ea664ca649392ce5ce4b99a7df14b48f624143b677f765919b109fbae0e8cbe4cba46bde93513358562776a780fe93b4089c33804e12d0bc72387516519011012b0e70a78b1f7a1f8a81ec1a6d3faccdf6b24cb3fc5eb1bc5279f630807a889301e551737d85aa12f7d2b1621af9b44351d13d3085c34139228d3dc3d794dab4c583fc8c9c6f8958dc8e3d64683ae8d7908414692a635005773dc840f37e4b7343327bed71f29d3ba2e131c16bab3f4b461f2eaeac3e773944df071fd7e183e1ea34b618c6af190ea49544468ae4724922bbb340aadaebaba99cbdf3f38fadd10cb086e1b4380"]}, @nested={0xfa, 0x76, 0x0, 0x1, [@typed={0xc, 0x2d, 0x0, 0x0, @u64=0x7f}, @generic="094e766f7744c22e6849981908b06a000e10d5127814b1f5241b7a6f2ce50334803f84037c1ff6c32369c79d2b9611c19fd6da637a43d7550a60d3427402bb3d7f1db3703dedceb255ca3c0bda3a97407085e3daf4fe1a5654e1ddebf816251d8f829512952b7bcc75e20a4f349e1aa5275205dfbbc7e308a5b4aaa6e8f58d31464ec445645259d69597b211ab29ae0e704f354bbab49483182b32cf46f3914534a2193ea83291107f6809f60622dadad51ce690bf37b347bca6cffd35ef0ee9c9c234b51a53a83811789d4d89ad60286f3034d8b3ffdabc4856e44fe4cb8307c703857b5c89d63e98bc"]}, @nested={0x17e, 0x36, 0x0, 0x1, [@generic="798d1eed67c54d4a885b22162481d89ac89fe327a54d404bd7cc5dfab18c0d39f7e51e387539b887ab63e23beb467fd6629b51455a8cc9ea041fdfaf79c1d9f71ec5e1274be41e85d208be714db0458a6cc53c7bc848d3d2b0ca59cc93337cb95dcfd9361f50daee762e23ea232f92bc61534412c72f183e9022d1e2e5c18a5f181d84b900920fa061ee1bfb50a641aa96d8b2af181482ac67c556760340e10d48a9b2a3d1cccf16232f17991fb84e57f01dea0c1b31a93da9c2c8d850e627b640649836a006f0f7cc82d4f454c71bc4020410c818e1c5063b816166ace700da3f96e2167543ffb5b3e365", @generic="03dafc1a503b3f5f8bd73b6a3290bcfdfc70dc4193dfee5c44182a6c", @generic="dcdd96ae6001b23b57374bc9a19941ba70e26404b92fcd70f992a8fa1ff0ef266cc117e6a5a0d9d24019f7c0a541f207f3b49a1ae290dafcf1f2b95ac504a17f3d3c163055c52aeecb3f57adaf56821b21642846055da965d1974a42270f1cfbfb7d14d3657f43", @typed={0x4, 0x6b}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@multicast2}]}, @typed={0x4, 0x64}]}, 0x24d8}], 0x5}, 0x20000040) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 893.100214][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4401, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xf65ffff, 0x801, 0x8000, r5, 0x0, &(0x7f0000000100)={0xa10902, 0x3f, [], @p_u32=&(0x7f00000000c0)=0x9}}) 08:48:21 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4001, @empty}, 0x10) 08:48:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) 08:48:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x8, 0x80, 0xf0bb}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:22 executing program 0: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3ff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6f0, 0xd8, 0x170, 0x590, 0xd8, 0xd8, 0x658, 0x658, 0x658, 0x658, 0x658, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x5, 0x1, 0x0, 0x5, 0x5b1a88a20f26b8a4, 0x1], 0x3, 0x2}}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0x20}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x19}, @private=0xa010102, 0xff000000, 0xff, 'veth1_to_team\x00', 'nr0\x00', {}, {}, 0xff, 0x1, 0x2}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d6, 0x4d6], 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr=0x64010102, @multicast2, 0xffffff00, 0xff000000, 'ip_vti0\x00', 'bond_slave_0\x00', {}, {0xff}, 0x0, 0x1, 0x40}, 0x0, 0x2f0, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r2}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x4}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x8, 0x4, @ipv4=@private=0xa010102, 0x4e24}}}, {{@ip={@private=0xa010101, @empty, 0xffffffff, 0xffffffff, 'lo\x00', 'ip6gretap0\x00', {0xff}, {}, 0x89, 0x2}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x10, "807c"}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x40, 0x7, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x750) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="d8bded8409b40368a8966f5b9b9a268a90889c399465bd950952ddd0d8c6284c1483f3cbfe813269cc74b869c194715b91481034175c0ec24e44f7d7047d4c1597b68087831e17030fa688a3f1f7ad70cd3679a0d6489bd50d48acc0bb799b32446ae9213a59a32030053ba2e43248eae7576d48bdd7ede96f841ae6a35ffb210069b671aaab1de85ed7697eece0511fb3f2") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4081, @empty}, 0x10) 08:48:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:22 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$char_usb(r1, &(0x7f0000000080)="65bf450d3a0169db265a1273494a0ef0b085e9b6af2f8dcce93ebde98241710401b978fde24f48ae83244399a1246515cf2cb212e2404376c004de426a306f09ca822d", 0x43) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:48:22 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020968) 08:48:22 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x24004840, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 893.997832][T22089] x_tables: duplicate underflow at hook 1 08:48:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000280)={{r0}, r1, 0x12, @unused=[0x0, 0x0, 0x6, 0x2], @name="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"}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000001380)={0x14, &(0x7f0000001280)={0x0, 0x11, 0x9f, {0x9f, 0x4, "4a072a575e5a5bf26064c5298abe42009cdb7ffe7acdce63fb2187188f2a79c570357109ba8791170410bc8d2e0bbf1077219ff96c03e2b0143e277beb92410b6ff25174d72d867f9f3b156103f05a208e4702322081b71bb166451b7caa23edf274d5b284dea0288dc3c23fd112fe0d4453640eba19c4660155a602cefaeb9954d954702dccadb3f1bebe93f49a307c8ef888182ff3e00a08ba47669b"}}, &(0x7f0000001340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc1a}}}, &(0x7f0000001640)={0x44, &(0x7f00000013c0)={0x0, 0x15, 0xaf, "7d4a8675ae00a50e922e6fc8a90bbe521763e643f84977cbc08483c6ba29f2239af49995554192854c9e9f8e9929b7c5f1176d93466fe5eb7275ec649f2dbc1d0c5a924fa795a093cfd52a056fc9fb902eea73d66ba267c195d9a56909017028ba2aefbd5cb021df07e362a2e70b05bd8b8fefa8637c097531f874fe4367f374e4fb49a3efde6a5dc91bfd5e527f4ac231da3261f4e1d049bb5bbea44799ff7d9d85c9abe9cd7bdcf1e2e7e71878f8"}, &(0x7f0000001480)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000014c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000001500)=ANY=[@ANYBLOB="228101000000f3"], &(0x7f0000001540)={0x20, 0x82, 0x2, "0122"}, &(0x7f0000001580)={0x20, 0x83, 0x3, "11699b"}, &(0x7f00000015c0)=ANY=[@ANYBLOB], &(0x7f0000001600)={0x20, 0x85, 0x3, "3f65dd"}}) r2 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmdt(r2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:22 executing program 3: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @private=0xa010101}, 0x10) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x1}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x6}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0xfffffffd}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0xfffffffb}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x7}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0xa3}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004821) 08:48:22 executing program 3: fadvise64(0xffffffffffffffff, 0x9, 0x5, 0x5) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x8001000208ac) 08:48:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010102}, 0x23) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 894.572304][ T34] kauditd_printk_skb: 50 callbacks suppressed [ 894.572315][ T34] audit: type=1804 audit(1604566103.005:1165): pid=22136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3279/bus" dev="sda1" ino=15925 res=1 errno=0 08:48:23 executing program 3: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000280)={0x6, 0xffffffff, 0x4ca}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:admin_passwd_exec_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [{0xbd, 0x7, 0x1, 0x81, 0x2c6, 0x1ff}, {0x6, 0x10000, 0xff, 0x1, 0x4, 0x3}], [[], [], [], [], [], []]}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000400)={0x1, [0x2]}, &(0x7f0000000440)=0x6) 08:48:23 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x21012, 0xffffffffffffffff, 0xc935f000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @multicast1}, 0x10) [ 894.828138][ T34] audit: type=1804 audit(1604566103.265:1166): pid=22148 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3112/bus" dev="sda1" ino=15901 res=1 errno=0 08:48:23 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) write(r3, &(0x7f0000000180)="02965404e911baa1e8dae22a4135221bf45b711a0f1218cb24bf7b633374ba91bc26f53ffd1b7f7afbc0bb34fed677d005e408b85154286cd3a5760e1e521edf8a72b66e8a689771cfffd78f1dea2c4cef6928129a0925659f45678bcd9ec393aef04c4631a35bd3b94b3f78214f2379e1dbcd4aee8a3395", 0x78) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) [ 894.933920][ T34] audit: type=1804 audit(1604566103.295:1167): pid=22152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3112/bus" dev="sda1" ino=15901 res=1 errno=0 08:48:23 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) [ 895.018356][ T34] audit: type=1804 audit(1604566103.315:1168): pid=22153 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3296/bus" dev="sda1" ino=15910 res=1 errno=0 08:48:23 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020a24) 08:48:23 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./bus\x00', 0x4, 0x4, &(0x7f0000000200)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000180)="36da42ffa70c1c0b3d5cd59fd57435f4c26681d5e47beee1f25a6b7738695bdf706645e4381e0954ef689d4ddb5272d0853264709ba089a3e787108dfc1d34d9bda07e54d428fe730af97804d7fa679e0ca4217ad5d34a2bfa88712b18afe28efdbf2585c8de1af09f86516df465d94191e624ec284e2b59e058f970", 0x7c, 0x1}, {&(0x7f00000012c0)="3849dd61311b51358c61f652f686bb77ff3470c3de3247c04c0db15e26fb8c33290499b0a757b82130b916643c5cb5f20ff758510bdfe0ad603021d55c3bbcecd19101bc6d6552318c0beaefc5354c53f21c869ca3f08068752cdaaf080727f6f272cf85ee731e2369eadc04447c4798a59084e63699b10b95d210b80032af8dceaee419efbf1e09ec9dae53a3556c3a8b4fd3b5279826956bffd9b44c959c5981130288bda8d1ab924b99457033c4c7824233cd92c10674c5070382fe0928fd42cc5e750b7eb01a48495ec9137df44759199fe55458b8d96915c05c82a6ca", 0xdf, 0x1}, {&(0x7f0000002040)="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", 0x1000, 0x3}], 0x2008000, &(0x7f00000013c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@noautodefrag='noautodefrag'}, {@space_cache='space_cache'}, {@noautodefrag='noautodefrag'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x1}}, {@subvolid={'subvolid', 0x3d, 0xf756}}, {@fragment_data='fragment=data'}], [{@smackfsdef={'smackfsdef', 0x3d, '%)[\x91'}}, {@subj_role={'subj_role', 0x3d, 'tls\x00'}}, {@seclabel='seclabel'}]}) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001540), 0x40000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0x25, &(0x7f00000006c0)={r7, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000014c0)={0x5ae6, 0x2, 0x2, 0x3, 0xffffffff, 0x1f, 0xfffffffd, 0x1ff, r7}, &(0x7f0000001500)=0x20) 08:48:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x10800, 0x0) sendto$unix(r0, &(0x7f00000005c0)="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", 0x1000, 0x0, &(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) read$fb(r0, &(0x7f0000000040)=""/14, 0xe) [ 895.063841][ T34] audit: type=1800 audit(1604566103.325:1169): pid=22113 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15910 res=0 errno=0 08:48:23 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) rt_sigpending(&(0x7f0000000040), 0x8) [ 895.125025][ T34] audit: type=1800 audit(1604566103.325:1170): pid=22153 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15910 res=0 errno=0 [ 895.149642][ T34] audit: type=1804 audit(1604566103.365:1171): pid=22158 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3152/bus" dev="sda1" ino=16381 res=1 errno=0 [ 895.201139][ T34] audit: type=1800 audit(1604566103.365:1172): pid=22148 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15901 res=0 errno=0 08:48:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100e00, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4001, @loopback}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) [ 895.236896][ T34] audit: type=1800 audit(1604566103.365:1173): pid=22152 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15901 res=0 errno=0 [ 895.277381][ T34] audit: type=1800 audit(1604566103.445:1174): pid=22116 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16381 res=0 errno=0 08:48:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x6}}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1090, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000001180)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/4096, 0x1000}) 08:48:23 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:23 executing program 0: ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={'syz_tun\x00', 0x5}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x8, &(0x7f0000000680)=[{&(0x7f0000000180)="0f84bb5a1d8d80ee36494cf4e271f62cb68fbad3c5bffa8ef61dcb5b88052ec986065f0757b53c471db0649cd04b475c442055a19cfac19c16c899ca8c9a57c2385cb51f467bec76a2f98f6bf140f10181f36c6ae9e260573ff82325f697ae75073faf89e7462427e290d8", 0x6b, 0x8}, {&(0x7f0000000200)="8fb883fafd086e224fda285fddebeb0f608e1cab850b10dcf61495e4d3a9f95767112dbe54cdeb74861328e2ba6ad34b8ec44b4dc26194d46199e759c055e978ae5c668ef1da5b690f47e1d80d2a29b080969a7819e3ad70abe0dd3cd2df30cb5f6e23c3ca832ed85f0d70bb9008e3b92372a846331fe6ce637662a45aa7f8cf2b8a1e8c8aa705f8e57f4361744c3417b1ee8d7c247f738b", 0x98, 0x6}, {&(0x7f00000002c0)="77dcdffcbf9142b69e7c16e05d079a08d89186a270f0a44c2b7648c1445a42edaeeaa5c2648bb7eb42982acb8a829bf0ff58de4f99f20ac3a33f2be7725b58b9295c3f37075d0487375a62c9f188867fe0e2a37adb7eb8f420d2318416021f9fc91c9f58bbebf32351a48481bebf8060aa08b4bb946b79c99708fbe627b7fc77301f750a259b9a8c4569db27ae6e6102704e3bb6b826c38d6d3cdbc1882859091d14f143d540e8e787b1563e536cca01c57cf1d288f2463efaa34c0b2c7d56cfd6ea32", 0xc3, 0xffffffff}, {&(0x7f00000003c0)="0a2e848052c407c8668aea27952107011b4022edf69c44c7dcffabc44354bcfd79011439c80fa238251844977c746173b1307692f675edae87f0e92aa96a025639a10c8d508f2a9316981ba27e28", 0x4e, 0x200}, {&(0x7f0000000440)="e55f94100c32e7f60f54", 0xa, 0x1ff}, {&(0x7f0000000480), 0x0, 0x3}, {&(0x7f00000004c0)="1ca31747b5b43c786243bcde3adff737de6bdc75837accb7f6934dd32b3dd3bf1d3f163ab4a762756974d6c07c5a37b3df8926ffd17454940209a488ee74cfc91b04a0b64ba5af7d318242626194953ee9ef592c5066f0f69b3e931cb15a1b18afef546fdb371e160f66bbb09333736ffe2f98b9a6fb3767fd2279c084b5f5cb578162917effebcf9060688dd4cbace8186965306406dee6f353d351c9061522b427dce764f1c61d34765faea84ae9bc86136e7b", 0xb4}, {&(0x7f0000000600)="25dc3c15bdceea8ce72575312a0073aea7c3563980dc5926138d0f66c76b9d59d589473f2818d2d8edbfb3ed5e99c7f4028c9938047b4d239a91aa50187f7adf70a9499b6afbca332aac858b6e1994559683b3e3180050bac835433061f8d5cfd5682991c2dfa1e2b9547f395dfaac32cae90b9adb5a2617a7c15618531ab5a0", 0x80, 0x1}], 0x40000, &(0x7f0000000800)={[{@sysvgroups='sysvgroups'}, {@norecovery='norecovery'}], [{@uid_lt={'uid<', r1}}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) recvfrom(r2, &(0x7f0000000040)=""/141, 0x8d, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:24 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000044, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0xfffffffffffffe0c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:24 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x7) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:24 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020b9c) 08:48:24 executing program 4: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0xc000) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x8}, 0x16, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', "00000000f0ffffff00000000001000", "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:24 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:24 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:48:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, 0x2}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e24, @remote}}, 0x0, 0x0, 0x1f, 0x0, "1a3e4ebb2bfd7e1c15255405c919b16959eb59d1b622418ebd99f23fbbb8a43466b76aab3a048132a51ab9f1cfab1b765deaeac8f666fa97959c636f0d1407665a7504be19aaee13635ebc34a93d0cef"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) syz_mount_image$pvfs2(&(0x7f0000000080)='pvfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="8f6a44c1007d6e103a986dc770d90ce5078f0d5c8961444227de7a5ed0fd670df972fd6777a68bacd093e4a1ecfe3e87406765b8e9217f7634dc6cc69a16b3ef724f4c390e37e5618f1585304d04e683d3d5251fc9407cd40857787a2731b62d67ce8726dac37044b506b5ecc6d90c3021eb5c9b127b889698af80d5801103e24ee0937e0a0cccf0138817d6a76c4cdf70c7547ee1efd13b34af245b70531dfdc0b74e773eea776ca20cbeea3d9044972638ef768650aecbbe46ee9a04de5eccee56085a216d865b75a24bed0e1852df7248134d4cc4ea4771ffef005f7c04e0057563ec55506b7c86c55d42e9cc", 0xee, 0x27d6}, {&(0x7f0000000200)="9608746f3015e133898c18c6ba1efedb9f9ac996eda76fc3acb35507f850a8d87551e3f6a7233f4b45dd3ed5ce0241b19e58d946ae2003b3abecb3257c3321e34f5863477499447e4ec795ad757cdae5307e43cd0a1547bee98ae489b3a1f7a3dbb6d1bb2b3deebc80a9e8fc88aca4211af9d32e4b99d03ed7b3faa1fb509fc23936b7e3e5cdfc1a8375ae1ccc177ba8a9e66e19daf9fd2e81e5910eba6098bc105d7deb83dddff84387f402097e8923277e32b5e9843e7bd551e0004cc5202f89224e38ed25bda0a14445863bcb103c171d83b33eda", 0xd6, 0x80000001}, {&(0x7f0000000300)="874654aa3ed9131d9d7960d690bb1267ab74688fe29d31d1784fb0fd14e0236e774f4375ba33cdde5ccc57271299d103dcc0e5863a7633e4ab7c46ac9ded6a5166e8686b31326ef20986d570790b81aa16d9fc3792961efebab94afcee5cc616a721361692acb4", 0x67, 0x7}], 0x0, &(0x7f0000000400)=ANY=[@ANYRESOCT=r3]) 08:48:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r2 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000004680)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x4800, &(0x7f00000000c0)=ANY=[@ANYBLOB="6772706a71756f74613d2a50eb6dd11df8a01afb43de3ead5aff3889e795e8a42d67568187b68d187eab62ace27fc536fcd6f28e632e42450aec9f4b1ccf1e52f1ec0dc95f717bac73bbdbbabb35a7d7060a4d8a3f75df9e5e77e5e1e9e3dfd114780d7b330df14b87e41aa4cf8680e2e3882f"]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_to_bridge\x00', 0x5, 0x5, 0x101}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000015c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f00000000c0)=r5) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f00000017c0)=r5) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000280)={{}, r5, 0xc, @inherit={0x70, &(0x7f0000001540)=ANY=[@ANYBLOB="00000000000000000500000000000000f506000000070000080000000000000017000000000000000400000000000000060000000000000007000000000000000300000000000000c6060000000000001b0000000000000014000000000000e1e9afa5747c2f3670320df61c6ed9d3004f75157130ff3d609d18e9244b50"]}, @subvolid=0x3ff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, r5, 0x10, @inherit={0x60, &(0x7f0000000000)={0x1, 0x3, 0x1ff, 0x6, {0x10, 0x2, 0x7, 0x401, 0x4}, [0x20, 0xd9, 0x6]}}, @subvolid=0x4}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r5) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"0763dccd70efd79e305edf49a5c35cf7", 0x0, r5, {0x4, 0xa6e}, {0xfffffffffffffffe, 0x1}, 0x8ee, [0x4, 0x3, 0x7f, 0x81, 0xfff, 0x7, 0x637b, 0x57, 0x1, 0x8, 0x3c0b, 0x6, 0x7fffffff, 0x5, 0x7, 0x5]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"b28e101ab9f8595e403c162b687f176d", r5, 0x0, {0xffffffff, 0xd154}, {0x1, 0x1000}, 0x10001, [0xfe, 0x4, 0xffffffff, 0x1, 0x6, 0x4, 0xffffffffffffff79, 0x400, 0x401, 0xffffffffffff00c8, 0x0, 0x30, 0x7ff, 0xe2, 0x40, 0xc112]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000140)={"c4a2816aa737c035f42e7b6fe1bc06de", r5, 0x0, {0x6, 0x80000000}, {0x80, 0x7}, 0xe762, [0x4, 0x0, 0x3, 0x7fffffff, 0x100000000, 0x8000, 0x0, 0x1, 0x7, 0x0, 0x3, 0xe8, 0x80, 0x0, 0x100000001, 0x100000000]}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000080)=r5) [ 896.927334][T22246] REISERFS warning (device loop3): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 08:48:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000340)={0x1, 0x2, 0x10000}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0xd2, "32d8c7c304f0a99c0dfacea085e0e4ce923e99419b8083c37eca5d43500a996018a6ad9300fa4d2ab23d791cf335d0d6e10c9e6d7e29250449506e2e75197dd236efe53793b9582e66f74546b26353c36ff20b608e88db27cddeaed54f2e7c1e76938867132a1913edeac14792c68dac0e227c7791eb6d38ca7f3722662f5013cbcfd93260504cf73471cbdd263f7308444756d30e1fe3938d981a814b28c16caf627163c41bb493f541f40716df493e76d55b2fc7c947e707872990544a8ededd77a32cac2d1d60687d83f0354660c1c025"}, &(0x7f0000000480)=0xda) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000004c0)=r2, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000500)={0x0, 0x0, {0x3a, 0x33, 0x16, 0x1, 0x1, 0x101, 0x3, 0x8d, 0x1}}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000300)={0x3}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f00000002c0)={0x0, &(0x7f0000000280)=[&(0x7f0000000040)="499f600a9f1a813d7cba2eb47d22e99c426906e0668076fca322c0892ace41a16444b5732033613b0393f8430413285636af879589c3905837394e8ea5d74fd1960bb06e6e06c59e149550b53d95f0cd8dffcfc0cf3c841032d9965d816fe4a462ad73791852a152d8de605393426415376f6758b70e17cb1235bd7b596f80c69cb472330cf8941f16c0c80e865b5388c22542a09e0a0f1df61f459f952df07981012b4cae0ad913d827caa16d0e80", &(0x7f0000000100)="051481b5b6973b4f28c0cfd4122479ea3e00d9869b7d3055", &(0x7f0000000140)="f721a68f1a6c272a87aa5b75219e36b6562f9377def11ef390db6a660aea7fc1b1ab4cabae2d21f8b58d434c918e713d8355a0b684ec1abd6ac41ca074cdea15feb031ce21aad6c7777c230eb79e820a120e7c3ca7b713bb13948ce4033c7047609bb9c877bb3104587a91c0a9011b01642f68f696d2aacef4e35a9a79f0e980b3e89be4bf58fa68b6648e9660e78df2da17e6fdf7cb62d829069f0c15f7a2126732f8a3f160b2cf0ff3b9fb2ec94231f6a424ee6ec78701021bf1472412fc92572969837f39ebdab967a52999e01393cb4374a4449685b8d75c6609268705307c1d", &(0x7f0000000240)="0bd33c67b1f1fedeabeaac1700ab15b2c612797a9dfc0bec07319be33e99f8d225229b03fb30cc2211e281d556e6869bf0"]}) [ 897.072409][ C1] net_ratelimit: 15 callbacks suppressed [ 897.072419][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x1, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:25 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x1, 0x0, [0x0]}) r4 = dup2(r1, r2) sendmmsg$inet6(r4, &(0x7f0000002440)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x40, @private0, 0x5}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000340)="5465a6648efacaf7a6023a4c5f315a5da90c757286cd14d08aa3d54108d27907f9d3b3b4ebca658c548e352b37591de93f563a5abc2a7fdfa83d87ed5f65d24932c42a3727b4c03d19b986123c92ace63a45f5fe723516102eba0f7dc30cef0d3adab666ac7d52f26733f00f36a61511ea8112be24ba18fa01bd4a1f44acffb9e59f1987a3d0887b0e8bddf35c895dbe37af897d5cf32e80d448f6f09650f7b84c3f3b50b2c3852f8024c17d7cf23ff406224160b3c3b42a490acbcb282cf671b09e29322544cb32fbaf34c41ec4b6d8b303dd6e8bd887f2d09a2d837f94ed20853ae9", 0xe3}, {&(0x7f0000000440)="6f0b442cb774ab6ae327904fb456a93d9e2e38405736cef60fda03cbff1a45dc2a1245a66a87544ba7ac11c2d83498d842dbb885ea7cbb1b9389e89f99c19cdb62827be51a6edcf6c13864000a7d576526634cf2dbcdfe56a905d7b1565c831b874c68110c63f57968046a607704b494427f9e6e2e212e", 0x77}, {&(0x7f00000004c0)="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", 0x1000}], 0x3, &(0x7f0000001500)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x71, 0x2, [], [@hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0xc1}}, @ra={0x5, 0x2, 0x1000}]}}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x0, 0xf, [], [@ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x3}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x38, {0x0, 0xc, 0x6, 0x973c, [0x6, 0x1, 0x1, 0x0, 0x9, 0x7f]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0x80, [0x1000]}}]}}}, @hopopts={{0x20, 0x29, 0x36, {0xdd, 0x0, [], [@enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x200}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x10000}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x4, 0x0, [@remote]}}}], 0x128}}, {{&(0x7f0000001640)={0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001680)="934a3e645be85b743507cce692a2d2a20e2d3ceb6217ff18d7430e5b388cc844ed57089030279e3b7bf28f6ada5b881e052fff4a6bf560388a8a6378df8715fc98d658b24c0cb17c75cf720ff1a46934f6c1a95d180c238b5d99c18e5e6c4893667610ca802fdfe8f62f7aff67", 0x6d}, {&(0x7f0000001700)="b8b1a476511f72f3b1a8fc80f4e7ee026a8473f181043e13612f738fc8d13b595814f579c5b27a2be339b42a257b4fb13d77c9bcf7d20e9a09086bccfd876a8478c9edb21342561b95d8f43576f207f28f60", 0x52}, {&(0x7f0000001780)="b85909aad19d6843d0f19e7626ac16c05024e464dbf359ca15205051c9a266854432b2028fbf64cd338fc781c5828fa365cd34919f026fa1d65b2820b6054736cb887bb8cf0e70ac86d881ed76f87cb19ca67a82ccc4cdf95509b2f24715569a4224de84de36c9f5827e6b4ab1bee9b3d76265947828911835", 0x79}, {&(0x7f0000001800)="452ef32d3bc391c5b11478f21524dc633ce6122295d4d91fea40c90180f681b859cbedc193f4a7cda1cb8234bac636420c1346287b843fbd4bce438fd8da6dd22c08ace135c78d9bb448c4b393a491396cda80d537eb8a2ece2a897ffdc94fa892077abcaedb19d2628141a229517a4bdcb6c1ad3346c18f28342ad6c0eadbe5b7d02ad74dc69bf28c63614d68c55f0f82bddcf2b2f68cbbb52c2ca76cd943783f90387562f25e22", 0xa8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001900)="9a590980fc1307474beff28e989e2f", 0xf}, {&(0x7f0000001940)="514ba6b074b8711aa9409e62", 0xc}, {&(0x7f0000001980)="417b0d103387fc6d6f4b7d5c4350cc343d3c28e00f854ab62f839295042ff51cbb332d6d24ebeaad2106948bf53121d4c0", 0x31}, {&(0x7f00000019c0)="324774555f4b8fa75b7f864744b7dbe5fb13b390e9d994fa6383b826a1a042fb7d090ae0ebd0d36bd32305aef5442e05c0acccebdbfc040ffcfeb38e4a9d446dc6b6ff324cb5a89f17f7e09dd27773a1416d5117fe2c274bc8903d67911e278c86b4605aa0dd1c2ee931c01152f01f86e03938b294f1e0aeeabdb8f05ba637f08d1b3cf109279c326512a28c892d214a49417744ef0c57483b6b2fe482743ee130c558bc2f44f5fee3c531576eb856ebf08ed597d60c92da2eee7786641500520aae1150b6bbef160222a8e549be648efccb0a9066501f32a554a2f28f66f5c6693c32cd0bd7", 0xe6}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)="e054fd7804f3ea26a9894da8b65481bebf21b8719fd7ed796c86d4c71abdb2e7574f8564b467d91357ceec6502849f3c4c8ceda76e76cc839f5a861ad3e4712f1f1e51dea1f88cd7a5b9ca287586164cc44bdf70299f30ab21a5f1878d6849654c33501bd02c4b785adecddec07c9f25cbc5a4af65d333022c771e3d70a4f4794ea441bd615fd44b9a69df9c256aea19dd3fb1b27b8806d97e16269a7521ffc404a1cfb274cdd888bf4cb6740cd3e5cf94360f5711d7dc2b8cb4c0ebedcca49bbe034976ccbbf426e6b8c4f2c7326ec45ee87504c60961381918afbb2ba939533d25c33398cc3d3984e091af00dd0860b57395", 0xf3}, {&(0x7f0000001c00)="bd97f4c89d88f7046324af6b58a7bdf6f7e7fa377ffb27905a068419c95f6a6315cc9308688ae1c5efdac83f1dcb79e722dc6cfb1e72f73619be38a3f535d96cd9f3bc986c4e7894b5e1b7599c202e6ae43bce1cb6c96ba018ae6c48fe6164ebaebc5a384fcf576aa2d17ff1b9045b134c52b1b630e7b8ae3d09474b1a83634481aac3e985295d46c3e4dda6aba0c218641cdcc07282c129", 0x98}], 0x7, &(0x7f0000002040)=[@rthdrdstopts={{0x58, 0x29, 0x37, {0x1, 0x7, [], [@jumbo={0xc2, 0x4, 0x7}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @ra={0x5, 0x2, 0xf801}, @enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dstopts_2292={{0x70, 0x29, 0x4, {0xc, 0xa, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0xbf, 0x3f, [0x7, 0xe49, 0x80, 0x1000, 0x0, 0x4f159ddd]}}, @ra={0x5, 0x2, 0x101}, @pad1, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x10, @private1}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x5c, 0x2, 0x2, 0x7, 0x0, [@mcast1]}}}, @rthdrdstopts={{0x178, 0x29, 0x37, {0x2, 0x2b, [], [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x8, 0x1c, "627d9d31f200e4fd3f44dcca12a31a874448ad1f055c6138ef135d6a"}, @ra={0x5, 0x2, 0x81}, @generic={0x3f, 0xe0, "0524d82962f2386358db498db9d8857e4aa56a959458cdb0ceea3c58d979af4f88adfd830f70ca4d19168f9b037662da46663258ebb46b6f41b75343e579e6964a39d677dd2b3d7b6e1290f29587c809b38be28efb7db364dfc2b5ec59030b47ac4a0b123b7cebb73c24f8651b5377f2702d71a383dafca3f22fff78b0fee39f0c170ea020006630eadd44d8390c4f943bba78a89e36ca278b1e265d7d9318951fcba772fdc89d2ecfb7d0f86a616338fda697c3a8eae2651944613b99dff0e2fd95301d47b233dfcbc34f78140488e10e40b2ac8979b3fc2af4b6c3bcba290b"}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x40, {0x2, 0xe, 0x2, 0x9, [0x9, 0x7ff, 0x12000000, 0x401, 0xfffffffffffffe01, 0x2, 0x81]}}, @ra={0x5, 0x2, 0xa0}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x11, 0x3, [], [@enc_lim, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x7ff}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x2, 0x4, 0x0, 0x1, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @rand_addr=0x64010102}]}}}], 0x2f0}}, {{&(0x7f0000001d40)={0xa, 0x4e21, 0x1, @mcast1, 0x5}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000001d80)="a5f30defefe2288b7955881541dcc5f9b399f907bd137abb6a5e6fbf941ed3965f3731edff2c46d890325126aebb32722e646ac1", 0x34}, {&(0x7f0000001dc0)="6091001d4b9be67fe6010b3b5eb9059feef332a6ab501e61ecb528dbcd7e8e7ab1904659f63f9bc69d0685d9f1d1c521891dca7f44a20ecb225af2d947a7fe90044a00b1fd", 0x45}, {&(0x7f0000001e40)="21ceb5672f8da994f24252696b1f3e18bb58e900edd826fc2ac1f1ae7b75225cf41aeb7dcff6f21786b76b6156f5cb4444ab1a1867a2ba33387d6678d8bd55c6188d159d21a66b6841036e380374f13cf8a1e2a4a728e8881247ddbbe9dec88a30d6787978e42ef4b621223ebe5545fdcedac7de3e9b2f323d1d200f17bb29ca02552cf75d44a2f86620047c1dd9609310e1a3761d5fb93041a209f18c8ba3b60b60e6f2e4bb2983bb73bda154387bb51dcf36ae0e183ca7b5ea2025e7ad77c5e5fe10f3653ebe4b242246ed77", 0xcd}, {&(0x7f0000001f40)}, {&(0x7f0000001f80)="1d77dba5bcdc13eb98c2fec811", 0xd}, {&(0x7f0000001fc0)="cb5ea87a316ce190bf09f4223bd3b51425faf238f60c6761a2b951f2a207ddd39a787e71261c", 0x26}, {&(0x7f0000002340)="2f913c73edec752865f72bd764a9124bd3cd82761562f0aca8d7ba8b166f222d485b65055a8a4b09c4812ad2e34a07e4755a7ead52845dc6a2e056b65e2d342a3593e760d9162b156ff8b9baefcdc2e92a0a5756ff0fa822db58c93c650e", 0x5e}], 0x7}}], 0x4, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000000)=0xe8) r5 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x72eab14d, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) sendfile(r3, r1, 0x0, 0x800100020001) [ 897.113455][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:25 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100022007) 08:48:25 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 897.304931][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 897.323388][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 897.330395][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 897.501345][T22237] orangefs_mount: mount request failed with -4 08:48:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000640)={0xfffe, 0x6, 0xff, 0x4, 0x0, "30330c35d402a5bb"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x3fff, @rand_addr=0x64010101}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x4, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x40, 0x8914, 'veth0_virt_wifi\x00', 'batadv_slave_0\x00', 'veth0\x00', 'ip6gre0\x00', @remote, [0xff, 0xff], @multicast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0xee, 0x166, [], [@common=@log={'log\x00', 0x28, {{0x8, "6353d5a261a30d10a7a586f7bcf80ad1e709f7a2c12c9ece4018255cb45a", 0x3}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x80000000, 0x4, 0x2, 0x0, 0x0, "fc217f129dd4c6fca547186084e5c148651edf756b29af16fb6b33b46cb474e2bd5db94e0f4a0783bd759ef1b0e456aeb7367c5376769b5efba972fad8a8df78"}}}}, {0x9, 0x3, 0x18, 'veth1\x00', 'wlan1\x00', 'gretap0\x00', 'veth0_to_hsr\x00', @dev={[], 0x22}, [0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xae, 0xde, 0x156, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x2, {0x4}}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x10001, 0x6, 0x3f, 0x0, 0x0, "550016166a8cacf21a3debc79db00f41938059f15cda3baa8ee484f8d54258acee887df3c477f549290450d590e8a4ecc1fdfa23f56cdcd0da02dbe3e2e62990"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x5, 0x90, 0xc, 'veth1\x00', 'ipvlan0\x00', 'veth0_to_bridge\x00', 'team_slave_1\x00', @empty, [0x0, 0xff, 0x0, 0xff], @dev={[], 0xf}, [0xff, 0x0, 0xff, 0xff, 0xff], 0xa6, 0xa6, 0xd6, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0xffffffff, 0x10000, 0x138}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}, {0x5, 0x1, 0x8864, 'wg1\x00', 'bridge_slave_1\x00', 'ipvlan0\x00', 'caif0\x00', @random="c8d50381ec7b", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0xb6, 0xb6, 0xfe, [@ip={{'ip\x00', 0x0, 0x20}, {{@local, @multicast1, 0xffffffff, 0xffffff00, 0x81, 0x29, 0x0, 0x4, 0x4e22, 0x5, 0x4e21, 0x4e22}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3c, 0x60, {0x6}}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x598) 08:48:26 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'ip6erspan0\x00', 0x2}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1c3) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockname$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x480241, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000180)={0x9, 0x1f, 0x3, 0x2, 0x4, 0x7, 0x7fff}) 08:48:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x803) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000040)=0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000600)={{r1}, 0x0, 0x2, @inherit={0x90, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000900e8000000000003000000000000000500000000000000120000000000d2c84a000000c0000000000000ffff00000000000000100000000000008000000000000000060000000000000004000000000000000f500000000600000000000000070000000000000005000000000000000100000000004000000000000000000000000000000000001241e6cfb68dac6025835c23c2030e7b3a072c06fe786917c3e0"]}, @subvolid=0x9}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x62, @multicast2, 0x4e22, 0x2, 'sed\x00', 0x12, 0x1, 0x60}, 0x2c) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x6d, 0x100) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x6dd, 0x649be82c, r0, 0x0, &(0x7f00000000c0)={0xa10903, 0x6, [], @p_u16=&(0x7f0000000080)=0x400}}) 08:48:26 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) epoll_pwait(r1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x6, 0x20, &(0x7f0000000200)={[0x1]}, 0x8) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x420000) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f00000000c0)={0x4, 0x7, @name="a2e3359090bf5e5b2d4482b2866ba4acc49dd55bacb8cffcf1dfc7b7186ef656"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r2, 0x0, 0x800100020001) 08:48:26 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) sendfile(r3, r1, 0x0, 0x800100020001) [ 898.206250][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 898.210957][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:26 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010002480d) 08:48:26 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) creat(&(0x7f0000000000)='./bus\x00', 0x40) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:26 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) [ 898.276995][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:26 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x400, 0x500) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 898.377772][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 898.443235][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:26 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x4) r1 = open(&(0x7f0000000140)='./bus\x00', 0x71d081, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:27 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0xfffffffffffff000}, 0x16, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffd5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$snapshot(0xffffffffffffffff, &(0x7f0000000140)="ff3af840536afd754465f7753a069e838caa9f1f79bb6ece7996a0482fc4458d23f9a1f89d8804ee99070cc31468105f7def82244cd21fb7c070304c92e58c28d8f724bc588667749386f453a51084294b", 0x51) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) 08:48:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000640)={0x2}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000040)={0x0, 0x31, 0x9e, {0x9e, 0x31, "663cf029e52cff7e9c739f146469928b7ceb70caa886c7cea1969109c05f0fbd920135767bc3456f5a5c170848c4553cf0a230126e6b6c8a4a0d13451d2b4c45cdd23d4c03fda452d9b3861636fd911adc00517ec2d17d74b0e426dc6456ff18e86ab8f0dae2c293ef65451a81e075cf66c889a78cd991767483da52ee6e4405395d2fbc2aef0cab400000001c2290d8c8140465fe20c94864f720e6"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000000380)={0x44, &(0x7f0000000180)={0x20, 0x0, 0x3a, "e16b03a26abceee3744e4b1ff3a46cba8380d6c9b9dff20828042ffedf344ac3babbaac15bc9207025512fca6ec66ca698cc1e2f1ab8d8364fb7"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000240)={0x20, 0x81, 0x2, "27f2"}, &(0x7f0000000280)=ANY=[@ANYBLOB="20820300000000efb4"], &(0x7f0000000680)=ANY=[@ANYBLOB="5e012d6ebc56cbc3fbd2d5499d432f115535a94a1d0c8e85"], &(0x7f0000000300)={0x20, 0x84, 0x2, "d35a"}, &(0x7f0000000340)={0x20, 0x85, 0x3, "90c333"}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_PG(r2, 0x1269, &(0x7f00000002c0)={0x1, 0x5, 0x7c, &(0x7f00000006c0)="78fb0c2ed3e24566ecc08b6bbe8121211a78361302d5fc70a6909b0123fe55371203e4e98e74fecf438998f4e36ad3b64fb57a2523e77e973e0e67bbb96ecb15c66453795d9a03dfa197efa51ea545b906f46ced527c229c8613c0b1958bead850f9e136b4dd0d18c36f4c944e4a75fb822a86e39495577414263c81"}) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000540)={0x2, @win={{0x4, 0x4, 0x0, 0xffff88f8}, 0x5, 0xc95, &(0x7f0000000480)={{0x5, 0x2, 0x3, 0x7}, &(0x7f0000000440)={{0x80000001, 0x7f, 0x4, 0x8000}, &(0x7f0000000400)={{0x100, 0x3, 0x10001, 0x3f}}}}, 0x20, &(0x7f00000004c0)="ecdbc43ee29f4f9c5e952d5b3021b3b7d902aeacfe276c7a46d5809c3883fedc9dec1885c5c804571f612d8379b246d414edfa58093b8ccd773238d8bb68a1654068d80d541c9153fd1aac0374ddfdd2fa775839c8bc60902426e1", 0x81}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r4, 0x4606, &(0x7f0000000740)={0x780, 0x360, 0x800, 0x1e0, 0x0, 0x4, 0x8, 0x1, {0x8000, 0xcd9b}, {0x74ce, 0x2, 0x1}, {0x10000, 0x1f}, {0x8, 0x2}, 0x0, 0x80, 0x4, 0x55598032, 0x0, 0x10001, 0x67, 0x3, 0x1, 0x7, 0x3, 0x6, 0x3, 0x0, 0x0, 0x5}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 08:48:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:48:27 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsmount(r2, 0x0, 0x10c) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0x59c3, @remote, 0x1ff}, {0xa, 0x4e21, 0x3, @remote, 0x92a4}, 0x101, [0x7, 0x3, 0x1, 0x20, 0x200, 0x1, 0x40, 0x7ad]}, 0x5c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:27 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x110010, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise='appraise'}, {@smackfshat={'smackfshat'}}, {@obj_user={'obj_user', 0x3d, 'tls\x00'}}, {@smackfsroot={'smackfsroot'}}]}}) ftruncate(r0, 0x2007fff) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 08:48:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 08:48:27 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0xffffffffffffffff) 08:48:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x800) setsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000240)=0x8, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0), 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000000e06396bd17e12bc010400000000000000000c0000020073797a3100000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:48:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x0, 0x0, 0x26, 0x0, "8f6102f787543c4a365e280bbc189cb2e72e25190e9d346083f52e28945ee1ea533a4c619ccd00d5c7728c79220a953e055d05b9cd881bd201059fe1a9cac43363c93bbb4a3c66dec7bca455d9d8b65b"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e27, @empty}, 0x10) 08:48:27 executing program 2: getresuid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f00000002c0)="f7aeb57dac47d788969bae5e7a4d5ebfb6894315f7cf7abd9aa2441c054b8e5db307eb6983b2ed086b05f56fb7417d30bd2ee8786747d113ffb7f4ad70e973a031c70cab7ac3e8478e15dcbdf83c69cf8923f61b70f4aadf3d8f9e32ea22a6cdea90bcda549e8d351431cff0d2f503d004048d922899cef35f13897f91ddb8f942554b7dae1c14815c9652a94031a12c46160254c0aead2cce8d391f28971ed097423317d511f57a78f6", 0xaa, 0x8}, {&(0x7f0000000240)="ce9a3d743f390c6a4c4f2d3db9515b0d056b488f05a3022c2fbdf91ff6845f7df1", 0x21, 0x8}, {&(0x7f0000000380)="7eba8b70d22af10e5dd79375e404c43c93bc50201eb134dcc84d4429ceefdc811f3f298476514a3a3557668b90e204bb127838e46838efc51063701639b33d4ec942ca593736a4c12d5fa11c683053b06ed840a2707fd7c8d714b55c9f6d42b063e1e6647994e262cd3e918ab508e3c9714973f226c06162e236a72ca2e71c009ec18b0185", 0x85, 0x3f}, {&(0x7f0000000440)="e1ee4128aba7cedcd9580a66cb19099624aa8c361070c85630288ca718dae02a6806672835b0bce86bfce9fb17d461d42d0ae6fce9056ee7b3ec08721f9bccbec6a59981a96a6f1bc77dbd778afc3aeddef3be32586f78e46e9a34ba1350fc1eae48e07e9e008f3fcc1120a83a4a25722c61cba6e98f9d3ac9e060e546b6", 0x7e, 0x3}], 0x0, &(0x7f0000000640)={[{')}:\''}, {}, {'&'}, {'tls\x00'}, {'*@&'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'threaded\x00'}}, {@uid_lt={'uid<', 0xee01}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tls\x00'}}]}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x101801, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000180)={[{0x8, 0x3, 0x25, 0x9, 0x7f, 0x0, 0xdc, 0x2, 0x1f, 0x1f, 0x81, 0x3, 0x3}, {0x3, 0x0, 0x0, 0x5b, 0x20, 0x40, 0xc, 0xf0, 0x5, 0x3, 0xdc, 0x98, 0x3}, {0x3, 0x1, 0x1, 0x6, 0x3f, 0x9, 0x9, 0x6, 0xe1, 0x18, 0x1, 0x3, 0xf37e}], 0x2}) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000100)={0x7, 0x0, &(0x7f0000000040), &(0x7f0000000080)=[0x7, 0xfffa, 0x7d1b, 0x9, 0x7, 0x6, 0x81, 0x7], &(0x7f00000000c0)=[0x1000, 0x0, 0x8, 0x1, 0x6, 0x40, 0x1f, 0x7, 0x9]}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 08:48:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @private=0xa010102}, 0x10) 08:48:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @rand_addr=0x64010102}, 0x10) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) 08:48:27 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'filter\x00'}, &(0x7f00000000c0)=0x78) sendfile(r3, r1, 0x0, 0x800100020001) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) keyctl$get_persistent(0x16, r5, 0xfffffffffffffff8) [ 899.480893][T22398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 899.643163][ T34] kauditd_printk_skb: 60 callbacks suppressed [ 899.643177][ T34] audit: type=1804 audit(1604566108.075:1235): pid=22407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3158/bus" dev="sda1" ino=15806 res=1 errno=0 08:48:28 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readlinkat(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/92, 0x5c) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x101000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x198) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000280)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f00000001c0)=""/145, &(0x7f0000000180)=0x91) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4001, @empty}, 0x10) [ 900.033186][ T34] audit: type=1804 audit(1604566108.465:1236): pid=22418 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3285/bus" dev="sda1" ino=15945 res=1 errno=0 [ 900.122582][ T34] audit: type=1804 audit(1604566108.515:1237): pid=22422 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3118/bus" dev="sda1" ino=15899 res=1 errno=0 08:48:28 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x80010001fffe) 08:48:28 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x1, 0x4, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0xfff, 0x0, 0xfffffc00, 0x10000, 0x20], 0x6, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 900.216739][ T34] audit: type=1800 audit(1604566108.595:1238): pid=22377 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15899 res=0 errno=0 08:48:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0xde, 0x4, 0x0, 0x1, @local, @dev={0xfe, 0x80, [], 0x22}, 0x20, 0x8000, 0xf80d, 0xfffffffd}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 900.285646][ T34] audit: type=1800 audit(1604566108.595:1239): pid=22422 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15899 res=0 errno=0 08:48:28 executing program 0: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f00000001c0)={{}, "ef895dfacdb4eb3333f4165e039628b80d49710f053934fa99cc0e71baa225354a9fa274379c8d6910574abe66a9b59df6e1810238709ef66b238804646f7242eb21940e0de203ebe1c76ecd46fa8d234578fa773ccb8b31f13a70b7fb416431e33ec07882bcca172e6b162bfcf5b09e79b755def864b229be3cf9e3910635bab608be5d76a983ddab9d9d113e68d1ae42b271d0c67ab116a0e34a07c30ae8fc2068d8b58742b9afdd8908ab5d94bc45a16d7587749bc347aa282c74f04bae2eb66f28a86a925d26ab3a527d92adac21853bd47aa61cc3bf444f54be77647108ba7417779db64f0b17946e108f0560936283fd65a1a5d22c6e34594660d22b3a4a44f0c0b03bac7ae81a334b07442c928efba0c578c53d18141dd7fdad4c9e880df0ff1df76d64bf0af63f2326b79a0c9c784f2070afb4487ebd4d61ed54f059c8d7ba84e0361c6c54cd2c83c5dbe7a17b43867973a0cddee0d739566b6df8200c8d6aa02521e7a6645784edae452b6b7f9e8e278ef8dd96d02f12636edfa85e6c69c03871c4f1aaf02d0948c567c28f45724b63e87868d1d63c0ad38fa1160e0007d997d10494d4a7060a65239e9af8d06ed5ebacbd8164bd74dd0f74c232dce6e97910546b692f2a0ae7b73e6b66575852d345c019c005e7da3b5a275dd60f55be1a3b4d642d1af099aca976b79e474ba92a69ac7190169d7c644ac654a3ce19a2afb4007976732f39f77497b5f3d88a1a88c2b1b639d585f36804609e67f6ccea6a50592a1408be6e409f1c1917d7d5d1064f2bc5b1da0049a7b3c7e4230d38cd3f48c8e75b2175ac802af5b6a5ab346f54f8e897563f24f3b1f3bdc8b7d62ad93e532e5fd301d2f6363ced9426056a7e9c70d9591b817372c83f8fd37b760a2213c5c41b61eded1aee780d247d9e40ee6cf9a90fbb5dcd79316db737aaadb0d9805945ec644a98450951ce1dc45b86fa7e15635d36860f18bd05a788cf7e3791e657a777d4afd0d3a0d9042460ac943cc872740694286c23ed78bd74261d6016b049ef43f66ba284eb79c2f80b18c2c78fe0b5fe7acefd3ba06fb35fb3beaf235fb1ab66216d9fa628c2de8299443c8f292350c3c1219b5baee7bf46e4a947b2c3f2540fdce50fd870fab10dc0ec32a064116d1cea5857122db8048e21d24cec49a3057ad1c86f6e5937b9287785903632e1ee9b14ca55cef3e1fd20f0f0f0242f043395113f5a573fb838e95b45d1cb9eb6186b78e81eaaf4e3888b1d34f6699c94de3d192678b295eff62ae017ee5a4383747864dfab3b7cdbcdfe7e4676fa724d2fc57b102bf9fcf7499ed825f03752f4f913ca4421d29c75bec63dd1e8f19ba4374a039add93066b4bd3f34f1dc6b8754f840ea5dfe3370fb9ac83cc165574393766b08456756bb2e080036b8fac7998c25814cda7ad587b1bd9060b1f9b5e60e449d322d508a0c40d4e57842c850e0b6f2ccbdfe27db59c84115f802eb5a07d8ebaf3eb2b8213ec53269d3cfb1af8840b1514c3bf4a329757871c15ab4ddbb1759a36daf204bba36fa3d56c7b7656f51596916f45d3b91f8b5cf6912840ea325b640e43044d428b96f0f97b0a78e6e1ba6d6a9632c35ba0579fe027303c1cf7e12c7336575f4a11fda062f305fdb9c75a8f18196f1f665dd3193719e52da20b6bd09ad98c2b66719273a9b2b5cbf35ae486059f04dcedbabf007402fe2e8a8054cd159d3b570e8909e4cca74f856175fd52cb760ca5d2963fc649fe72308b7d91b171fcc0cd5c4533374bc3bb824e1d48f2c47efd88e323ea8a2db4441005bf8427a2ad12b0fe2699e0348d069eb1c1bd1acfe23a920e484cddcc8f1513dcb58344dc9bb38256bac1e4bdf3bdf628158422e25f0f18fbd1617a43fd53ab64e8c70280b748abc4f590639fdedd3a2d91b0ef69341693736e0323628590da28015b370330156d9698a225a0332051633bf61c85a99fb23502d17b9a412ece6b3bf09752796ea3bd0dad178c13c8944d8913cb85cb4984184f9f1e72aee04fa1bf422b578788c8561f854a9fc84f170e90a77f9befa77f0c639282639ad7e4cf27eff5c55ff7439525a31a4646ce9ce5a3ecccb63448303b97142718c311eb1a3fb317784329a294c9c020de3758b5b400f5f5911d373ca82943b27dc2be2dcf7ee3c402f078fa7f2dc1c3af1eeb9705fed34f6cc37faf26bcedd6b11d7fa142e80cc1b5ac7641fe591b402de955ce892c3a91e9bb7eeb92106745b1d34831305f7c35a739d57bcbdb5165e5d3a9cd442740dccf2864a027e0cf976fbe7a3b9b12da83123e3cb65881bd5ba78e0b9ee6982e2616e6adcb0a1aa901a6cfe8c1cff1f5ea08b12cb29f89286fb8955c27527650055b12c3a13b1594ca2d3860a446c2234aa678cf052887f2758bee253644b655d39a9c5a41e8e27c7cdcc7083a4a6af5b5c39f3dea0ba3548bfe6e12bdc68a945a8cf82353e3edc583417683ea94c6d05f030d9393413838761a1ec0cbb374cecb31e76390ff67e3f839c365fac11fd190cf1d499ead3a9ded65328db287b405e86306cd65b43f2e36c5ad4d761759cce9eda71b8d382fa1ba7e01a3e016403bd738c15249d73e1f643e9f19e14b1adeac8daa88da30c647b3086c56974f785240b4a5c1b99eb6667e1a29e4ae8dc94fe289e1d962c7c0c00324765d2cfd592daa654dd04affa55e89eabca2e75469dc0bc2ca690485ccff67f563c511d65414d84917ca278300036c6c0b41c00f1a78d1bca3be8897cb7933a90a728e35f6b28d7ebc0c43732bab54fb1bc84d38a0ee5904b00af1d98b071caffd196c7540867b5f625272ecdc1eeecc2c3d7ef9b621e7d3fa9ce060910451970a0bd073a792562b4d91abe2e157ab25fa6d628af6a02652b9b0bab085b282c089db748b689f6d80779d55013fbd00873c175dd977a9ca485b4a628a5859747d934a321a0426821d36d757254d56b97e90edbe20ca57b31b6264e712975efe9c9655cde241106fc9c5e631047378c475c7992616333d55312ca041e66079159d05c0e9ad6119bba60890ff1fb5977221a4179f150a1ae257dc8ecfa41ae58c72408b2b148efbc6c741b5fb15ec11b13b3e95f670538abb111f939603d566e84016d986e84ff648f92144e6686662e8f223460ea1107ac4cbbb7364c4318652e306b9aee567c7043fb27b140b838dadeb97bee95e6b2a8f2d8b15f2fb154bd684285490f449bb7dfa979cd7f6f45b3289f7ae529397f238cefb52b933d556e2994a30b218dfca3ac3adfb999c2c018e4ac9c325de811e620cbd61a8f956cbbc6f9afadde76dd135c36bae2e504fdb9beb007edef9ea642a8fb0c9198f5dc470d83f5ba032ef95899b7ff2634ff58f97c1019116edb3d1df8d1263946ca160ddf7037921da1b1ca15cfe92548014963fc3ea7cd842794a0762c196c92fc06f1574c5842ee051e153a4a925650dc47e242b8c21d746f23a89704f1ce5c15c9f1a1d91d5e56fc2943e61d3d8314c6954801224c5674f37328029d3840ba6286a875e50504467cebadf119c06720923ba710f86ee0e18c2728acea8b701e00bea8211b1a9953d724374a6f7b399f3ff81b8e2c5e963aa6d1a7821b81f34a36f28043dfc86e449452471f5da3ec6e5de2a52fd629868520638cfeacd9ed524a448b08c6335386565fd7dc55f304e85184497e8ac18f3940954a5305f4c0fbf54a172a6f7d0f1868b408f77215cacfae708e96b46a1e596d315e7424c39a2e9027750209c751d7f8c2051572b6865d32aa2e81a0e61529983e665fca6611dadda8914d30d1d96dd69fc673d3a18bb168579eea56183a5f93704fdb5089137fc6bc21aba805a03195662034f578121593a2115e1b7b7ec18ac18c56b0114be92c57ff186d20d73c869f3d888bad2a3c03d9b8c2b76ef664e82b011bc9f6bab8cefaf2db19ab1029c148939cb83a4cceef2bc26c0a6a719e8c72e5593398db76e59e7c1cfbc4cd2b3a1b5149a659e879a06581b28830a27f4c30aef2c683f03f76b310e58b7107dcf1a0b788166e2aa58b15234484a4d94a390f42a08da512c63d1efc8c03d3c0d3c50864e3ccc3743041a872b6a5449648978c40f8ac9da908251c9a1339bf8bac5610dd9943ee5d6ceea91c21ae4c2549e9dee2d0fb9d362bc9ee6118214ec48c06bb9aad0abd4b16d8876741451eb168041938b180754a819daf6522d0001b6948ec0a07ca76ce02c8c03841b4b9747b7eb36f016b3ebeec3ba1819195bd99107344d74c3fe5694d2280442db02ab50ed1370569a1f84026330530f51b0a5d0b730d554bbe105786f0b13dbb9d372f8f5d79dfa89e86966298d0cdab7968b16dc7c0690286b6bd920c2d9f9e595239b0ae621dfe71e7145b0058db76b79c772f5aea31c8b33db4926b1dd409446c6294042a4da213967c2b5433463e6f1df8a06e7059a21bc73442be589d18eaaa1e67a57c9a8075c01dab32d1fc428f03993a9ade9b9eac88fc06faca3c703cc044bc1fe30f8a632140a7b179a1d264f1d28b99c1ab38d3f07597a0036cfbe9a0780521410e9091dbb94060ffb1c6ce54272a2c1d00aac75b44e8f21c46298cee69889aa7503ecb64a55e2a4dc2421916916d3d83d8e1b7e18bf1865a232287aae7215ed994a1a251b036f5c3dd74ff89988bae97bae90b3db9a87dd1ef871d5559e08bc2d8a5d4c1801e43125ce5c13d78b4f58dbec510b0ac3a04ba3ee916f82a4c3f44172913d29fd9f9fb360ccf308ec04fdbfa99abac232834c91b92e5bdf16f4a6c05fbbf7de6838d6de8fdb4649623dc97c705ec50555b57269f40a8d0bc852353c98d4ae73e29d12a7588eda7c5487306b630da6e39be00b48474833182d56b49d162229cb862ca0bafc7e1449d465cc76b15f88dc6dbccd4be26773e4c0b8adc6238ede6b6b2a69c9f60cfaa844d0d9634db64161bfaf8d3b6671b649ccea66d05bd48705369f59c3f8fd9188abf997830a42d28c183f7367f608e3e507b4c1064c47eee1d55efe77254614c36eddce986af5efd6898ce5d151283b0f19c94d7593b5e45bf4757e304bf9728bea2dc85caa32c92d458ee8b5411af35b8f778648f19f3df9cd7db964bc4a6b0189d910690570e8d2fc26a3e28f627844f5ff755359c91ebc2663d65ce36ad32b9746c9fa7b40c0704d734bb198624e3e3f3adbc30558c82c2ee3c14c218a96a4e84459c56504408893a4770c8dedb176863ba81053827feb94a06ec3b4c00fa50ddbfad02949fe72f23809e14e43443e8a1709a798eac64b92b0f03032d447feeaa8bd47e7df02239650b33b58a0ade1239c9a816ba9b71b14edce526357aa49f379d420ba23634875e24320c7c402dc49a92990293c56dc0730da908d46250b9fa4ce75938c4e485bd695cd35c04e951583eeb8a188b183dd9888023d376badb1db9a5822086933eb1639e0c81adf0b1594a2cc49607c1f10ea6a0cd7d3830a2e68b4146370b8fd113320eb8c36f8dd1677735a832a8beb4159637b3188fb01fede7a23e40ca4b9440381cfcdb8c0723353735458c859c2547f99190dac39da8d9815c81411628bcd7a87b0de900c3a67dd86cb56a32e3d273358d7d880f69e7b84fa52ab0d44b16ee03228f110a0259ab39b598c202866aac81698bc948ca77c539379055ef01c00041ae53bc0df0f501fe5561c9652e4c1a9f70cc9331d02685308fd8f118d53fc2036159a976fd79fa817ea42e4efea74159c3f9fdc0ed741161fdbefb219"}) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000012c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032bbd7000fedbdf25350000001400550043d1f106fe280b0a4dd0159722ca395b14005500faffffff00000000000000894ec32000140055335ac28e725100383b15ca4b00007f0000ca6a15453d1592c53c376c64ae179a4d9076d9f67aaffb0ad3cce1571699d2cd8a1f00c2513b6fd164c854aae54b5a5c1fe68939b584fa7baaa43d11645b7f0efd21f46ae4ead6aa3d7cb39a7840344056e2227df6eb82e41a98ee4bbdb8c6b6feab758905ae9140fe158f819452d107968e0a2500f82c86118b2f007152e526feff5d"], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x84000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) [ 900.373475][ T34] audit: type=1804 audit(1604566108.775:1240): pid=22434 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3119/bus" dev="sda1" ino=15899 res=1 errno=0 08:48:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 900.474529][ T34] audit: type=1804 audit(1604566108.895:1241): pid=22443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3158/bus" dev="sda1" ino=15806 res=1 errno=0 [ 900.560502][ T34] audit: type=1800 audit(1604566108.955:1242): pid=22407 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15806 res=0 errno=0 [ 900.585821][ T34] audit: type=1800 audit(1604566108.955:1243): pid=22443 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15806 res=0 errno=0 [ 900.787128][T16763] usb 4-1: new high-speed USB device number 32 using dummy_hcd 08:48:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x40, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x38}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "20040100"}, 0x28) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:29 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00ef000000001d00", "00000000000b00000000001f00e800", "1000882c", ' \x00'}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:29 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @local, 0x8001}, 0x1c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:29 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r6, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 901.151120][ T34] audit: type=1804 audit(1604566109.585:1244): pid=22458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3119/bus" dev="sda1" ino=15899 res=1 errno=0 08:48:29 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x7fff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000000)=0x40, 0x4) [ 901.347954][T16763] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 901.366593][T16763] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:48:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r4, 0x7ab, &(0x7f0000000180)={&(0x7f00000002c0)={{@hyper, 0x3fe}, {@my=0x0, 0xfa}, 0x400, "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"}, 0x418, 0x7}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) sendfile(r3, r1, 0x0, 0x800100020001) [ 901.401949][T16763] usb 4-1: Product: syz [ 901.420170][T16763] usb 4-1: Manufacturer: syz [ 901.438357][T16763] usb 4-1: SerialNumber: syz [ 901.497839][T16763] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 08:48:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)=""/219, &(0x7f0000000140)=0xdb) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @broadcast}, 0x10) listen(r0, 0x0) 08:48:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000080)=0x1f, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) sync_file_range(r0, 0x100000000, 0x4, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000040)={0x7, "e7971f24ff548c25dd8afa3dfb7ac8e9f687b14101ecc62ce00019a8217471cb565c13d555d65df709defa83c98135d9e2b53bedd17e1cbdf3ecb0702bddcd59"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x44) 08:48:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) socket$inet(0x2, 0x1, 0x7fff) [ 902.077057][T16763] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 902.391180][ C0] net_ratelimit: 14 callbacks suppressed [ 902.391188][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 902.513033][T28673] usb 4-1: USB disconnect, device number 32 [ 903.136989][T16763] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 903.145559][T16763] ath9k_htc: Failed to initialize the device [ 903.153782][T28673] usb 4-1: ath9k_htc: USB layer deinitialized [ 903.528370][T28673] usb 4-1: new high-speed USB device number 33 using dummy_hcd 08:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x90b00) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000080)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r2 = open_tree(r1, &(0x7f0000000100)='./file0\x00', 0x8000) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r2, 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) rt_sigaction(0x18, &(0x7f0000000140)={&(0x7f00000000c0)="f3430f592bf22647e738c4e2e192142e8fa978e131c4e27d0ee145f68d0000000009460ff66f7643dcf9c4c10d6323d9f4", 0x98000007, &(0x7f0000000200)="66420fe9ce8f89d89a0fc48151e921c4627d5a744c99c4037d1d0f0243d9f1c9460f8f7db593e2470f71e3c2c4615014e4", {[0x1000]}}, &(0x7f00000002c0)={&(0x7f0000000180)="460fad48ca65660f3a409000000000ffd9f56766450f6e1e0fa47ed0f98f88088f1ef50fa409f5470f01fac4c205dec12665410b0dbb060000", 0x0, &(0x7f00000001c0)="c4217c2b9dd5000000f2aff205f31b0000f30f01eaf2abf0fe8d00000000df539c0f01d5c461e97da73276cc9066400f7d9291000000"}, 0x8, &(0x7f0000000240)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000300)={[{0x6, 0x4, 0x0, 0x9, 0x0, 0x0, 0x9, 0x3, 0x6, 0x20, 0x81, 0x5f, 0x7}, {0xfff, 0x9, 0xb1, 0x3f, 0xf1, 0x6, 0x8, 0x5, 0xfe, 0x1f, 0x0, 0x61, 0x100}, {0x80, 0x7, 0x9, 0x7, 0x8, 0x6, 0xff, 0x45, 0x2, 0xff, 0x10, 0x1f, 0x969}], 0x5}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x4, 0x81}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)={0x0, 0x7, [@remote, @dev={[], 0x3f}, @remote, @local, @multicast, @empty, @link_local]}) 08:48:32 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x0, 0x47bf88fc}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x10b82, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000300)={0x1, 0x6, @value=0x9}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = signalfd4(r0, &(0x7f0000000080)={[0x2]}, 0x8, 0x81800) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x7fffffff, 0x412001) ioctl$SNDCTL_SEQ_RESETSAMPLES(r2, 0x40045109, &(0x7f0000000480)=0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x4e2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xd, 0x5, 0xffff}, &(0x7f0000000180)=0x5211, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xb7b8}}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x25, &(0x7f00000006c0)={r5, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r5, @in={{0x2, 0x4e20, @loopback}}, 0x8, 0x1f, 0x81, 0x80, 0x81, 0x0, 0x81}, &(0x7f0000000400)=0x9c) 08:48:32 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r5, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0000000400", '\x00', "20060100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:32 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1040) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev={0xac, 0x14, 0x14, 0x3f}, @in6=@mcast1, 0x4e24, 0x6, 0x4e21, 0x6, 0xa, 0xa0, 0x80, 0x5e, 0x0, r6}, {0x7f, 0x2, 0x2, 0x7, 0x1ff, 0x0, 0x40, 0x80000001}, {0x1, 0x4c3d, 0x3, 0x9}, 0x3, 0x6e6bbb, 0x2, 0x1, 0x2, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x0, 0x2, 0x81, 0x5d, 0x5, 0x7}}, 0xe8) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000001300)="102df9615046de5d751e9438ef47", 0xe, 0x4}], 0xc0084, &(0x7f0000001380)={[{'!+:.-]-{])'}, {}, {'tls\x00'}, {'tls\x00'}, {'&&!'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:32 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000300)={@pppoe={0x18, 0x0, {0x4, @multicast, 'vcan0\x00'}}, {&(0x7f00000001c0)=""/134, 0x86}, &(0x7f00000002c0), 0x78}, 0xa0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100", "1e00"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "f5eced9fde664081790aa7ee6b68b120"}, 0x11, 0x1) [ 903.732087][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 903.735505][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 903.758865][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:32 executing program 3: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e61, @loopback}, 0x10) 08:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) 08:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x1000, 0x35, &(0x7f0000000080)="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", &(0x7f0000001080)=""/53, 0x0, 0x0, 0x4b, 0x4f, &(0x7f00000010c0)="e7ceb27a4275ec0a921636f96bc3f2475738960aed488017d845c05d2c958418f5cca3ce60d1b5112cf207fdb6b7383e1ddc63fe45facf7361c77f45b840f26542b66fb16f1187fded33cd", &(0x7f0000001140)="5c1cbecb6799fe3654539807d82ed77f2a1b7e6f3671a5cc75fad47dcc27ff6677b90113b8a21e369a39f702608439fe14b47ace9aae7202171558a169d391391d57520c7646e169ee9c7a5cbbd171", 0x0, 0x10000}, 0x48) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001240)='/dev/snd/seq\x00', 0x282040) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000001280)={{0x3, 0x5}, 'port0\x00', 0x20, 0x20004, 0x5, 0x8, 0xc591, 0x7ff, 0x3, 0x0, 0x3, 0x3}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 08:48:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x404001, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) 08:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) r1 = syz_io_uring_complete(0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3919}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44818}, 0x80) [ 904.608943][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 904.633179][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)=""/24) 08:48:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x9, 0x6, 0x101, 0x0, 0x0, {0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb0}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}, @IPSET_ATTR_IFACE={0x14, 0x17, 'vlan1\x00'}, @IPSET_ATTR_PROTO={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40084}, 0x10) [ 904.656378][ T34] kauditd_printk_skb: 28 callbacks suppressed [ 904.656436][ T34] audit: type=1800 audit(1604566113.085:1273): pid=22576 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15979 res=0 errno=0 08:48:33 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r5, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 904.803753][ T34] audit: type=1800 audit(1604566113.115:1274): pid=22546 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15978 res=0 errno=0 [ 904.842163][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:33 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00', 0x0}) sendfile(r3, r4, 0x0, 0x800100020001) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x800, 0x70bd2c, 0x80000001, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2bda}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x800}, @ETHTOOL_A_RINGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x64}}, 0x4008050) 08:48:33 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x110, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x64010102, @broadcast, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@dev={[], 0x3c}, @local, @multicast2, 0x8}}}, {{@arp={@empty, @multicast2, 0xffffff00, 0x0, 0xe, 0xa, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0xe2, 0x6, 0x6, 0x3, 0x3, 0x0, 'veth0_to_hsr\x00', 'lo\x00', {0xff}, {}, 0x0, 0x5}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x80040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x1) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'batadv_slave_1\x00', 0x9}) 08:48:33 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x121100, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00', 0x15) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/165, 0xa5, 0x20010001, &(0x7f00000002c0)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x4, 0x1}}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 08:48:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r1}, {@void, @max='max'}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) fallocate(r3, 0x6a, 0x3a6, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x25, &(0x7f00000006c0)={r4, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r4, 0x34, "8465024ef2291e2037e464e447c3d9ac32412f8a6a225e90c121a8d8d93186ef1205570662a7e38b2af66cfd5aa77e42db785fee"}, &(0x7f00000000c0)=0x3c) r5 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) [ 904.937832][ T34] audit: type=1800 audit(1604566113.125:1275): pid=22581 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15978 res=0 errno=0 [ 904.990098][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000040)={0x1, 0xffffffff, 0x6}) ioctl$TIOCCONS(r2, 0x541d) [ 905.053007][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 905.075186][ T34] audit: type=1800 audit(1604566113.125:1276): pid=22578 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15979 res=0 errno=0 [ 905.172875][ T34] audit: type=1804 audit(1604566113.265:1277): pid=22596 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3288/bus" dev="sda1" ino=15953 res=1 errno=0 08:48:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) [ 905.300490][ T34] audit: type=1804 audit(1604566113.415:1278): pid=22603 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3306/bus" dev="sda1" ino=15980 res=1 errno=0 08:48:33 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000001780)='/dev/input/mouse#\x00', 0x10001, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000017c0), &(0x7f0000001800)=0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x40000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 905.412413][ T34] audit: type=1804 audit(1604566113.475:1279): pid=22609 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3161/bus" dev="sda1" ino=15991 res=1 errno=0 08:48:34 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4001, @rand_addr=0x64010102}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000001180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x562ea1484944ec7b, 0x0, 0x2}}, 0x14) [ 905.528862][ T34] audit: type=1804 audit(1604566113.485:1280): pid=22610 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3122/bus" dev="sda1" ino=15992 res=1 errno=0 08:48:34 executing program 0: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) socket$inet_smc(0x2b, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x189100, 0x0) 08:48:34 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getsockopt$packet_int(r5, 0x107, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 905.730024][ T34] audit: type=1804 audit(1604566114.165:1281): pid=22635 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3289/bus" dev="sda1" ino=15770 res=1 errno=0 [ 905.759651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20900, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x6000) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000380)={0x4, 0x2, 0x25423a14, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x980918, 0x7e00, [], @string=&(0x7f0000000300)=0x5c}}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040080}, 0x4000) [ 905.855932][ T34] audit: type=1804 audit(1604566114.265:1282): pid=22639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3161/bus" dev="sda1" ino=15991 res=1 errno=0 08:48:34 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x1, 0x1, 0x4, 0x40, 0x8, {0x77359400}, {0x1, 0x1, 0x69, 0x7, 0x5, 0x4, "796f30e8"}, 0x0, 0x1, @planes=&(0x7f0000000180)={0x5, 0x100, @userptr=0x200, 0x1000}, 0xcd, 0x0, r0}) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000600)={{r2}, 0x0, 0x0, @unused=[0x0, 0x2, 0x2, 0x1000000000000], @name="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"}) fcntl$setlease(r1, 0x400, 0x2) ftruncate(r0, 0x2007fff) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "00000100"}, 0x28) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) sendfile(r5, r3, 0x0, 0x800100020001) 08:48:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x8731, 0x8, &(0x7f0000001600)=[{&(0x7f00000000c0)="f69c87f18fdf416ab55210d79ab849c817b8316c2955bf55343c2add13b52e3c958d87607eb11eaed2cc3a575d04dfd98553545aa8c35e212fc93bc9bb966b5368ea042c982371a02b0caf554c5b21aa7237adf5b15b05ff4b4388a963ec7561761939460a54d6b8e10de496f5de993ca45afe2d2c7ab2a9301d75858abe2ad49e38828792af2ba29d1c441cd2e09421238cdb4cc5ccd9eda5f07a5b340779945a37ef857806057030fc3d80931f04e2f36637d719fe634882c5156e757cf1780ffc3ddbc478814bf1c486bd13e9ed8e6058ce4c07ee7c15b50e9746ef4038123eb27f50b328247463aaece6e57f2c6c928837", 0xf3, 0x1}, {&(0x7f00000001c0)="c465974e79d97d0af3e74d33f74ba640508f65983f3c0d26aab87f1206b01db5bd5b89f90375ab68a9bc33538e02234c66d5cb18ecaab90abf635465e8d64b35bb2c5fe4e77fdc3f85d96a2819a03a90dc89f5bfa9d665501cca3d666117dbbe9d385895ff06925b6dad58814b856f2d5bd86bdf1bd5abcf54269e7a9dfd31be93b6ba7ee09d5f234a97ad83e8ca5b838b5184b1eb7706c6c015686a0225a6cb56f0611e065bf72e2ca12cde47d2eaccce38b6cd9763ca9049b8c196ede06ce232eee48ad41f2377d31d09e89b7485ca794d44708be99da8d9739853eee6a62b41ffb0afc46e3b39310e0a1d", 0xec, 0x800}, {&(0x7f00000002c0)="d4d4df02c61b9b7bf4c56115c62f7f632b6cfc0987e5d938eac704ffe6fa6693b174a6211fedae5e4f2cebabb5cae29d49acf7b33d121c1b0eee6365c94c35e4a7343fee31261c84f49214666cbf4013edbd65a89f3fc2ad7090dac1da7ccff1275bda4338913be6433cb108536622b2a072ed42abaa7fd1176aeb9538f1a25d17bec3c7970318d680c1990a6f8d", 0x8e, 0x4}, {&(0x7f0000000380)="d7bd2970c96b15f1ba995865f1b37df25a0ca51794964d47e7f00553620af35938da0a2e315621a34b83c87993a524ddfd31dd9316737632252c2e0d7c03d6540d984fcfee517928cc7ec6787922a50097bb92cb92fb50030c6e452a21202f6c22c4f68c03eb4813e044d1e8fa1786f6dae30a7ca56c8f2c61eb4ae80bc3647acc210babf103e2a8e634625791a4d422854922bbb0dd737462ebdfa3aeb181e6986ff95014b2a9be9eb871fda27b43bb2b8f31d01d85a955098448235ab490a2594b90e79e7efb4becebada676f5ab82aa4ad40c5c553f5929f6a96f314fc1906b89868c848d406eeba55ec0c71da5c1bdb12feecc27471f31f417097f6780faea911bfacc286fd6877944d4bb21968439bf9374a6849875d5a21934a5778de71a74acdfa87020420691c66aa47ed530c09af1e5eccf8e79384a895ad401527d5e48b64dc0714be1114101d9ddd02974cfab95808d820834a6ac1c259bc4b952847f86ed4e1d4cd4b5f7e64bf0e23598d625e99d585adbaa32e6a0c81726b9b3d522b6f54973a546f9f84f1479557c2611b902788d24f1c632ba5486cf65c1dd0b20bda885292ab7e5eed47c4b87251a398755a07b55b2596e6326ad37d3894dd80144230416de1c0b98591d025d7aac3dd53f5549b4452bcb50171aa27f7c905be3359c105b3b39bfbca81d15536faf3fcad8b2782f430b5088ef0bb77b5ab8ded8c01d5132f09355169c4b486e99a6176f85ad0f32952e179b67023a64c1d547e630244f675f1544c6c9740fe8af1e2201b8e990b0c38764b9313958e62980b091b15cd182077f1b9661471e9c98559535c878e7cbe0d97b2df3640c0ca40131f81b5eeca373c2cdff120dd918b6145f29971a849c6434c5ba4b4855e43b6e72e1541af37afe262dfa60346d3b04b6e4b2b5cc68bfa6ca722806cb184fa989be6189f0ca074cbd45f932cea8746559989deb50a3d52d37262a18f69d7bf448de3013598bc469929e3f4c21c4bdca6431e27ee99094423f07558065e166d846cd498031592b5c2b5f2da7a9be77a201da7e9ee67983d09e259e6056cf9739071e391aed6521eee2c3c1869186fb3685480fa8dea3fb87fa189d39f6ffd910f3f1a857242c0a7e811ac441ddf7e5e66c201bf28d798ec0880bed35fbc4d0791ba7a98e3c77d11eaf2cc37af856fea8e732e0807e8318a23973339fe0af9e9783e7b13095a056a16853bf02af86a291ddc1c56dc2e385184865e634b8846600d1880c093f8ba5de6bc58b25efc72b15fb0964c740ea81f33671b7553436c0b963ff9b00763eb4a0b80b7402e39c42c4793453e11673d33bf36a611fce9262c7ead81f8b3a6df0aae32e0c7509d9d313ca6dc8cd6bb3666e9b783f0763477d709f87e8d8c75d35db3c38566af9ba5d8ce900cfc20d554af28fe5b3b3760e7f54ae229826240fa43bb58cfa1babdef4b2738e73d99643177b5c45e96ebd640f490e878c33adf48117929271ba3b5479854ec831fda0d8713649d231dee45d7376424f56b703e9b5c88045b40b4b4e3380b8e6805b066cbadc6e371bce3173b0b686bff3fdd1b174abf74f0f7ee84e4945aef26d5f3fc83585b903bbc13c134777d8c3f1eabc29439a5d0f2e5b43a0348522d240f59aef4e2c4225f6c47ed6f0abc58dbbc098c2f2000fcdd3fe74d1ce164f98c814e7411f8d1ce5fed80ff04043f67150b2ceb9e69509f27d6ef8e64877261470390fd6d2246f9d7a55cbed144186abc1e3c0e5b18d9c96d874759f4c3355523db4408603ff4d653e22834964e64a4a89c08d15a107378818825ceb74d8ed4b0de8c9fa3ddb61dfa4f0b827d23c91a3a2cd655aaca9199b910a327b2f747af00676c44237c11ee813d69ba22cc05397486356cc359c967779db9c5bff7550c0ee3c3187b953ed1fa50adbe3883b9ef1006ec1275a9c9f30beac542da936fe9668d1a1cd396fc39588067ec25f3d365749918b4a46b7a07d4598b822f9b497f4b67e644beacca64b44291f1419502dcc617d6c6b0efd58069fef1b7c7ed7dea50d3a44b0652b74426db4ae126952fd00c95eb43ee387e1dbe7ad5eb1811e05bbdf129653d22ffbf02735f35fe61aff321dafc4b5b43de9fbc3691cf602104beb7202cd42d9e8ff53eb0daa3558af33f152b3f3f527bb0bc16821bec50ddd1b9e2ca0336050957299a8e614beb25eb10cd74855baa5200a6e55adc98c3b9daa59710d80ccc9472259a3f552b0eccefb62c9cdd4f91d74f975530d91f92e16c1235a56b9a1bfc482492af0ea1cb0ad97e8e7124bd5c26fdfe73a51e9cf95fbc912cb97b1d9a3b7e2899f7c116476b8bd8bca16c622e4cc023550c45af848ad066854ea6afc809089d15c29f52c983c04edacba6819136b115a5690785394d236ad2867ea27477c3574d4d163cb320497d1a3dfebb95c5c7a83c15603f75718446a5f0926eac39c8b9c9d24c0a6295ae2f6a69c3bd9ee303e2a4b6bd628e409ed4027b79f13e1f763e0c0413f0da2c79e06ab0bc5bf42e9b6d25260df794ba748fc0539f5128343a10a9a7711ff09034f6b51fb5a1af65a88f008a1cd5d35d8732146e71f28de15be84c3209adecdc2496c3c32f3325966defbcd18949ee4412138170a54d7f96bd93797d656f6e079614be4e76c5ba9f74d9acb87dc5ff59df9a5d0b10d88b0244f84d7f379bc0c279f6cdf30f15e83bc537493d2f740d8f1a8c3028e58fde303b4160cec6686b89b444fccabb69f99160703adf985f5a1e8fdf229dd41216c008ab7653273008e32c4371ce98f45c4e6adf42129fe0d02319affa344ad24291ff2038a401862358e6f8efbea536da2641ad1355646ba5bc14f98750ae826a5947b82536b7fef7812d54ebd9423ad113afe02d0dbbdbee5816dac40f0bc2aebb62c2386007248cb48a7115aba77d89a641f89b8f929931d0ebf2f7de74f2c49f14aaf25fb00b477350a90d10b9cd366c81081ede0179def19adbc6e0a74cd1a59b9c909774eec4e173273ec0bff7b93042c4258569b64d4fb178eeb1847bdf01b90f681e0458ebda7aad0ed266bb2a8ba92a431a17fb459b780117a5ffcbba5a515f769e682e30fd3547291d6877672dc7807239ee5949d7abf9ea5854d76641c6032f4971535a238d1e40575b204914ce8c4094e0208fc58448fcecdc232fca6704c70338d74c5bfbd6416696791f02b5542c7e438610f3bf7c47865e7d4fd2c3676fb2a82def75faffb52dd23fb91b7eed212ccbf14c2aebffdb5a8bc6a2a47aed2d333a7f0c27c52108c2caa1887653aed7a89f8ca6010b2061b80a43b742600bdad79a052edff0565cbb9c13d5c871b961afc23e5be64753248701e7dcbc9a9d1c32dedb9658e1f59c733c9b7b6d02b0c2ae9f09993961337ade11d82bf350fc7b96a55a5682366688945323d17780b98974f3d7b6731c8f1b70c4e4ac8663e56c5cc804d77a323bd436d91562184a1e30ffd846625300c6b7ce5ae80e14c1410de7a94c50efec5a38612e0f66db2b72cb9d1f60bd29bdda29513fe6328e0d0c0b8830b0e309cc424c0c02b45ef4f1b031e687365656e83bff36f674a94a541612e2d6bf1fc548ac3702f0581eb052fe36f802023c7f452d9d994ff90fc1c6f540485cc4d4786e6dbe745ed8051d73bcffbd241a9225d7cf6553951d3387969c52e93ec2e59cf9eaef16eed479f8ef73513f333fb143d987a6fb3e067d1d80a6f029aeb9cf794b333c76b1e30b7c9cb79ad81ecd23bd23a604a835eb56ee3f4b20d9c31bce13aa86ef225b9b8e6dfbec7c0e2fd73b32853e450d8727c2e612831949804b4b072c199fc54e0b512d8e82c37dc6a7066245f92c7b83bacafdb4eab5a5de9d37e58a4f8767b6142850e8e6c6779de68c0268cb0bbcdcfd011fda8380dff5fb4b27d6ccbc800c5a71ebb840261373865c6b0ad3e83bc7bd1eb054684e9a14b8339b9e015967ae5da270dad65ff13c2086bbbf33049bda56a9d4c38247a84b5c35b99d9584f8c9890dce4e079a2068ec9a68b15b4a9aa77e927c124ab0288460669dfc2925fbcca41ff8dbb30aa66f4fb6951931714d943eb73d505f26096d22b5bc339eb5893af721ec0aa1c3bc1aeae4bb79269db83d54877669c9fad5471ae4f8ee3c78cf49ce51aa9d16e3b066792cc9441c3ef96602edee79d6b406035eb72b98d1f9e1216cf0449f8422db77dc31926a5090a1bd1ac7ebcaaac5a2496cfff867d26c69170f17ddbe778944bf77d6a929051d994fd217795d548d7bd1e468c278f15f6ee0ae6491d9540884a7ac7e57a6e24d8174a8d0d5d124acfe285af08ea6ef1ac15139d558de856816e0771b445255cfb45fbc7263b1e8bdf94d9d007305f794229b3131c5479f2f57190885e393b6f6b4df0c170ada498fcae15bf666aafd674d5ef673942c5431376eeac74ed9fb502c7075fe741efea5e1657f050f31503471a5a2ff1a3b9747280b99a20ae9d127f5823ac8e8e15afa2080ef53431937aaec8042720b2369871eefe930ccb843900dec7d45e836eff012734c1616b433332dcdd00bdd61cb05f745c4a280b33fdd37e79e8a70eb8fadc19547557cd5a6c75284b89764a35572d46f7d1a239e6c7aa2446dfd5718df415c608d9b712008276934de400365c962ad430d26ee00bdfee686a3848714f29d88dff2b39a7146b78b9cd5d66f68949263953ecd3677c36aae7c2c379a33843b46b4285c9583e9cd75c8781d6b5a88505bdfc99f693e11b4611fac510c58d86f155254205cb05047031f40e7df5b006d03413db6f13a93392f0a6db6c80c7afe45ffa276654023530e8a12f6d94a6eefe201fc2ac43235ec0ed84f77c29c733f927441533f906ec9f18e800906e07b7b631d1b4814ae53c2426b22ce8455e3920b8f56773cf5ee4f5cb1fc7621ab41965f6239d12f583580c76c851d6c2c87d46329fb70e61f68c9182f098a9522bf4bb8bc89f2dea3636f04a70c3ef13eae3ab9ff5465f860173bc46096188a6e0c9fb7c58d46df9d6ef19d7c22ccb9ea29cf660bfa38bfcffaaf104386e8241b37de156501951deb01f8649664b1911a2e46dbc095272518e42c71ad9409e601bcd8eabe8ac1859aa1731d57eff16acfd7f42230489c185a9d70951f843e2a60515d16c1d0bbd74efdd1cbbbf026b8f3f80e956e41bc5de055549a68efc6854d7491decd1ae6d8cb1fe7b2bafc76b8b1f8682d7f126f30cbd66877400a04bf51bbda589afa24f6e6872398fda59ae35070466cbf0371f31205a11148dec6fae8872b00f656954128560abfd2b07085105122fbde7739128f9ca7266a5b9f48f373bfe00cdbf66ab7476e4b52e7e26be02cefcca80fcd0c064e5fff572917625ab5bd2a9330212e3bf0151841a68e5f7a5e2f12f3eba40b12c09ccf6d87f02e84e021053aae7aebffad2286beddf7d3b3b909736cba8e6ac4b2547d2d3dc964f68d02a658eab8c591938660ef9aeb12b5531939784a0bf18db21aa7eba7e357242275472f67369cd659840748a40b432d0dda3d09756b2d2df6897e91826f8f4d866ba3c42b7824214b03d0c6907a0a1988bb460729a07ab29895a02ad867d141124447f71e8b9d427047781391166d87c0c13cacbb56e5473d9a32d9d574e5f3cd83879a7604bc864b34bb8eff96c365d6dd2aa37cbbe5748b5484c2c989caf3f03334e7f93b7b586b9b8f65e21e2bcc33063421600b96c97138ecdb6bfed2e76b800ce7f0147b6fd880bb1215bd6d45fcc14c711a6d170c7", 0x1000, 0x5}, {&(0x7f0000001380)="100ad814cc51afc409397f9447af42cb669534b00ab849a44c8c5419039632a82ff71b5fd5f9921ce23c70b896c2ef8033136f1facee328dcdd67f706f825492f450aeeb6bf29a9508f4f96daa861dd70f3888131682706877579c78e30c8168b0b233f3e9e93563f166b2fd3532379bd94623c38fb4091184dccb174c0768bc6e27379d0c8af4b1c25a5ed802c3327a9453484809326e63ac", 0x99, 0x531}, {&(0x7f0000001440)="30d588295e328f94633008e68edf252e1d946d3f511eae5ad9b4584e44807b5aa359a4586f55c3e1f8149824bc35c2da247473a0751b0e2eb897aa17fe7a68b913e5656f21dfd1a2682664f5f532dc83f0069f3367100f9c989d91095f470fdb793166b957d173b2f97954ce88ab3fc7bf885e79a88f7ba0", 0x78, 0xc3f3}, {&(0x7f00000014c0)="63bd1a304183972a5435772cc29c5ca6b9f701e131e34a0ce89adc05bda221bed1f18f1f5a9ad9557afa75e580eca5aca3c79ed4ebd1ecad6e6bd9208c32fbc4416b3b9fc289586048bdf947e8ff9cd0958088393985dacb829f6b03abb16f1c0e2349ebeac5c5fe33bded01bebc3ecba3", 0x71, 0xffffffffffff0000}, {&(0x7f0000001540)="e8c63fbc72ffd4fbeca5dfb1794e8848911e1087885a09c6c978ad8928fdbef5996270d417af53015cbac3e054f9e7cf34dbcd3e604f81f9b0c68f7e91ac35e079414b0d2e48c779939067cafd83930a8d3385c854b9e2fa83ff40bf75c431cd6b552b515168981b5bc88c920ac866cd19b91245efbd010d19bfdf9115030d8cdf8d4753401300624772fe4631f802aa6aa7ac0228ddfbd1a9fef7438558caed77", 0xa1, 0x7fff}], 0x1001000, &(0x7f00000016c0)={[{@dioread_lock='dioread_lock'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@nombcache='nombcache'}], [{@seclabel='seclabel'}, {@fowner_gt={'fowner>'}}, {@audit='audit'}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) chroot(&(0x7f0000000040)='./file0\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0xfffffffffffffe7f) 08:48:34 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x151041, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) gettid() connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:34 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./bus\x00') arch_prctl$ARCH_GET_CPUID(0x1011) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r6, @ANYBLOB="1169"]) setgid(0x0) r7 = socket$bt_rfcomm(0x1f, 0x3, 0x3) listen(r7, 0x1) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7b1, &(0x7f0000001040)={&(0x7f0000000040)=[0x7ff, 0x9, 0x3, 0x7, 0x80000000, 0x9, 0x3, 0x80000001, 0x7, 0x0, 0x101, 0x80, 0x0, 0x401, 0xa19f, 0x0, 0x3, 0x3, 0x6, 0x1370, 0x3, 0xffff, 0x7fff, 0x4, 0x7fff, 0x5, 0x8, 0x9, 0x2, 0x2, 0x10000, 0x34, 0x3, 0x2, 0x3, 0x2, 0x6, 0x6, 0x0, 0x7fff, 0x8, 0x427590ac, 0x8169, 0x6, 0x5, 0xbad4, 0x9, 0xffffff28, 0x4a7f808b, 0x9, 0x9, 0x3, 0x1, 0x7fff, 0x9, 0x7, 0xde, 0x0, 0x20, 0x7ff, 0xfff, 0x5, 0x1, 0x7, 0x564, 0x400, 0x6, 0x401, 0x101, 0x5, 0x1, 0x7ff, 0x7ff, 0xfffffffd, 0x2, 0x7fff, 0x2, 0x7, 0x9, 0x6, 0x7fff, 0x4, 0xd0, 0xd785, 0x1, 0x6598772, 0x6, 0x92, 0x600, 0x4, 0x4, 0xfffffffd, 0xd04, 0x3ff, 0x6, 0x9, 0x6, 0x8f4, 0x6, 0x200, 0x9d8, 0x8c74, 0x0, 0x3d, 0x5, 0x4, 0xdb, 0x7fffffff, 0xffffffff, 0x3, 0x8, 0xfffff488, 0x4, 0x1, 0x20, 0x259, 0x10001, 0x0, 0x3, 0x8000, 0x0, 0x1, 0xfffffff9, 0x1, 0x3, 0xc29b, 0x80, 0x1, 0x0, 0x432, 0x5, 0x5, 0x4000, 0x8001, 0x3, 0x101, 0x49f9, 0x6, 0x7, 0x0, 0x0, 0x4, 0x7, 0x9, 0x3, 0x7, 0xfffffff9, 0xfffffffe, 0x6, 0x6, 0x9, 0x6, 0x4, 0xb005, 0x6, 0x85, 0xc881, 0x6, 0x56, 0x8000, 0x813, 0x5, 0x4, 0x8, 0x4, 0x8000, 0x6, 0x4, 0x6, 0xfffff2de, 0x400, 0x604d, 0x80, 0x8, 0xd7b, 0x7ff, 0x7, 0x7, 0x101, 0x9, 0x449, 0x9, 0x7534, 0x400, 0x7922, 0x7f, 0xd3e, 0x6, 0x7ff, 0x67b7, 0x5, 0x4, 0x0, 0x2, 0x8, 0xffffffff, 0xfffffff7, 0xed8d, 0x800, 0x7, 0x6, 0xff, 0x7, 0xe2, 0x4, 0x3, 0x1, 0x5, 0x2, 0x0, 0x9, 0xf0, 0x5, 0x1, 0x503, 0x1c00000, 0x3, 0x2, 0x8, 0x1, 0x10, 0x2, 0x3f, 0x3, 0x0, 0x6, 0x243d, 0x78, 0x100, 0x7ff, 0xff, 0x101, 0x3ff, 0x5, 0x1, 0x4, 0xfff, 0xe4, 0x7, 0x100, 0x0, 0x3ff, 0x9, 0x5, 0x20, 0x0, 0x8, 0x0, 0x9, 0x13f, 0x5321963d, 0x402, 0x8000, 0x8, 0x7, 0x7, 0x6, 0x7, 0x32f, 0x7fff, 0x300, 0x7fffffff, 0x200, 0x0, 0x4, 0x77, 0x7, 0xf251, 0x2, 0xfffffffc, 0x401, 0x7, 0xfffffff8, 0x3, 0x20000, 0x6, 0x0, 0x260, 0x9250, 0x9, 0x3ff, 0x69, 0xf, 0xf058a07, 0x0, 0x0, 0x6, 0x67, 0xfffffff9, 0x3ff, 0x6, 0x4, 0x1, 0xc90a, 0x5, 0x7f, 0xe2ec, 0x0, 0x1ff, 0x8, 0xa07d, 0x7, 0x0, 0xffff, 0x60, 0x800, 0x2, 0x1f, 0x8000, 0x401, 0x4a6a0baa, 0x2, 0xfffffffb, 0x8, 0x10001, 0x20, 0x7d, 0x5, 0x7, 0x97e4, 0x4, 0x2, 0x200, 0xfffffffa, 0x0, 0x3, 0x2b, 0x7, 0x9, 0xfffffff8, 0x2, 0x9, 0xae5b, 0x80, 0x7, 0x7fff, 0x0, 0x2, 0x9, 0x5, 0xc8, 0x7, 0x612, 0xa8, 0xfffffff7, 0x4, 0xffff, 0x1, 0xffff7fff, 0x10000, 0x7, 0x4, 0x401, 0x0, 0x1f, 0xfffffff7, 0xf5dd, 0x6, 0x0, 0xfd, 0x1, 0x0, 0x2, 0x6, 0x20, 0x20, 0x6, 0x0, 0x200, 0x80, 0xe52, 0x10000000, 0xe883, 0x7, 0x3, 0xdbd, 0x9, 0x50, 0x80000000, 0x80, 0x8972, 0x1, 0x7fff, 0x7, 0x6, 0x4, 0x7fffffff, 0x7, 0x1, 0xd88, 0x7, 0x2, 0x0, 0x4, 0xe339, 0x80, 0xc92, 0xffff, 0x7, 0x200, 0x5, 0x79, 0x9, 0x400, 0x1, 0x7570, 0x6, 0x5, 0x8, 0x0, 0x1ff, 0x3f, 0x9, 0x0, 0x7fffffff, 0x7f, 0x7, 0x7fffffff, 0xbf, 0x1, 0xfffffffb, 0xfffffff7, 0x4, 0x0, 0x5, 0x1, 0x2, 0xb00000, 0x7, 0x7f, 0x2, 0x2, 0x9, 0x8, 0x3, 0x0, 0x0, 0x23f5, 0xfffffffb, 0x101, 0x2, 0x5, 0x5, 0x9, 0x9, 0x8, 0x2, 0x6f, 0x6, 0x5, 0x4, 0x6, 0x10000, 0x9, 0x2, 0x12, 0xeee3, 0xff, 0x3, 0x7, 0x10000, 0x80, 0x10001, 0x100, 0x728e216a, 0x3f, 0x2e, 0x1, 0x8, 0x96d, 0x2, 0x10, 0x1, 0x1, 0x1000, 0x5, 0x3, 0x8000, 0x6, 0x3cbb, 0x7, 0x10001, 0x40, 0x7f, 0xffff, 0x40, 0x400, 0x80000000, 0x2, 0x5, 0x0, 0x912, 0x6, 0xfffffeff, 0xfff, 0x2, 0x9, 0x5, 0x4, 0x800, 0x0, 0x2, 0x5, 0x401, 0x8, 0x5, 0xff, 0x6, 0x8, 0xfff, 0x0, 0x4, 0xfff, 0x6, 0x6, 0x1, 0x80000000, 0x9, 0x1, 0xff, 0x1, 0xe5, 0xffffffff, 0x80000, 0x7, 0xfffffffd, 0x2, 0x73e, 0x991f, 0x35, 0xa19d, 0x7, 0x3, 0x81, 0xffd, 0xe44, 0x3, 0x1f, 0x7fff, 0x9dab, 0x3f, 0x6, 0x3, 0x3, 0x101, 0x1, 0xd33, 0x8, 0x100, 0x8000, 0xfffffff8, 0x0, 0x1, 0xd1ee, 0x5, 0x5, 0x3ff000, 0xfffffbdc, 0x40, 0x80000001, 0x79, 0xffffff80, 0x32, 0xbf7, 0x6, 0x80, 0x3, 0x101, 0x9, 0x4, 0x8, 0x2, 0x1, 0x3ff, 0xffffffff, 0x7ff, 0x8, 0x6, 0x4, 0x101, 0x7f, 0x6, 0x2, 0xfffffff9, 0x1, 0x3, 0x3, 0x798b, 0x9, 0x0, 0x7, 0x9, 0x8000, 0x5, 0x5, 0x7, 0x8001, 0x4, 0x7fffffff, 0x100, 0xffff, 0x5, 0x0, 0x2, 0x4, 0x3, 0x4, 0x3ff, 0x80000000, 0x97ff, 0x8, 0x41, 0xca, 0xe31, 0xffffff7f, 0x7, 0xfffffff8, 0x10000, 0xfbb, 0x3, 0x1, 0x8, 0x7c, 0xfffffffb, 0xd2, 0x2, 0x800, 0x0, 0x81, 0x101, 0x6, 0x8, 0xffff9912, 0x10, 0x4, 0x4, 0x2f43, 0x20, 0x4, 0x4, 0xffffffff, 0x1, 0x97, 0x3, 0x40, 0x6, 0x6, 0xa618, 0x3, 0x2, 0x807, 0x0, 0x7, 0x1, 0x2, 0x3, 0xa8c, 0x2, 0x6, 0x3, 0x7fffffff, 0x28, 0x87e1, 0x4, 0x8, 0x8, 0x7fffffff, 0x4, 0x400, 0x94, 0x6, 0xff, 0x8, 0x81, 0x3f, 0xdc, 0x80, 0x0, 0x129, 0x10001, 0x4, 0x10001, 0x2, 0x8001, 0x200, 0x5, 0x5, 0x6, 0x7, 0x80000001, 0x7a, 0x7ff, 0xb04b, 0xe341, 0x8, 0x8, 0x5, 0xc295, 0x80, 0x1587, 0x5, 0x8, 0x63ce8c39, 0x3, 0x9, 0x4, 0x6, 0xf4cf, 0x358, 0x80000001, 0x3, 0x1, 0x0, 0x3de1, 0x4, 0xa08, 0x53adab7, 0xffffffe0, 0x0, 0x800, 0xeb1, 0x2, 0x5, 0xffff3589, 0x0, 0x5, 0xffffff00, 0x81, 0x8, 0x0, 0x3, 0x3, 0xa4a, 0xfffffff7, 0x1, 0x1c, 0x3, 0x100, 0x80000001, 0xff, 0x5, 0x2, 0x1, 0x7, 0x3f, 0x1ff, 0x6, 0x3, 0x3f, 0x6, 0x8, 0x0, 0x6, 0x8000, 0x8001, 0xfffffff8, 0x1, 0x4, 0x0, 0x7, 0x9, 0x5, 0x3, 0x7f, 0x10001, 0x5, 0x3, 0x5961, 0xffff8001, 0x80000001, 0x7fff, 0xfffffffb, 0xfff, 0x5, 0x8, 0x8, 0x6b2a, 0xfffffffb, 0x5, 0x8000, 0x7, 0x1d4, 0x7, 0x1, 0x48, 0x800, 0x0, 0x10000, 0x401, 0x8, 0x7ba5, 0x4, 0x2, 0x3, 0x3, 0x4, 0x4, 0x8, 0x6, 0xf38, 0xff, 0x8, 0x9, 0x2, 0x3, 0x0, 0x401, 0x3, 0xffffffff, 0x800, 0x80, 0x92, 0xfffff9b5, 0xfffffffe, 0x0, 0x1, 0x81, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8, 0x9, 0x59, 0x0, 0xa15d, 0x170000, 0x4, 0x1, 0x8000, 0x2, 0xc419, 0x9dd, 0x4, 0x6, 0x0, 0x521, 0xfff, 0x81, 0x80000000, 0xe748, 0x7, 0x3, 0x9, 0x6f22, 0x3, 0x100, 0xc35e, 0x5, 0x2, 0x321, 0x1ff, 0x8, 0x101, 0x96ad, 0x9, 0x62000000, 0x7fffffff, 0x5, 0x9, 0x9, 0x0, 0x2, 0xfffffffd, 0x3, 0xb47, 0xf1, 0x6, 0x1000, 0xffffff81, 0xad1, 0x0, 0x10000, 0x7ff, 0xc8, 0x10000, 0x1, 0x2, 0x3, 0x1, 0x8, 0xb8b, 0x5, 0xffff8000, 0xfff, 0x4, 0x400, 0x2, 0xec, 0x1f, 0x4, 0x7, 0x0, 0x7ff, 0x9, 0xfff, 0x6, 0x8, 0x9, 0xf7d, 0xb1, 0x7fff, 0x3ff, 0x0, 0x7, 0x6, 0x0, 0x5, 0x3, 0x55, 0x0, 0x200, 0x8, 0xfff, 0x1f, 0x70, 0x4d5e, 0x3ff, 0x7, 0x417c, 0x1f1, 0x8, 0x660, 0x1, 0xc2, 0x7fff, 0x6c, 0xffffffff, 0x2, 0x3, 0x7f, 0x1, 0x0, 0xffffffc0, 0x9, 0x5, 0x4fd5, 0x2c97, 0x1, 0x5, 0x79, 0x3, 0x80, 0x0, 0x5, 0x7, 0x1, 0x1, 0x7fff, 0x80000000, 0x4, 0x7, 0x98, 0x1, 0x20, 0x6, 0xb, 0x40, 0x3, 0x1ff, 0xfb9, 0x4, 0x1000, 0x3, 0x800, 0x0, 0x6, 0x3, 0x28, 0x3ff, 0x9, 0xdf, 0x80000000, 0x9, 0x0, 0x7, 0x800, 0x42da, 0x6, 0x8, 0x7, 0x8, 0x1000, 0x1000, 0x7, 0x39, 0x9, 0xb1, 0x9a, 0x6, 0x3f, 0x9, 0x81, 0x7fffffff, 0x4, 0x1ff, 0x0, 0x0, 0x7, 0xffffff01, 0xff, 0xffffffff, 0x0, 0x4, 0x2, 0x3ff, 0x81, 0x81, 0xfffffffd, 0x1, 0x2, 0x1ff, 0x14, 0x6, 0x0, 0x5, 0x0, 0x8, 0xe5b6, 0x9, 0x3, 0x7, 0x3], 0x1, 0x400, 0x5, 0x8001}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:34 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x5}}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f0000000080)={0x8, 0x7}) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "ea26e78f833b64d8", "f89c4ca139ce988501231cfe6ab4edd0", "87d4e1cc", "715b2db6fc20ace8"}, 0x28) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @local}, 0x10) 08:48:34 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x109000, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setpriority(0x0, 0x0, 0x9) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:34 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x80100, 0x24) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f00000000c0)={0x6, 0xfd}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:35 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000180)=""/211, &(0x7f0000000000)=0xd3) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x1, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4800ff778720e613cdffffff00e3b4ab"]}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x3c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfffffffe}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x3, 0x8, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x19}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xa6772833bbe75df3}]}, 0x64}}, 0x10) 08:48:35 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @multicast1}, 0xffffffffffffff3b) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockname$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @empty}, &(0x7f0000000400)=0x10) r4 = syz_mount_image$romfs(&(0x7f0000000080)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="d59a0767c0fd865e9c137f351bccc6c63c65b6ee58c08e1db31d12cccf3dde9092d66c116fa8b60eb6f56bcf09aeed8eedb41491633832f6fe20926248a42bbb4454738c905858d013a5bb2b254862459eb2688c4529ce5a12e4b06800", 0x5d, 0xe540}], 0xa0054, &(0x7f0000000240)={[{'threaded\x00'}, {'threaded\x00'}, {'threaded\x00'}, {'threaded\x00'}, {'$*'}, {'threaded\x00'}, {'tlreaded\x00'}], [{@obj_role={'obj_role', 0x3d, '*^]'}}]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000002c0)={{0x0, 0xffff, 0x401, 0x8001, 0x8, 0x1000, 0x3f, 0x4, 0x3ba, 0x7, 0x3, 0xffffffffffffffe1, 0x1, 0x8, 0x100}, 0x18, [0x0, 0x0, 0x0]}) 08:48:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 08:48:35 executing program 2: syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1ff, 0x40003) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setitimer(0x1, &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000300)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000340)={0x1ff, 0x2, 'client1\x00', 0x5, "27ccd5900f2d30b9", "79107840d45a9adfa06b23e48c026faa0904e029195248b08dcabae33dfd2af3", 0x1, 0x5}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$L2TP_CMD_NOOP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffffff0c", @ANYRES16=0x0, @ANYBLOB="010026bd7000fedbdf25000000000800090002000000080018007f000001140008006d6163766c616e300000000000000000050006000700000008000900030000000c000f007f000000000000000500220000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20004040}, 0x90) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'dummy0\x00', {}, 0xaa}) 08:48:35 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000100)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "508e7d349e53ed25", "e5e7c483e7cadc624d84cb5cbc23c97d", "c18be1a4", "ce7fe8beb7e463ee"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:35 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:35 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 907.423101][ C0] net_ratelimit: 9 callbacks suppressed [ 907.423114][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 907.526134][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xe916f96c3c183a47) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='vlan0\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x3) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000006, 0x12, 0xffffffffffffffff, 0x10000000) 08:48:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x38, 0x5b, 0x5, 0xb4, 0x0, 0x2, 0x8219, 0xb4e7cc04f1eb6ebe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x10000, 0x5, 0x3403, 0x8, 0x3, 0x470b, 0x40}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) 08:48:36 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000)=0x85, 0x4) 08:48:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 08:48:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/97, 0x61) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:36 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f00000000c0)=[0x3, 0xffffffff, 0x3, 0x5, 0x1f, 0x5, 0x1000], 0x7, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20044844) read(r0, &(0x7f0000000140)=""/152, 0x98) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000440)={0xa3, &(0x7f0000000380)=""/163}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000200)) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x1404, 0x100, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x978220cf16dd8e97) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x303}, "0500", "0aad3784cd7ff494130104000000000000b4da18273f678d882f5758b617c959", "cc0c335a", "12e782b4b0fa240b"}, 0xfffffffffffffec0) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 08:48:36 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000000)={0x7, 'bridge_slave_0\x00', {0x9}, 0x3}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4001, @rand_addr=0x64010102}, 0x10) 08:48:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:36 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 908.299569][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 908.399509][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 908.449033][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 908.454926][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:37 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 08:48:37 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x5) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0xa, @output={0x1000, 0x0, {0x401, 0x401}, 0x8, 0x1}}) 08:48:37 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000180)=""/250) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:37 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/237) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:37 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept(r2, &(0x7f0000003780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000003800)=0x80) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000003900)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000038c0)={&(0x7f0000003880)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x29}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004090) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) [ 909.340729][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:37 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr, 0xfffffffe}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$LOOP_CLR_FD(r1, 0x4c01) fstatfs(r0, &(0x7f0000000180)=""/66) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000200)={0x7, 0x0, 0x2, 0x3, '\x00', 0xb4}) sendfile(r3, r1, 0x0, 0x800100020001) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$UHID_CREATE2(r5, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xa4, 0x5, 0x8, 0x8e7b, 0x800, 0x0, "dccc40f5358cf014817ff0af915dddc53c6615e481af2a016ce2604d02401b371765cb0426148a5e151fde16ec05fff2df9f719a4ecfa80275c6aae0cb306a27750b843152b764acf5db174b25a064ae9cb8d7dd38fc37ce0272db26c0f72367029ca3ed55a9414a8b7f6eafd19e633e217f45bba74fab468cec5b794a19e6ecd01e96e66590a8664b2fca667126f32880807c839018d107ac7fb064958b363b498471e2"}}, 0x1bc) [ 909.394594][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:38 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0x25, &(0x7f00000006c0)={r7, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r7, 0x7, 0xd581, 0x6}, &(0x7f00000000c0)=0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 909.629600][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) [ 909.678079][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:38 executing program 0: getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 909.866497][ T34] kauditd_printk_skb: 59 callbacks suppressed [ 909.866571][ T34] audit: type=1804 audit(1604566118.296:1342): pid=22833 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3126/bus" dev="sda1" ino=15996 res=1 errno=0 08:48:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) 08:48:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) accept4(r1, &(0x7f00000002c0)=@nfc, &(0x7f0000000340)=0x80, 0x80800) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000380)={0x5, 0x6, 0x696e, 0x401, 0x8, 0x6}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4700, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x8, 0x1, 0x16, 0x354, 'syz1\x00', 0xfffffffc}) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000080), 0x4) r3 = syz_io_uring_complete(0x0) setsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f00000000c0), 0x10) 08:48:38 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendto$inet6(r3, &(0x7f0000000180)="06128d7ec381c488152a5bb4fd74ac25a641326bd9b463b3899e727ba6dfd1a8d28968343541d87c540a16fc233d988b55d6f200ca4cdb51f8c8fdcbc5ddfe3cb1bef6e2fda6f8c02ce422234962957a5b13800b5f89f53a5bb2197cb07f2ea09f61deb112ade659daef274fa31ed09528f63e84a1667ae72bbd3003b90ddfe5b6669ffbf28c0d1f86fed022de4bc0", 0x8f, 0x20008000, &(0x7f0000000000)={0xa, 0x4e23, 0x800, @loopback, 0x5}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "0040e700"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0xe24, @private=0xa010100}, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) [ 910.067027][ T34] audit: type=1804 audit(1604566118.506:1343): pid=22855 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3311/bus" dev="sda1" ino=15998 res=1 errno=0 08:48:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x400) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x40, 0x80, 0x8, 0x6, 0x0, 0xffff, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x7, 0xffffffff}, 0x4105a, 0x9, 0xffff0bda, 0x6, 0x1, 0x20}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) poll(&(0x7f0000000180), 0x0, 0x101) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000100)) 08:48:38 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 910.195057][ T34] audit: type=1804 audit(1604566118.616:1344): pid=22883 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3127/bus" dev="sda1" ino=15989 res=1 errno=0 [ 910.354457][ T34] audit: type=1804 audit(1604566118.756:1345): pid=22893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3294/bus" dev="sda1" ino=16011 res=1 errno=0 08:48:38 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20900, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup2(0xffffffffffffffff, r0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a000600080211000001000008001400", @ANYRES32=0x0, @ANYBLOB="718a7a6f1a345a5c238bfeb086866ff98335ad4f68557e"], 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fcdbdf256a00000008000300", @ANYRES32=r6, @ANYBLOB="0c00990001010000560001000500d2000b0000000a00060008021100000100000500d2000f00000023801c0b0500d200040000000500d20007000000c7c6d200030000000a00060008021100000000008da3d417ae7ebee098034780a19cf630158596beff22010dc579fd4f5b4a4f79cac60e981bc080e264307dd74c94884f22b8b0f6fb51d144d99205bab45eb9e4cc735f8a327d14d39fe4289ae5dc70c5f946ec2ddbf22a12f40af151b6ffc8767c9e56bfc4ae6947d98af2610f49877dc697425ace7d3703e0454fca9712053e36d3dee7c0befcc1eac43d0ce279bfc60e5fa5e97d8a162dae38438dafadcfd1d1b958a39f7425487aa66f79676f8cac8c854176749f7498d106b33fb3d0fd6d8f36ae83701c56ee6f79c7317b37e780461e57e109dbf6584a4884c8b57a4478e379adf42497e8264d02db0000"], 0x68}, 0x1, 0x0, 0x0, 0x44004}, 0x0) dup(r5) getpeername$inet6(r4, &(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000006c0)=0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 910.471945][ T34] audit: type=1804 audit(1604566118.886:1346): pid=22896 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3168/bus" dev="sda1" ino=16022 res=1 errno=0 08:48:39 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000180)="8d52bd0a8af48983d279a12d81f4843c538bfd98c16e569fdc86616c4e771ba2401f806c019c262e48d01cf733790d16110bcfe56fdb6e887407a9a115065a2bafe292a9e5b4c8e980dc6feaee782b57fa84895b069829068e84169ca1f8b78134e7e9830a", 0x65, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f00000000c0)={r3}) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', "00df000000000000004000", "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) [ 910.625094][ T34] audit: type=1804 audit(1604566118.946:1347): pid=22898 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3312/bus" dev="sda1" ino=15998 res=1 errno=0 08:48:39 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000180)={{0xf7, 0x8}, 'port1\x00', 0x20, 0xf1800, 0xffffffc0, 0xccca, 0x7f, 0x0, 0x10001, 0x0, 0x1, 0x8}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) [ 910.742770][ T34] audit: type=1800 audit(1604566118.956:1348): pid=22859 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16022 res=0 errno=0 08:48:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)='\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 910.837873][ T34] audit: type=1800 audit(1604566118.956:1349): pid=22896 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16022 res=0 errno=0 [ 910.934754][ T34] audit: type=1804 audit(1604566119.116:1350): pid=22903 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3169/bus" dev="sda1" ino=16026 res=1 errno=0 [ 911.005520][ T34] audit: type=1804 audit(1604566119.236:1351): pid=22907 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3170/bus" dev="sda1" ino=16026 res=1 errno=0 08:48:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @multicast1}, 0x10) 08:48:39 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001f80)=[{&(0x7f0000000040)=0x2, 0x1}, {&(0x7f0000000080), 0x2}, {&(0x7f00000000c0)=0x2}, {&(0x7f0000000100), 0x1}, {&(0x7f0000000140)=0x1}, {&(0x7f0000000180)=0x1, 0x1}, {&(0x7f00000001c0)=0x1, 0x2}, {&(0x7f0000000200)}, {&(0x7f0000000240)=0x2, 0x2}, {&(0x7f0000000280), 0x2}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300)=0x2, 0x1}, {&(0x7f0000000340)=0x2, 0x1}, {&(0x7f0000000380)=0x1, 0x1}, {&(0x7f00000003c0)=0x1, 0x2}, {&(0x7f0000000400)}, {&(0x7f0000000440), 0x2}, {&(0x7f0000000480)=0x2, 0x1}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x1}, {&(0x7f0000000540)=0x1, 0x1}, {&(0x7f0000000580)=0x2, 0x1}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)}, {&(0x7f0000000640)=0x1, 0x2}, {&(0x7f0000000680), 0x1}, {&(0x7f00000006c0)=0x1}, {&(0x7f0000000700)=0x2}, {&(0x7f0000000740)=0x1, 0x1}, {&(0x7f0000000780)=0x1}, {&(0x7f00000007c0)=0x1}, {&(0x7f0000000800)=0x1, 0x2}, {&(0x7f0000000840)=0x1, 0x2}, {&(0x7f0000000880), 0x2}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x1}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x1, 0x1}, {&(0x7f0000000a00)=0x1, 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=0x2, 0x2}, {&(0x7f0000000ac0), 0x2}, {&(0x7f0000000b00)=0x1, 0x2}, {&(0x7f0000000b40)=0x1, 0x2}, {&(0x7f0000000b80)=0x1}, {&(0x7f0000000bc0)=0x2, 0x2}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)=0x1, 0x1}, {&(0x7f0000000d00), 0x2}, {&(0x7f0000000d40)=0x2}, {&(0x7f0000000d80)=0x2, 0x1}, {&(0x7f0000000dc0)=0x1, 0x2}, {&(0x7f0000000e00)=0x2, 0x2}, {&(0x7f0000000e40)=0x2, 0x2}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x1, 0x2}, {&(0x7f0000000f00)=0x1}, {&(0x7f0000000f40)=0x1}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)=0x2}, {&(0x7f0000001000)=0x1, 0x1}, {&(0x7f0000001040)=0x2, 0x1}, {&(0x7f0000001080)=0x1, 0x1}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)}, {&(0x7f0000001140)=0x1, 0x1}, {&(0x7f0000001180)=0x2, 0x1}, {&(0x7f00000011c0)}, {&(0x7f0000001200), 0x1}, {&(0x7f0000001240)=0x2, 0x2}, {&(0x7f0000001280)=0x1, 0x2}, {&(0x7f00000012c0)=0xffffffff, 0x2}, {&(0x7f0000001300), 0x1}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380), 0x2}, {&(0x7f00000013c0)=0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)=0x1}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x2, 0x1}, {&(0x7f0000001580)=0x1, 0x2}, {&(0x7f00000015c0)=0x2, 0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)=0x2}, {&(0x7f0000001680)=0x2, 0x2}, {&(0x7f00000016c0)=0x2, 0x2}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740)=0x1, 0x1}, {&(0x7f0000001780)=0x1, 0x2}, {&(0x7f00000017c0)=0x1, 0x2}, {&(0x7f0000001800)=0x1}, {&(0x7f0000001840), 0x2}, {&(0x7f0000001880)=0x1, 0x1}, {&(0x7f00000018c0)}, {&(0x7f0000001900)=0x1, 0x1}, {&(0x7f0000001940)=0x2, 0x1}, {&(0x7f0000001980), 0x2}, {&(0x7f00000019c0)=0x2, 0x2}, {&(0x7f0000001a00)=0x1, 0x1}, {&(0x7f0000001a40), 0x2}, {&(0x7f0000001a80)=0x1, 0x2}, {&(0x7f0000001ac0)=0x1, 0x2}, {&(0x7f0000001b00), 0x1}, {&(0x7f0000001b40), 0x2}, {&(0x7f0000001b80)}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)=0x2}, {&(0x7f0000001c40)=0x1, 0x2}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=0x2, 0x2}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=0x1, 0x1}, {&(0x7f0000001d80)=0x1, 0x1}, {&(0x7f0000001dc0)=0x2}, {&(0x7f0000001e00)=0x2, 0x1}, {&(0x7f0000001e40)=0x1, 0x2}, {&(0x7f0000001e80), 0x1}, {&(0x7f0000001ec0)=0x1, 0x1}, {&(0x7f0000001f00)=0x2}, {&(0x7f0000001f40)=0x1, 0x1}], 0xd, 0x7d, &(0x7f0000002780)={0x0, 0x989680}, 0x0, 0x0) 08:48:39 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x42, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r6, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0, 0xc03}}], 0x2, 0x0) close(r6) close(r3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) 08:48:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1412, 0x300, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) 08:48:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x840, 0x0) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:39 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 08:48:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x2000400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x204100, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000080)=""/3, &(0x7f00000000c0)=0x3) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @multicast1}, 0x10) 08:48:40 executing program 0: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x6, 0x924, {0x0, 0x5, 0x3f, {0xc816, 0x2}, {0xfffc, 0x80}, @period={0x58, 0x8, 0x8001, 0x800, 0x0, {0xe9, 0x10ba, 0x4, 0xff}, 0x1, &(0x7f0000000000)=[0x8]}}, {0x53, 0x4, 0x9, {0x7, 0x40}, {0x9, 0x8}, @const={0x7, {0xee4f, 0x6, 0x1ea, 0x4}}}}) socket$inet_smc(0x2b, 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 08:48:40 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lseek(r3, 0xd641, 0x1) listen(r2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x8c80, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r4, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x160, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x101, 0x2f}}}}, [@NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0xfbcb, 0x2, 0x2, 0x614, 0x2, 0x400, 0x1000, 0x400, 0xa6, 0xff, 0x4, 0xfffc, 0x3f, 0x368, 0x9, 0x800]}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x100, {0x2, 0x0, 0x9, 0x872}}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x17, {0x3f, 0xfffd, 0x7ff, 0x8001}}}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x0, 0x3, 0x0, {0x6, 0x20, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, 0x6, 0x4, 0xb8}}, @NL80211_ATTR_IE={0x23, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x3}, 0x2, 0x21, @device_b, 0x7fffffff, 0xff, 0x1}}, @mesh_chsw={0x76, 0x6, {0x0, 0x20, 0x28, 0x5}}]}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x80, 0x1, 0x7, 0x0, {0xff, 0x1f, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x1}, 0x6, 0x8, 0x87}}, @NL80211_ATTR_IE={0x7a, 0x2a, [@fast_bss_trans={0x37, 0x6f, {0x0, 0x1, "886940573d14d61eb84b8371d055617a", "46d1b6ea531a6cb6d3a8cee38197f3ddac29f9fb9ead6715bfab56fb3e351a62", "890ecab92ead69472430a2c20c72e94d6a9084b9159bcbc8a300bc92e161eec1", [{0x1, 0x1b, "f6a787a3b4e364688fd3562cdcc0980ff45574498bc27a2021bea2"}]}}, @channel_switch={0x25, 0x3, {0x0, 0xc8, 0x7}}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x48000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r9, r1, 0x0, 0x800100020001) 08:48:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4005, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:48:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000002400)=ANY=[@ANYBLOB="50c30000ef", @ANYRES16=r3, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x24001814}, 0x4005) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000009d4eada4881b1f5c882bac68f098c7372106922bf8c900514148378a51e5c39e182b9d6ffa2199cd2078180a", @ANYRES16=r3, @ANYBLOB="08cf27bd7000fcdbdf25010000001400020076657468305f746f5f626174616476000900030073797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, r4, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:lost_found_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:devicekit_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:hald_dccm_exec_t:s0\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x94, r4, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @rand_addr=0x64010100}}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:var_auth_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}]}, 0x94}, 0x1, 0x0, 0x0, 0x24044001}, 0x40) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @empty}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8090}, 0x24048490) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x5, 0x8, 0xa2, 0xeb, 0x1, 0x1f, 0x2, 0x0, 0x9, 0xc1, 0x4e, 0x1, 0x4b}, {0xc4, 0x3f, 0x1, 0xaa, 0x40, 0x81, 0x7, 0x68, 0xff, 0x0, 0x6}, {0x2, 0x7ffe, 0xfc, 0x62, 0xb9, 0x40, 0x6, 0xea, 0x9, 0x1, 0xff, 0x4, 0x7}], 0x1f}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$ax25(r6, &(0x7f00000000c0)="edfcfafe620bd9d0bba94196bffbb8b158b66de3999e15938d4efe1e6019aca98b4356a3d6c35d346eb14868b5927d354854831592c5f6cb9517e938292d6a1d018b497ff919c3dcbe51898b15d2260266eb", 0x52, 0x60000d0, &(0x7f0000000140)={{0x3, @bcast, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r7 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:40 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:40 executing program 4: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "92"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "eaba"}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x202, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x3, 0x388, &(0x7f00000002c0)={{0x12, 0x1, 0x57dd507517540aad, 0x7f, 0x80, 0x70, 0xff, 0x12d1, 0xfb57, 0x2d04, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x376, 0x1, 0x6, 0x0, 0x80, 0x3, [{{0x9, 0x4, 0xb0, 0x5, 0x6, 0xff, 0x5, 0x6a, 0x6, [@generic={0x4d, 0x2e, "536090c5372602e477cbd4b6daef87aed96a08255b3c108ffd06c35206e1e2216e23df2244c8f5fcf154fde4737c03eb5ae02de3fa350ac5cc0f2d83d275be907daa4838882a0fde91abb6"}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "ead6"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x81, 0x99, 0x2}, [@mdlm_detail={0xf9, 0x24, 0x13, 0x2, "a92a48cbd13724dd7acbaef63cc06610ebfb8bd0cb1bf0891baa99cdc4315d2f3734aa3ade163ef4537cefedca73a4f31d31d185e589bb27c1c5f14cd8f234486972c84da7dab8087048b972ceafeb859e4b8feb494f693548d983e5b61ef7482b30f286919783b5d1de92896621e906700d55e3c059499854ab3258d91eba77f483d8f5b5a36c581ac0f0338706fa6fdfacb6d0278b43cd3570df2527667b1a3c98ebd81013b167584bec653b7fcb9e6960dbdb056488eb6f5258186f61e5f0e768376f23aaf96501238ab5af6fc40f43e06c99a8856babe1d5555bddf2c6be83c48d92410b01ce4441e73eb234b42273dc7e661a"}, @country_functional={0xa, 0x24, 0x7, 0x6, 0x1, [0x6, 0x2]}]}], [{{0x9, 0x5, 0x4, 0x0, 0x10, 0x1f, 0x0, 0x6, [@generic={0x4a, 0x21, "900c48d3c3aa1e5f676ae1cf4bd43932568cc66530013db8d055086706e7cd5a97a077f8023f9b07423560be42e45e16c57168b4df61d8569470017911937cacbdb48ee8a404c6ed"}]}}, {{0x9, 0x5, 0x2, 0xa7bf571ab1aa81d4, 0x3ff, 0x4, 0x4, 0x20, [@generic={0xa5, 0x6, "5f769499ada2a39d63f597232b80f4365daabcc44157139a1f8a800cc3a4a4fd5e46dea6818571d4ed677eda38acb72c99134af9916b7b7cc0eb25d4345194916f0fe81aaded690ed0a578d1de8e0432ecd2566f38955da231525784baeb9076b8d6d5851e306fec8b9fbd48cf198ff618e537bbadc3643a6ee3c775bdf8e322aefe4855f020a13954fdaa48d81a8fc0b15d1627de8f28a151981b4d7f70e55889c575"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0x401}]}}, {{0x9, 0x5, 0x0, 0x10, 0x8, 0xff, 0x66, 0x81}}, {{0x9, 0x5, 0xd, 0x16, 0x20, 0x2b, 0x9, 0x6}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x40, 0x1, 0x5, [@generic={0xc8, 0x8, "f39547260e319167b5b1ff49353c801418bd380aec93bdf4d88c301c6d11753167f62bea459a3638e0a8ad2a0638fec829a90ae174700840852588afb68f75ba07c64f5dbdc31e4c8fef6f92fca3281f2f2072846cefb82a091e23aa1ef37e03548913c632c6205fca2fad2c1c8d1c14ff6be0a5cf11fe63418bb471c2142c5c3eeb7d3a6d1b67101be0da11b1f05a5809b789ff233c2f06543bc7ae55528a5f31579d4742cf298dbe04dd6994e91cd66b34e76f428933de3d86b1824c2662fe4b5378a42940"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x9}]}}, {{0x9, 0x5, 0x0, 0xc, 0x3ff, 0xff, 0xfc, 0x1f}}]}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x55, 0x0, 0x8, 0x8, 0x6}, 0x39, &(0x7f00000001c0)={0x5, 0xf, 0x39, 0x4, [@wireless={0xb, 0x10, 0x1, 0x2, 0xc, 0x2, 0x1, 0x80df, 0x20}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x81, 0x4, 0x7, 0xf, 0xfffa, [0xff00, 0xff0000, 0xff003f, 0xbe00]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x5, 0x13, 0x5}]}, 0x1, [{0xcc, &(0x7f0000000680)=@string={0xcc, 0x3, "2616a04142fd8478262ae2a1457bd87539ee5696c02a02e511a8b897383a9a211fb178ab2c623759178b5afca281ab5ce66c323bc77ca48370c05c42d8441b985b0cbe58fac9ee3d24e099469e6851a74337145bf9e757526c53bab3f3ed5c390e1a7c6b116c51a676399f3009f148b0126ed800bca3b5dba7566ea8361089a6b3eb09a05e19ce9470b4f7bc0008c0f98218c86ec084a72ec7c5702d9589440450589cca50107002c5febb9277164e2fc3355e37ec4ce96fbf27d13a2a792c92ede12a877abc54c7ad38"}}]}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x30100, 0x0) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:40 executing program 0: ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0xccb3590e514808af) 08:48:40 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x8000) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r2, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f00000001c0)=0x10) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000040)={@null, @default, 0x2, 0x44}) 08:48:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x46400, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000080)) [ 912.480460][ C0] net_ratelimit: 12 callbacks suppressed [ 912.480481][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r2 = syz_usb_connect(0x4, 0x4ce, &(0x7f0000000240)={{0x12, 0x1, 0x201, 0x9d, 0x11, 0x93, 0xff, 0x1871, 0x516, 0x4a53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4bc, 0x1, 0x6, 0x3, 0x10, 0x3, [{{0x9, 0x4, 0xb, 0x0, 0x10, 0xff, 0x1, 0x0, 0x5, [], [{{0x9, 0x5, 0x0, 0x10, 0x10, 0x0, 0xff, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x41, 0x0, 0x8}, @generic={0x92, 0x2, "225a5c0ea70a22516fd315e172b2818060b80d67f391ee75fbe09db19926682addad179a652129bcf7672703311619ca6c4e1479546b92bec53b0279ad8dc447661c269f245417edb5016ffc7b8cd77a40e95c58aedc7d12c8e4c4556202de70b200823147f6fd216e589a32500b4218d67cb94bc7038c5a21078a549695326569c9aaed5370d477d529d443d5d1cef7"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x6, 0x5, 0x5, [@generic={0x6d, 0xe, "21129dea0c052c65703793199cd555a1262f77b770ba3212700b7e5ee8ae9c3bd0f21623df2f10982937e8d8dd87be7af3c62a091f05d65692cd76b7964c51843271d946d1ab819b815743ed4f074f63a84c2b72cf18bcb7436faee7f84e13010b2f69e9a9df8463a0c671"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x20, 0x5, 0x81, 0xff}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x3f, 0x2, 0x73, [@generic={0xb8, 0xc, "a9d50233230917fdb3d072d3097343f71f92a71eef29d16640d07a55750cf1027b1081f8231d432146fc5606c07ea928cbcd6badc0e629c6a95f6fbb0922286a97e38048a606eeebcf8498e126ae5ee21526d68f138407614c6278a95a0b67747ee7b935b0742f2432a303e6d5d8fe0b4a939291ef35878a49bd897672f055aa9582a2df9e4a87587023f8580cf07052f6c610be782984f1a82bfeccdaa84322ea0b4da5af7ffd050124853aac2ea99861cbdb061f04"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x3ff, 0x2, 0x78, 0x7f}}, {{0x9, 0x5, 0x1, 0x3, 0x428, 0x5f, 0x2b, 0x20}}, {{0x9, 0x5, 0x3, 0x10, 0x0, 0x1, 0x1, 0xca, [@uac_iso={0x7, 0x25, 0x1, 0x87, 0x20, 0x3}, @generic={0x8c, 0x6, "de9614712a059db44112236aa4ffb4ca68e24c7da67c1060c185d8d61244cbfe5f6ed0d0448c5b72b696be35effb3b32b08cc50b70296f943db0fd5c3bdd88f75fc193b34ab5c627788c7b3a03604107dfe37662c6f640afef1bbbd6b4b6816c510e07b4b15a867da96a9f6eb74c6a0a0b2d89f6724048466db66d013596bb86afb771177dcaf3542605"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0xcf, 0xff, 0x8}}, {{0x9, 0x5, 0x3, 0x4, 0x40, 0x9, 0x0, 0x3}}, {{0x9, 0x5, 0x1, 0x3, 0x8, 0x1, 0x8, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x69, 0x40}]}}, {{0x9, 0x5, 0x9, 0x11, 0x400, 0x5, 0x7, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0x8}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x4, 0x2, 0x80}}, {{0x9, 0x5, 0x1, 0x8, 0x8, 0x0, 0x9f, 0x7, [@generic={0x31, 0x7, "6462a04fe2e6709cad0e135fce704c93d900485c36bc210544392de308d27488d6c8e4b90d2aacf50a3795be6301c5"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x2}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x2c, 0x81, 0x6, [@generic={0xc2, 0x23, "931149e957234737c5611d925c0704986046a9441f50022e6a0af344b53ca72e6c4adc9db6811cf12c4671c0ff87d37065e990682e2610fd53d37b64beda518ed63b0997bc41be1a3dab1d00079d7ec5e1d086f0999cbfb6513e4c9531301d4de481c86b40a7a2732762702e637921f5bcb4f3d7f56b1921859adbaf9cbe1327ba763c9f9afcee1c8b859b23988f4b1e192129721984893d048943d65d8439beb480c6d8ec7899cff9ed155203e71a4f318bd9809a5cb4a4b0b4d3a76e31f9e6"}, @generic={0xa3, 0x18, "acdff7f3c6c3ba9005ffd4f0e0f08ec61a1e5d5450f3b4791f0d4af83bff09ae7b131aedf5f1110af84e62274d7cb53faf154426cb8b47f435af84ca30a10a990a2b1f2cf8212fd3d9055760857de625f5a7866fd8d2a280adf362677668527e9e55d10452f2ab39d1dd8865bebf607ce86f32c10c027fc95f05bf5296a2cb9dfe4971e5a7faca61a82ada95e080204a3da6043a6f13f43c7e62c67cb94be298ba"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x400, 0x6, 0x9, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0xc7}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x101}]}}, {{0x9, 0x5, 0xa, 0xc, 0x200, 0xfb, 0x2, 0x6, [@generic={0x10, 0x4, "0afeeebaf356c2370f4e6a064731"}]}}]}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x3, 0x0, 0x1, 0x40, 0x20}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xff, 0x8}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x3c0a}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f00000007c0)={0x14, &(0x7f0000000740)={0x40, 0x21, 0x68, {0x68, 0x2, "515537633ad1bd6bbd0eaeb0c67973328d36aae465b0b1fdc5ace635dde7e8a0942ddfc02b7f3a86e29978e166f381c5543d9e7dff30c2180224e7b72c755819ca2f2926ce2b73a63d48489b08eec1bfd03de2a861cdddc159c92a78fa3d220d41a4916e2a11"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ac0)={0x44, &(0x7f0000000800)={0x20, 0x0, 0xbf, "1ac4fc64d2b2edce5fb8768fe91834121c9e324a64963a961a5494f80a38cd0627d636163c8af0a788f11eed77d34ed0d06b52f6579c11272c2760d477dfff3c99924163cb6ae6529159e33fc4d92c1c5552a1ecd91d569637d8394e048df5a76b9b9ffdfc9f7240402e3cdebee235e3d92c57e5466b24a8ee9cfefb476559d3bf770fb991a1c28c026c6f85caa2e476ecb9fadcc70df5ed203c0207af4366425b8834e4b83ac4ed5fdcbd9afe197d9e1a14347c2e66b67f4009061598b65c"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000940)={0x0, 0x8, 0x1}, &(0x7f0000000980)={0x20, 0x80, 0x1c, {0x1, 0x400, 0xfff, 0x6, 0x101, 0x7, 0x5, 0x3, 0x0, 0x0, 0x3, 0x200}}, &(0x7f00000009c0)={0x20, 0x85, 0x4, 0x9}, &(0x7f0000000a00)={0x20, 0x83, 0x2}, &(0x7f0000000a40)={0x20, 0x87, 0x2, 0x1000}, &(0x7f0000000a80)={0x20, 0x89, 0x2}}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/capi/capi20\x00', 0x208000, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x4c, 0x40, 0x7f, 0x7, 0x0, 0x6, 0x20080, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000b40), 0x1}, 0x2008, 0x7fff, 0x4, 0x8, 0x81, 0xfff, 0x200}, 0xffffffffffffffff, 0x8, r3, 0x2) [ 912.626440][ T9817] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 912.708508][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:41 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x71}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0xf}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_BANDS={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x40010) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r8, r1, 0x0, 0x800100020001) 08:48:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x8100) getpeername$qrtr(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 08:48:41 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e1f, @empty}, 0xdb) [ 912.882546][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 912.941183][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:41 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x4, 0x9, 0x1, 0x0, 0x200000, 0x0, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x2542, 0x6, 0x2, 0x5, 0x5, 0x1, 0x400}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r3 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x10c80, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1'}, 0x4) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000200)={0x0, @ctrl={0x0, 0x0, @value64}}) [ 912.986870][ T9817] usb 5-1: config 1 has an invalid interface descriptor of length 2, skipping [ 913.000910][ T9817] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 913.049138][ T9817] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 913.073868][ T9817] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 913.096273][ T9817] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 913.278009][ T9817] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 913.287344][ T9817] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 913.295568][ T9817] usb 5-1: Product: syz [ 913.312147][ T9817] usb 5-1: Manufacturer: syz [ 913.320343][ T9817] usb 5-1: SerialNumber: syz [ 913.387297][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 913.561949][T22983] udc-core: couldn't find an available UDC or it's busy [ 913.570576][T22983] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 913.767635][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:43 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) 08:48:43 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x240, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)="f1865e5aff1bedcc74e10f41ca235702dbb44f00574a50ffddda2550e2da2eaf1ddce80a3726b0ce4c65aafb151c1946766a2b3120ceacf3decfccb418cedabf6dd616", 0x43, 0x6e9}, {&(0x7f0000000340)="ce3afb4d21048cd9e9b1d67f9e973add1c5af3b08677f784446eaeb3805156d770ba458425cd597af0044a55f348ce605c3997c667312fff979b2fa29f14bafc4a1b8cb1a3bf6f92", 0x48}, {&(0x7f00000003c0)="9983124b9a43ca0ac89f53979e2d32232e833dc0f27d7684b193d719bef0999132eae756839818c2d18e936033f4d4f13b51aa8031d4c1b71514aee19e5ae6f3f4b65598f5cef1c2e98b818f5cf36fc113418a7920c649954b2cb7c034fbc02992c277a938b493c36576c15eb235eccd4701b2ff8c6ad98dbe0c65eed635377f0ed98761e2b49f9f5704b0758dbfe0bd90c632ee7e1be81b92317d968e8fa524", 0xa0, 0x2}, {&(0x7f0000000480)="c2c7c7e7ab8b1ade2e03ef2ebdd433a46fb5cdc782a6ce30f6d6c6ceeacb0f2cade0027c0fb90a425f04444ab41fbfd07b48f69e2a1da450b5bed4d8de6c9263af34b8588f69359773e4e157446293398b72511ac36bfb72076f3d39fbeaaae11d707cf4ccf7c16dd4ed8975dfaeff358f6fa21a538cc53a84971c42b6d498393fdbe1093715050c43c35390455e3ce7f900ad3687e88c38571d5e280c0343b4903870c0a20b545e200afe165cdd050709403d40bd32bf5058e3ae235ec5690c2bd42ac4f62e289a7b8970fbd05490ae35ce65f06e1d19e6538f5552f6b8b524df10e6ad99f0b03515761172c1a6cd", 0xef, 0x32}], 0x20000, &(0x7f0000000600)={[{@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x2}}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}], [{@smackfsdef={'smackfsdef', 0x3d, '.@,'}}]}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000180)=""/235) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:43 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:43 executing program 5: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @rand_addr, 0x2104}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x220000, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x3400c08c, &(0x7f0000000280)={0xa, 0x100000004e22, 0x3, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f00000001c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r5 = open_tree(r0, &(0x7f0000000000)='./bus\x00', 0x8001) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "b918077a4b01de0e", "55addac0eda456d305203d5869d0b5e8", "ef2c603c", "3cfb4bf1355cdb99"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) write$P9_ROPEN(r5, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x1, 0x3, 0x8}, 0x8}}, 0x18) 08:48:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000080)=""/58, &(0x7f00000000c0)=0x3a) 08:48:43 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x200000) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@private0, r4}, 0x14) ftruncate(r0, 0x2007fff) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r7, r5, 0x0, 0x800100020001) [ 915.403510][ T34] kauditd_printk_skb: 33 callbacks suppressed [ 915.403524][ T34] audit: type=1804 audit(1604566123.836:1385): pid=23054 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3315/bus" dev="sda1" ino=16057 res=1 errno=0 [ 915.406360][ T9817] usb 5-1: 0:2 : does not exist 08:48:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x280000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000044}, 0x20000080) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x2, 0x0, [0x1e, 0x4, 0x3, 0x7, 0x20, 0xff, 0xbfb, 0x3]}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4001, @empty}, 0x10) [ 915.418724][ T34] audit: type=1804 audit(1604566123.836:1386): pid=23051 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3298/bus" dev="sda1" ino=16058 res=1 errno=0 [ 915.435915][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 915.442767][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x10200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000180)={{r0}, r3, 0x16, @inherit={0x70, &(0x7f0000000100)={0x1, 0x5, 0x1f, 0xffe0000000000, {0x4, 0x7f, 0x1, 0x200, 0x6f1}, [0x0, 0x3, 0x80000001, 0x9, 0x9]}}, @subvolid=0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)=0xe54e) 08:48:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2a000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x980000, 0x8, 0x8, r2, 0x0, &(0x7f0000000100)={0x990964, 0x2, [], @p_u8=&(0x7f00000000c0)=0x1}}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000340)={0x43f119e1234d3bb3, 0xfaec, 0x7ff, 0xffff, 0x200, 0x3ff, 0x8000, 0x10000, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x60e600) fsync(r4) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000300)={r5, r6/1000+60000}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x60000, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30008000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="42efaef06bd451e9b19581b222d21a1e80153a126bef4d461c777e19f5cbc71ddcabd56410dc36161fad30e860c5c628f81443ba4510d72839842ffc274a3ad9db38cc45ff1caca2b1f10a93584ed3", @ANYRES16=0x0, @ANYBLOB="040f2cbd7000fddbdf250100000008000a000200000008001700", @ANYRES32=r7, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000001) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000080)=0xfffff8e4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) chmod(&(0x7f0000000200)='./file0\x00', 0x1) [ 915.560228][ T9817] usb 5-1: USB disconnect, device number 34 [ 915.579472][ T34] audit: type=1804 audit(1604566123.986:1387): pid=23063 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3130/bus" dev="sda1" ino=16062 res=1 errno=0 08:48:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x40, 0x0, 0x7, 0x2, 0x6, 0x7fb2, 0x33e, 0x40, 0xa8, 0xfff, 0x200, 0x38, 0x1, 0x800, 0x6, 0x20}, [{0x6, 0x7fffffff, 0x1, 0x1867ecea, 0x32, 0x5, 0x9, 0x3}], 'q', [[], [], [], [], [], [], [], [], []]}, 0x979) 08:48:44 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x5) epoll_create(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000000c0)={0x5, 0x1, 0x2, "a9ba3225d79b53b564e577dd9c692eb57831bb2ec9312f2f1d419b319267243f", 0x35323645}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000080)=0xfffffff9, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) iopl(0x5) openat(r2, &(0x7f0000000140)='./file0\x00', 0x420400, 0x1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x246240, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @loopback}, {0x1, @remote}, 0x3f9e4cfacbe0fe1, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3c}}, 'veth1_to_team\x00'}) [ 916.042127][ T34] audit: type=1804 audit(1604566124.476:1388): pid=23059 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3315/bus" dev="sda1" ino=16057 res=1 errno=0 08:48:44 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x103) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:44 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) futex(&(0x7f00000000c0)=0x2, 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x2, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'geneve1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008080}, 0x40005) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) listen(r1, 0x7f) [ 916.228681][ T34] audit: type=1804 audit(1604566124.666:1389): pid=23107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3316/bus" dev="sda1" ino=16033 res=1 errno=0 [ 916.255345][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 916.265885][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 916.316025][ T34] audit: type=1804 audit(1604566124.696:1390): pid=23111 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3299/bus" dev="sda1" ino=16057 res=1 errno=0 08:48:44 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) recvfrom(r1, &(0x7f0000000180)=""/211, 0xd3, 0x10000, 0x0, 0x0) ftruncate(r0, 0x2007fff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @rand_addr=' \x01\x00'}, 0x2e) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:44 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 08:48:44 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_io_uring_complete(0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4ea2, @local}, 0x10) 08:48:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4801, @empty}, 0x10) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x4, 0x70bd23, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8051}, 0x40000000) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r3, 0x40, "e592db", "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"}}, 0x110) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000003c0)=0xfff) [ 916.400899][ T34] audit: type=1804 audit(1604566124.786:1391): pid=23115 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3130/bus" dev="sda1" ino=16062 res=1 errno=0 08:48:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f0000000040)="e051054861d5176f85285babaec048220f6f7cbb1de3ed1c81d8afa1734c998706942d655e5aea4d6e6cfb4ee7000000000000000015ef5a348f1040", &(0x7f0000000280)=""/85, &(0x7f0000000300)="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", &(0x7f0000000180)="af5e2a58fed991670b21c89ec6912370270bb5b7ae023105ba59f009521130d23e315b633070dc000000008b535188eadd8879bec3c39f1d7cdc2e50e31c2889fc5a274cd290583bf470b88f6f5ee90605ce933e3edc077d902d6cd5022559bcc1b0cf33fefa71c45a61663f5bccc565b6a29fdac4a38c0f40eb1a52202dc02433a185df8ad41160b0ffa9711fa46ac274a7f12b2a0e2ee7af7a41f3e7cc329cfce61a7bd4ed4626abaa34743bde8a052d1736be961e199a81", 0x38e, r1}, 0xfffffffffffffffc) 08:48:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7a1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r1, 0x10, 0x6, 0x100, 0x9, 0xf779e52}, 0x14) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) [ 916.485075][ T34] audit: type=1804 audit(1604566124.796:1392): pid=23117 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3130/bus" dev="sda1" ino=16062 res=1 errno=0 08:48:45 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f6, 0x200, 0x70bd2b, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4010) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)={0x0, 0x0, 0x3f}) [ 916.569566][ T34] audit: type=1800 audit(1604566124.826:1393): pid=23115 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16062 res=0 errno=0 08:48:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000140)='./file0\x00', 0x2000, 0x41) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x8, 0x1, 0x0, r2}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, @alu={0x7, 0x1, 0x6, 0x8, 0x2, 0xfffffffffffffffe, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x1, 0x2, 0x8, 0x1}, @ldst={0x4fa90dc5a48dab27, 0x3, 0x3, 0xb, 0x6, 0x50, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x3, 0x0, 0x4, 0x40, 0x1}]}, &(0x7f0000000380)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0xe, [], 0x0, 0x2, r2, 0x8, &(0x7f00000003c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xf, 0x8, 0x800000}, 0x10, 0x2ec82, r2}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x0, r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4044855}, 0x48005) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4101, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) open(&(0x7f0000000000)='./file0\x00', 0x20040, 0x108) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000240)=0x4) [ 916.638334][ T34] audit: type=1800 audit(1604566124.826:1394): pid=23117 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16062 res=0 errno=0 08:48:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x10) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@xdp={0x2c, 0x3, 0x0, 0x5}, {&(0x7f00000000c0)=""/27, 0x1b}, &(0x7f0000000180), 0x2c}, 0xa0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x11, r4, 0x8000000) 08:48:45 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:45 executing program 0: mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x24000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, '!/-$}'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x33}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000240)={{0x2, 0x3, 0x5, 0x100, 'syz0\x00', 0x1000}, 0x1, [0x2, 0x5, 0x10000, 0x2, 0x81, 0x8000000000000, 0x4, 0x9f78, 0x1, 0xdb1a, 0x5, 0x1, 0x547a, 0x8, 0x7ff, 0x9, 0x4, 0x2, 0x3f, 0x20, 0x7, 0x5, 0x2, 0x401, 0x5, 0x7ff, 0x7, 0x5, 0x2b, 0x2, 0x40, 0x2, 0x2, 0x7fffffff, 0x2, 0x10000, 0x8, 0x3, 0xa5, 0x9, 0xa4, 0x4, 0x8001, 0x8, 0x4, 0x8, 0x3, 0x6b, 0x2, 0x7, 0x1f, 0x64d, 0x5, 0x840, 0x47, 0x4, 0x9, 0xfffffffffffffffe, 0x1, 0x8000000000000004, 0x5, 0x8, 0x1dc, 0x3, 0xe839, 0x3, 0x2, 0xfffffffffffffffe, 0x7, 0x80000000, 0x8, 0xfff, 0x40, 0x62e, 0x101, 0x3, 0x7, 0x4c46de1b, 0x5, 0xffffffffffffffc7, 0x9, 0x1, 0x7, 0x2, 0x18d, 0x6, 0xb6, 0x7, 0x7ff, 0x4800000000000, 0xfffffffffffffffb, 0x60, 0x10001, 0x1, 0x8, 0x7fffffff, 0x9, 0x80000001, 0x9ee8, 0x6, 0x4, 0x3, 0x5, 0x84e9, 0x100, 0x6, 0x600000000, 0x2, 0x1, 0x1ff, 0x3, 0x8, 0x9, 0x400, 0x6c4, 0x401, 0x4, 0xffffffffffffff81, 0x80, 0x3, 0x46e6, 0x4, 0xa04c, 0x2, 0x7ff, 0x3, 0x47a769f4, 0x60]}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4001, @empty}, 0x10) 08:48:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6400000004fd3d61026a83db23bfbbae6700253e3039a2163c33fb5ce97a225839809ab58ac163b31f9e3e83b0e95ae6ecf2b92de07140bd14e430fdcbba2f2042fd8652998eb249534e6aadc447810491f2e3d037a65dc40000000000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf250c0000001c0001800800030002000000080003000700000008000300010000001c000180080003000100000008000100", @ANYRES32=r3, @ANYBLOB="08000300000000000c00038008000200060000000c0001800800030001000000"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x31, 0x210b80) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000080)=0x7f, 0x2) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) 08:48:45 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus/file0\x00', 0x44000, 0x122) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x0) listen(r3, 0xfffffffc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000180)=0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:45 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x40, 0x6, 0x2, 0x0, 0xfffffffd], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/154) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:46 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x9, 0x8, 0x3], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', r7, 0x29, 0xe3, 0x9, 0xfff, 0x3a, @local, @local, 0x40, 0x7800, 0x7c3b, 0x4}}) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:46 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) 08:48:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0xffffffffffffffd6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x8, 0x1, 0x1, 0xffffffff}, {0x400, 0xf7, 0x0, 0x7}, {0x1ff, 0x0, 0xde, 0x80000000}, {0x0, 0x5, 0xfa, 0xfffffffa}, {0x9, 0x5, 0x5, 0x4}, {0x6, 0x0, 0x1, 0x5}, {0x400, 0x1f, 0x7, 0x10000}]}) [ 917.845670][ C1] net_ratelimit: 5 callbacks suppressed [ 917.845681][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x210200, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x1, 0x0, @descriptor="20faac6aa67994a6"}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERROR(r1, &(0x7f0000000040)={0x9, 0x7, 0x2}, 0x9) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x84000, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', r2, 0x29, 0x1, 0x2d, 0x2, 0x0, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x1f, 0x80, 0x7fff, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r4, 0x2f, 0xc1, 0x0, 0x1, 0x40, @remote, @local, 0x7, 0x700, 0x5, 0xff}}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newtclass={0x50, 0x28, 0x8, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x10, 0xffe0}, {0x8, 0xffe0}, {0x2, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x9e, 0x4}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x50}}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:46 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:46 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, ')/\':\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0xc045) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 918.163195][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:46 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r8 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r8, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:46 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x73, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x273e6ac0}, {0xa, 0x4e22, 0xb8, @empty, 0x401}, 0xffffffffffffffff, 0x10000}}, 0x48) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0x88) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) [ 918.403183][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:47 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x48}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040814}, 0x840) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "15677754024fc390", "78927b031ed5a5c87d959976f447dc59e8e46684c99e0672113f52fd9d8da049", "6e3bbc89", "b61e5a9a9a9861bc"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:47 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 08:48:47 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x400d2}, 0x4040) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) 08:48:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=[0xffff8000, 0x78d3, 0xc7, 0x9, 0x6, 0x5e, 0x7fff], 0x44, 0x4, 0x8000, &(0x7f00000000c0)=[0x7, 0x8, 0xc2aa, 0xab0a], &(0x7f0000000100)=[0x80000001, 0x2]}) [ 919.055741][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:47 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) connect$x25(r4, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:47 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:48:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r3, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000025c0)=ANY=[@ANYBLOB="140000002a001103"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fff765eda0602", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 08:48:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCSUSAGES(r3, 0x501c4814, &(0x7f0000000600)={{0x3, 0x100, 0x6, 0x43cb1d1f, 0x2, 0x7}, 0x27a, [0x401, 0x7fffffff, 0x4, 0x0, 0xfff, 0x1, 0x9, 0x0, 0x10000, 0x1, 0x6, 0x1, 0x0, 0x3, 0x0, 0x2, 0x34, 0x2, 0x2, 0x6, 0x100, 0x40, 0x6, 0x0, 0x5, 0x0, 0x1d2b634, 0x1, 0x8, 0x3f, 0x5, 0x81, 0xa6, 0x8001, 0x7ff, 0xb5a3, 0x1, 0x9, 0x0, 0x5, 0x9, 0x3b5b762d, 0x6, 0x9, 0x5, 0xa5, 0x53, 0x5, 0xffffffff, 0x608, 0x7fff, 0x6, 0x6, 0x1, 0x4, 0x8, 0x4c, 0x3, 0x40, 0x4, 0x0, 0xf7, 0x3, 0x75d8, 0x2, 0x6, 0x6, 0x8f, 0xac1, 0x5, 0x2, 0x9, 0x1f, 0x3, 0x3f, 0x4, 0xffffffff, 0x400, 0x0, 0x2, 0x4, 0x1f, 0x5, 0x69, 0x8, 0x0, 0x0, 0xfff, 0x6, 0xffffffe1, 0x7f, 0x4, 0x2, 0x5, 0xffffffff, 0xfffffff8, 0x7fff, 0xfffffff9, 0xffffffff, 0x44, 0x1, 0xff, 0x228, 0x93ce, 0x5, 0x1aad, 0xffffffc1, 0x9, 0x0, 0x5, 0x7, 0x4, 0x0, 0x400, 0xbb, 0x101, 0x7, 0x96d0, 0x3f, 0x7, 0x430, 0x37, 0x401, 0xfffff800, 0x198000, 0x0, 0x1f, 0x10000, 0x1, 0xffffffc1, 0x400, 0x8, 0x8000, 0x100, 0xe1, 0xffff7fff, 0x5, 0x0, 0x8001, 0x5e, 0xdd, 0x1, 0x658abde0, 0x268, 0x401, 0xfffffffc, 0x80000001, 0x7, 0x0, 0x0, 0x3ff, 0x100, 0x81, 0x9, 0xff, 0x200, 0x0, 0x6fd, 0x8, 0x34, 0x3, 0xffff, 0x8, 0x4, 0x5f, 0x2, 0x154c, 0x43d78d96, 0x3ff, 0x2, 0x5, 0x0, 0x0, 0x76, 0x33, 0x5, 0x3, 0xfffffffb, 0x9, 0xfff, 0xfff, 0x1ff, 0x7, 0x9, 0x246c, 0x8d, 0x8, 0x3, 0x3, 0x10001, 0x5, 0xdf7, 0x4, 0x7fff, 0x0, 0x200, 0x7fffffff, 0x420, 0x1, 0xffffffff, 0x7ff, 0x2, 0x1, 0x1, 0xf8000000, 0x2, 0x2a47c516, 0xba, 0x7, 0x29, 0x0, 0xe0, 0xf7ce, 0x3, 0x18000, 0x1000, 0x0, 0x5, 0x1, 0xfffffffa, 0xffff, 0x3ff, 0x101, 0x2, 0x3f, 0x4, 0x6, 0x8, 0x100, 0x79fc, 0x6955, 0x7, 0x401, 0x0, 0x1f, 0xa0, 0x0, 0x25, 0x200, 0x0, 0x9, 0x8, 0x99a, 0x5, 0x200, 0x2, 0x3ff, 0x5, 0x1, 0x0, 0x1, 0x14b, 0x6, 0x3ff, 0x2a32, 0x1bca, 0x82ec, 0x9, 0xffffffff, 0x5, 0xe50a, 0xe6e, 0x633, 0x2, 0x8, 0xbfe0, 0x7f, 0x8, 0x74e2, 0x6, 0x4, 0x1ff, 0xfff, 0x40, 0x5, 0x8, 0x4, 0x6e3c, 0x90, 0x9, 0x5, 0x1ce5, 0x1, 0xfffffffc, 0x2, 0x6, 0x5, 0x6d6b, 0x80000001, 0xffffffc1, 0x2, 0xff, 0x1ff, 0x0, 0x9, 0x3, 0x1, 0x5, 0x1, 0x2, 0x63df1056, 0x1, 0x0, 0x3, 0x0, 0x1, 0x9, 0xfff, 0x7, 0x7, 0xfff, 0x0, 0xfffffbad, 0xffff1a23, 0x3ff, 0x8000, 0x7, 0x1ff, 0x80, 0x1000, 0x3, 0x4, 0x57, 0x7, 0xfffffffd, 0x5, 0x1ff, 0x5, 0x9, 0x61f6, 0x6, 0xd9, 0x6, 0x85a10, 0x3, 0xe6a, 0x7, 0x2000, 0x5, 0x6, 0x6, 0xff, 0x8, 0x6, 0x6, 0x4, 0x1, 0x0, 0xfffffeb0, 0x6, 0x0, 0x9, 0x5, 0xffff, 0x808, 0x10000, 0x0, 0x3d4, 0xe44, 0xd0d3, 0x8, 0x8, 0x7fff, 0x0, 0x1, 0x80000000, 0x3ff, 0x3, 0x2, 0x1, 0x9, 0x101, 0x9, 0x3002e462, 0x0, 0xa126, 0x80, 0xbaa2, 0x7, 0xffff, 0x0, 0x1000, 0x9, 0x0, 0x7, 0x9, 0xe43, 0xeb, 0x8001, 0x5, 0x1, 0x2, 0x4, 0x5, 0x2, 0x3, 0xab8, 0x1, 0x20, 0x9, 0x20, 0x7fffffff, 0xa5f, 0x7, 0x8dc, 0x1, 0x2, 0x6000000, 0x80, 0x5, 0x6, 0x40, 0x3, 0x5, 0x33e, 0x5e, 0x67ab, 0x0, 0xfffff801, 0x3ff, 0x101, 0x800, 0x7, 0x3d4, 0xffff, 0x0, 0x4, 0x7, 0x2000000, 0x0, 0xfffffffc, 0x2, 0x2, 0x0, 0x1, 0x5, 0x5, 0x0, 0x8, 0x6, 0x3, 0x1, 0x6, 0xcd82, 0x7, 0x8, 0x1, 0x8, 0x7, 0x400, 0x9, 0x6, 0x803, 0x9af, 0x1, 0x8000, 0x7, 0xffffffff, 0x320, 0xfffffff8, 0x7fffffff, 0x6, 0x9, 0xa458, 0x8000, 0x4, 0x4, 0x8801, 0x3, 0xd8, 0xc2, 0x7, 0x2, 0x7, 0xde, 0x9, 0x401, 0x6, 0x401, 0x6, 0x0, 0x0, 0x800, 0x400, 0x1, 0x3, 0x3f, 0x9, 0x7fff, 0x80, 0x2, 0x98, 0x8, 0xffffffff, 0x1, 0x5, 0x94, 0xf437, 0x9, 0x2, 0x7, 0x1, 0x3c6, 0x1000, 0x4, 0x3, 0x9, 0x800, 0x7, 0x2, 0x5, 0x6, 0xff, 0x80000000, 0xfffffffa, 0x2, 0x9, 0x3, 0x9, 0x7, 0x1, 0x8, 0x3, 0x800000, 0x8, 0xfff, 0x7e, 0x7, 0x1, 0x7, 0x8, 0x2, 0x3f, 0x1ff, 0x9, 0x4, 0x8, 0xfce, 0xd74, 0x144, 0xffff8000, 0x31bc, 0x9, 0x5, 0xb2, 0x1ff, 0x7f, 0x9, 0x7, 0x9, 0x6, 0x33d1b6a9, 0x33d84ae9, 0x86, 0x89b, 0x0, 0x6, 0x0, 0x1f, 0x5, 0x101, 0x0, 0x101, 0x9, 0x6a34, 0x7, 0x900, 0x80000000, 0x1, 0x100, 0x5, 0xffffffff, 0x8, 0x5, 0x4, 0x0, 0xa24a, 0x8, 0x3e, 0x6013, 0x0, 0x3, 0x8, 0x7, 0x81, 0x7, 0x800, 0x5, 0xfffffffc, 0x2, 0x0, 0x200, 0xfffffffe, 0x7ff, 0x8, 0x400, 0x4, 0x3ff, 0x8, 0x800, 0x40, 0x3, 0x7, 0x80, 0x2, 0x4, 0x8eb, 0x0, 0x6, 0xffff, 0x3f80, 0xfffffff7, 0x1, 0x7, 0x7ff, 0x5, 0xffffffff, 0x2d30d6a7, 0x5, 0x67, 0x0, 0x8, 0x80000001, 0xffffffff, 0xff, 0x1ff, 0x2, 0x1, 0x7, 0x9, 0xf5, 0x1, 0x3ff, 0xfffffffd, 0x7, 0x8, 0x5, 0x8, 0xc41, 0xe, 0x1000, 0x10001, 0x8001, 0x1, 0x7, 0x1, 0x1, 0x1, 0x6, 0xe8, 0x6, 0xfc, 0xe3, 0x40, 0x80, 0x1, 0x68c, 0x6, 0x1, 0x7fff, 0x7, 0x7fff, 0x2, 0xfd5, 0x1ff, 0x2, 0x800, 0x9, 0x1, 0x7, 0x1, 0x80000000, 0x8bfa, 0x7fff, 0x7f, 0x4282, 0x6, 0x4, 0x2, 0x6fbf, 0x3, 0x3f, 0x5, 0x3f, 0x1, 0xff, 0x59, 0x7, 0x7, 0x0, 0x7, 0x8001, 0x1, 0x2b2, 0x400, 0x5, 0x8, 0x9, 0x2, 0x20200000, 0x9, 0x16aff2a6, 0x2, 0x4, 0x2, 0x5, 0x0, 0x5, 0x1, 0x5, 0x8000, 0x8000, 0x5, 0x3, 0x7ff, 0x0, 0x8, 0x81, 0x1, 0xd8b8, 0x5, 0x4, 0x7fff, 0x5, 0x3, 0x38d, 0xb5, 0x3, 0x0, 0x5, 0x80000001, 0x82, 0x9, 0x1b0, 0x3, 0x6, 0x2, 0x4, 0x8, 0x4, 0x101, 0xe0a, 0x86e, 0x2e, 0xfffffff9, 0x7, 0x80000000, 0xe6, 0x1, 0x1, 0xe87, 0x100, 0xffff, 0x6, 0x0, 0x6, 0x8, 0x9, 0x0, 0x10000, 0x7f, 0x1, 0xfffffc01, 0x9, 0x400, 0x5, 0x7, 0x5, 0x3, 0xffff54e3, 0xffffffff, 0x200, 0x8, 0x6, 0x7f, 0x10000, 0x7fffffff, 0x82, 0x2, 0x9, 0x1cdc0000, 0x2, 0x0, 0xffff7fff, 0x2, 0x9, 0xdba, 0x80000001, 0x6, 0x9, 0x9, 0x3f, 0x0, 0x100, 0x400, 0x3, 0x80, 0x4, 0x80000001, 0x78, 0x935, 0x8, 0x7, 0x1, 0x5fc00000, 0x8, 0x3, 0x2, 0xffffffff, 0x4000, 0x0, 0x1, 0x5, 0x40, 0x0, 0x63a1, 0x3f, 0x3, 0x8001, 0x500000, 0x8, 0xb1d, 0x2, 0x6, 0x7, 0x9, 0x32bb, 0x10001, 0x5, 0x8, 0x7, 0x4, 0x9e, 0xfffffff8, 0x7, 0x4, 0x3, 0x6d, 0x8001, 0x7fffffff, 0x8, 0x9acb, 0x6, 0x40, 0xb5d0, 0x7f, 0x4, 0x81, 0x7, 0x6779, 0x377, 0x20, 0xff, 0x7fff, 0xa56, 0x9, 0xffffffff, 0x9, 0x9, 0x80000000, 0x9, 0x7, 0x7, 0x1, 0x2, 0x7fff, 0x8, 0x0, 0x4, 0x1, 0x0, 0x338692e0, 0xabbbf425, 0xc6c, 0x4, 0x200, 0x5, 0x8, 0x80000001, 0x1000, 0x3, 0xf6b, 0x400, 0x7, 0xfffffffb, 0x9, 0x8, 0x3ff, 0x200, 0x80, 0x81, 0x9f3f, 0xffffffff, 0x6, 0x98d, 0x8, 0x800, 0xfffffffb, 0x269, 0x9, 0x573a, 0x7ff, 0x101, 0x9, 0x255c1db5, 0x44f, 0x1, 0x8001, 0x8, 0x1, 0x8001, 0x7c, 0x1, 0x7ff, 0x0, 0x6, 0x9cf, 0x7, 0x2, 0x9, 0x1, 0x1bd, 0x3f, 0xff, 0x1, 0x9cf0, 0x0, 0x2, 0xfffff48e, 0x7f, 0x2c8, 0x3, 0x9, 0x4, 0x800, 0x9, 0x5, 0x6, 0xdfb, 0x6d, 0x6, 0x6, 0x8, 0x80, 0x7fffffff, 0x200, 0x9, 0x6, 0x90d, 0xd6, 0x5, 0x1, 0xf1f600, 0xd4, 0x400, 0x6, 0x9, 0xb5, 0x8001, 0x10001, 0xd5, 0x1, 0x8000, 0x4, 0x9, 0x100, 0x7d8d, 0x8, 0x0, 0xa838, 0xae, 0x3f80, 0x4, 0x5, 0x2, 0x8, 0xc78, 0xffffffff, 0x8, 0x0, 0x81, 0x1, 0x800, 0x3, 0x7, 0x8, 0x0, 0x10001, 0x5, 0x6, 0x8001, 0x8, 0xffff, 0x81, 0xb, 0x54b, 0x916, 0x9, 0x7, 0x1, 0x5994, 0x200, 0x5, 0x3, 0x8, 0x6, 0xffffffff, 0x5, 0x7, 0x88, 0x4, 0x51, 0x5, 0xfffffff8, 0x7, 0x5, 0x5, 0x5, 0xffffffff, 0xffff, 0x80, 0x80000000, 0x7, 0xffff]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x24, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x210a8208}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xf9a}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x240040c5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCAX25DELUID(r7, 0x89e2, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xee01}) [ 919.301752][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:47 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:48:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xe28, 0x4) [ 919.382046][T23276] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 919.448117][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:48 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) sendmsg$AUDIT_SET(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x3e9, 0x200, 0x70bd27, 0x25dfdbfd, {0x11, 0x0, 0x0, r4, 0x6, 0x7, 0x9, 0x1}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x4004884) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:48 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:48:48 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:48 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x2b6}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') dup(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4005, @loopback}, 0x10) 08:48:48 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "dc3a072a6cbd420b", "e525cf58fe5825124a7f8ae1b5213e6f", "645cacb5", "72baa15267605da0"}, 0x28) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 920.266364][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:48 executing program 2: r0 = open(&(0x7f0000002000)='.\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:48 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:48 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x20, &(0x7f0000000240)=0x4) ftruncate(r0, 0x2007fff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ea494b3e698ef4bddb9f", @ANYRES16=0x0, @ANYBLOB="c9b53e70d728348229ecc79d69a8187a6bbfab8bee31c283d2bf630e42faf2933ca5e4738b1166b1369f24a617683fd2c172d23f21"], 0x14}, 0x1, 0x0, 0x0, 0x1400a853}, 0x20008045) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000200)={0xa, 0x100000004e22, 0x80, @rand_addr=' \x01\x00', 0x81}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x1f, 0x0, 0x101, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 08:48:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x200, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x40) r1 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000005, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x6, 0x4, 0x3, 0x0, 0x1c5, 0x3300, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x80000001, 0x4}, 0x3251, 0xfffffffffffffff8, 0xddf8, 0x4, 0x64, 0x3ff, 0xffff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) signalfd(r0, &(0x7f00000000c0)={[0x4]}, 0x8) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000180)=0xffff, 0x4) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x8000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000080)=[0xeffd, 0x1], 0x2) 08:48:48 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 920.446884][ T34] kauditd_printk_skb: 51 callbacks suppressed [ 920.446899][ T34] audit: type=1804 audit(1604566128.886:1446): pid=23325 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3136/bus" dev="sda1" ino=16093 res=1 errno=0 08:48:48 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c8, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x200}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffff05}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x16, 0x4}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x16, 0x2a}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9e}, {0x6, 0x16, 0x4}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3b65}, {0x6, 0x16, 0x400}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0xb8}, {0x5, 0x12, 0x1}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x40850}, 0x20001004) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 920.513735][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:49 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x7af]}, 0x8, 0x80800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x8, 0x2, 0x7fffffff, 0x400, 'syz1\x00', 0x6a}, 0x3, 0x200, 0x4, r1, 0x6, 0x1, 'syz1\x00', &(0x7f0000000100)=['\xa2\x00', '\x00', '(\'\'\x00', '$\xcf\x00', '%:!&\x00', '\'\x00'], 0x11, [], [0x20, 0x1f, 0x100, 0x800]}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 920.580060][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) write$P9_RSTATu(r1, &(0x7f0000000080)={0x5d, 0x7d, 0x2, {{0x0, 0x43, 0x3, 0x1, {0x1, 0x1, 0x7}, 0x22000000, 0x1, 0xfffff801, 0x8, 0x8, '):^-{$@\n', 0x6, '^+*\x16-$', 0x2, '*)'}, 0x5, '\x06-{P\'', r3, 0x0, 0xee01}}, 0x5d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0xffff, 0x4) 08:48:49 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:49 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7, 0xff, "927fe9f27bd3dbedfc5a31aac2cb403272a76eb826e65dc731b07f46bf2ded6f24b042b80ae062acb2b141a75cd467e9cd9b07079ac2a2e462c0a7d7181cb0f0376e4e007e1a0f2f22dba23c2bca1b4aae51d4503a71627b8d9071498cd8e622c2d12e2f6c1dffd039fa23ce1669ccda16e2fa34b0ad33f905817d6ce74f889c981b301172ecd23d6e3354c04d2d2af2679ec4cd6985821f180017ce9c0b4a3aa35af2d513d99092c5e7783f565e7d1a72cb02a17c130e307a19f518c215f28cea4b1846928b9c2e1e17fa97bf7019bfd9be208f0590acd6f86fa613f910b0db882a8306b0f41b9f91221d1bdde93a8e2cbc01a1612c62469c7814b0e5fb39c5", 0x1, 0x3f, 0x5, 0x3f, 0x80, 0x5, 0x9, 0x1}}}, 0x120) ftruncate(r0, 0x2007fff) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000000c0)={0xbe000000}, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "4e621f42b7a26649", "7bc4126306b9aae6a08ee72825090239", "32e9d51e", "f8cb36cd1260b402"}, 0x28) sendfile(r6, r3, 0x0, 0x800100020001) [ 920.618138][ T34] audit: type=1804 audit(1604566129.006:1447): pid=23335 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3309/bus" dev="sda1" ino=16078 res=1 errno=0 [ 920.691116][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 920.713210][ T34] audit: type=1804 audit(1604566129.106:1448): pid=23341 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3137/bus" dev="sda1" ino=16090 res=1 errno=0 [ 920.849659][ T34] audit: type=1804 audit(1604566129.126:1449): pid=23344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3310/bus" dev="sda1" ino=16104 res=1 errno=0 [ 920.969937][ T34] audit: type=1804 audit(1604566129.146:1450): pid=23348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3321/bus" dev="sda1" ino=16109 res=1 errno=0 08:48:49 executing program 3: bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="26020002d2666ecb05c4f202a3098f59143538589cdd86fe802b26a47aa360c5629ab85f1bab62f8aa109972641e49b524a2a9086511a61df9e22ddf80706a8a1eddf7d357f1f4c141ef8d9aa9afa246", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf2502000000380001800800030002000000140002006d6163736563300000000000000000000800030000000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="28000180140002006970766c616e30000000000000000000080003000200000008000300000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000001400020069703665727370616e300000000000002c0001800800030002000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08f303000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300010000005c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300000000000800030003000000140002007465616d3000000000000000000000000800030003000000140002006261746164765f736c6176655f3100003c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000300030000004400018008000100", @ANYRES32=0x0, @ANYBLOB="140002006873723000000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="14000200766c616e3000000000000000000000000800030000000000280001801400020076657468305f766c616e000000000000080003000300000008000100", @ANYRES32=r9, @ANYBLOB="2c00018014000200636169663000000000000000000000001400020076657468315f746f5f626f6e64000000"], 0x204}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r10 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 08:48:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x4}, 0x4) 08:48:49 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c188e26be4fd81d00009f775c1ccd5e9f0a29f40bf219e9cb0c35179956e7c3e39f94c28e5905f0e48de3be3a0f98fe86548c033efb7a66c55fc82e43df2133414f0089e1151ba595d5cf0f314e6d5c9a54acbc380ca870a2f04002e303b4dc12d34659", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fcdbdf257c0000000c00990001000080190000000a00060008021100000000000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a0006000802110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="094a29bd7000fadbdf250100000008000c0003000000"], 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:49 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r0, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x5e}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "bec3969def9a8b24456ab5283f32e4bf"}, @NL80211_ATTR_PMKID={0x14, 0x55, "dc04eefab748c9208f8d7d70ee0403d8"}, @NL80211_ATTR_PMKID={0x14, 0x55, "f65a4882417eca98d64aa250ee426a7a"}, @NL80211_ATTR_PMKID={0x14, 0x55, "014560963895339bf5af4b93df873904"}, @NL80211_ATTR_PMKID={0x14, 0x55, "50d5a8f25fe6ae1b1cf1de24e87f990d"}, @NL80211_ATTR_SSID={0x19, 0x34, @random="4b87210e621f7dd02b96577ca85972586ac97f1211"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40805}, 0xc050) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={0x420, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfc, {0x4, 0x2, 0x16, [0xff, 0xbd, 0x4, 0x4935f05d, 0x9, 0x7, 0x7f2f8a49, 0x1000, 0x1, 0x5, 0x3, 0x1d, 0x9, 0x6, 0x1000, 0x10001, 0x1, 0x3f, 0x5ee, 0x100, 0x3, 0x2, 0xeb3a, 0x401, 0xfe08, 0x1, 0xff98, 0x0, 0x1fe00000, 0x0, 0xd71d, 0x2, 0x89, 0xffffff01, 0xb54e, 0x20, 0x0, 0x5, 0x96, 0x0, 0x7ff, 0x5, 0x7, 0x7, 0x75, 0x1f, 0x4, 0x40, 0x80000000, 0x7, 0x0, 0x80, 0xfffffffc, 0xffffffff, 0xffffffff, 0xffffff0c, 0x0, 0x8, 0x5, 0xffff, 0x30, 0xe8f, 0x80000000, 0x81], [0x5, 0x81, 0x7fff, 0x80000001, 0x1, 0x100, 0x7, 0xffff, 0x0, 0x2, 0x6, 0x7fff, 0x9, 0x3, 0x7, 0x10000, 0x8, 0x8001, 0x4, 0x80000001, 0x0, 0x8, 0x1, 0x6, 0x2, 0x6, 0x6, 0x2d, 0x49, 0x3, 0xe51, 0x7f, 0x8b, 0x8, 0x9, 0x8dbf7348, 0x7, 0x8000, 0x62c, 0xb14, 0x6, 0x400, 0x0, 0x0, 0xd51, 0x1, 0x0, 0x9, 0x1, 0x2, 0x1, 0x8, 0x6, 0x3, 0x101, 0x4, 0x3, 0x5, 0x80000000, 0x7ff, 0x8, 0x0, 0x0, 0x4], [0x4, 0xff, 0x7, 0x7ff, 0x3ce, 0x2750, 0x0, 0xffffff9c, 0x530, 0x101, 0x2, 0x1000, 0x9, 0xffffffff, 0x8, 0x3, 0x6, 0x100, 0x8, 0x1, 0x20, 0x7, 0x400, 0xf8, 0x3, 0x3, 0x0, 0xffffffc0, 0x200, 0x6, 0x80000001, 0x2, 0x9, 0x4f, 0x400, 0x0, 0x10000, 0xd9, 0x0, 0x3, 0x2, 0x0, 0x7ff, 0x1, 0xfffffff9, 0x9, 0x1ff, 0x2568, 0x6, 0x0, 0x80, 0x8fb, 0xfffff001, 0x1f, 0x0, 0x2b, 0x3, 0x0, 0xc27, 0x80000000, 0xffffffff, 0x0, 0x7, 0x6], [0x8001, 0x7, 0x2, 0x1, 0x6e07, 0x100, 0x9, 0x8, 0x80000001, 0x8000, 0xffff, 0x4, 0x5, 0x1, 0x4, 0x10001, 0xffff, 0x1, 0xca, 0x5, 0x1ff, 0x7, 0x10001, 0xba, 0x7ff, 0x400, 0x4, 0x1, 0x10001, 0x8, 0x5, 0x9, 0x2, 0x80, 0x5, 0x4, 0x64000000, 0x0, 0x5, 0x80000001, 0x101, 0x5, 0xfd0, 0xef1d, 0x1, 0x7ff, 0x6, 0xfffff001, 0x8001, 0x0, 0x8000, 0x80, 0x17ab, 0x3, 0x5, 0x6, 0x80000000, 0x9, 0x20, 0x8000, 0x123, 0x7, 0x5]}, [""]}, 0x420}, 0x1, 0x0, 0x0, 0x4001}, 0x8042) prctl$PR_SET_FP_MODE(0x2d, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:49 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r8 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r8, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) sendfile(r3, r1, 0x0, 0x800100020001) [ 921.389156][ T34] audit: type=1804 audit(1604566129.826:1451): pid=23366 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3177/bus" dev="sda1" ino=16041 res=1 errno=0 08:48:49 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 921.477549][ T34] audit: type=1804 audit(1604566129.906:1452): pid=23370 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3137/bus" dev="sda1" ino=16090 res=1 errno=0 08:48:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @private=0xa010102}, 0x10) [ 921.642143][ T34] audit: type=1804 audit(1604566129.956:1453): pid=23374 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3137/bus" dev="sda1" ino=16090 res=1 errno=0 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:50 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x40000) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7fffffff) [ 921.778712][ T34] audit: type=1804 audit(1604566129.976:1454): pid=23375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3321/bus" dev="sda1" ino=16109 res=1 errno=0 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 921.872619][ T34] audit: type=1800 audit(1604566130.016:1455): pid=23370 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16090 res=0 errno=0 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r1, 0x0, 0x800100020001) 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r1, 0x0, 0x800100020001) 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r1, 0x0, 0x800100020001) 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:48:50 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:48:50 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c188e26be4fd81d00009f775c1ccd5e9f0a29f40bf219e9cb0c35179956e7c3e39f94c28e5905f0e48de3be3a0f98fe86548c033efb7a66c55fc82e43df2133414f0089e1151ba595d5cf0f314e6d5c9a54acbc380ca870a2f04002e303b4dc12d34659", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fcdbdf257c0000000c00990001000080190000000a00060008021100000000000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a0006000802110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="094a29bd7000fadbdf250100000008000c0003000000"], 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:48:51 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000000)=0x1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:48:51 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x300, 0x11) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x0, 0x20, 0x7fffffff, 0xfffffffc}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000180)="00145b6ed50949ee2642ee4e8cd08455a8c158ca63ced75d11c65418be33f19dd020d7f24e12ba50412d3c2f8e8d5cf9d9f7c34e1f9f8261f42ec304f6a7fa9e53e397d0457115e39a38588bb6a7123498204de61f8d31a7f1d90a3ef6e6716f13483524cb67ba92a4a19ab5949095f47a12e36cc2f3e590b1e2ffa1c87d94b5be008fb93f36f7ac4bedec2d139bb4caa4d0344a26117f2c0c19a05587a98c7655762d7e699a02eb30a22c19a122ae981fb5175719d824fefb45246b36a5e07285fa3c42aa1d205caa", &(0x7f00000002c0)=""/189, &(0x7f0000000380)="b1d14f65bb0cad8d7ebd616270939ceb0e8acec8427a9968743cfe08c4ff4eecb8f196edc69c839647ab312463cdba4cbe3e5b7b469d6c1f701b0f323b0b57d0d795617f799803b654758b41b98a2a72c85288af1fbfd881bc8a32c1f955266b7b34455e87dee492822cfd66c254ceeae026def405e488a5acac051800633731ceedb6a0a0932247c5636558cb6c50cff7e69565c0122d12fdc6299bddfc77823324f58ce31ad49f4d40fe7856ae790d301617a8bd67c58b37eee74801fc62babf7e9cd59532461063700f3221ce42995b8f49b40e675756ebb9b71932470d4c39defaeefd48", &(0x7f0000000480)="e21a648ff17522ae245fd085976f7b6c1f8f14813e09ca5e7fb47e27e8e0a3647a3b6590c673de5f88c5d7ebcd35bd0d91d728cecdf4d26678134bba9510155e29965f6af06b60de8a6b63f15a7af1546f30f12db70f2b2a5517fc0878fb7ffc3b55a3090a889fae61872573977da99c912c20886ebe1820d82c5f5ec365078c3b5e3db576db5114bff5566b7857e2a532f601530549bac218be3a8c3d4ba71010c5d84ff4050031e3482475a9dd106e0751b3e59bf1a577b93f60c88ee98a24c41b415910ed155254fce8daf6d5", 0x3f, r1, 0x4}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 922.898067][ C0] net_ratelimit: 11 callbacks suppressed [ 922.898077][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 923.013779][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 923.128673][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 923.285631][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:48:51 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000002c0)) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x307eb8648f38c424}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="f9a847d4fb05"}, @NL80211_ATTR_SSID={0xd, 0x34, @random="92bf36f78cc0dc76e0"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xffff}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_IE={0x27, 0x2a, [@supported_rates={0x1, 0x2, [{0x6, 0x1}, {0x36}]}, @ibss={0x6, 0x2, 0x7}, @mesh_id={0x72, 0x6}, @challenge={0x10, 0x1, 0xc}, @cf={0x4, 0x6, {0x0, 0x80, 0xffff, 0x5}}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4084) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x4000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x9c, 0x2, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0xe4}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x800000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7e5ac825}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000004}, 0x48091) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4001, @private=0xa010102}, 0x10) [ 923.427570][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:51 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x40000) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7fffffff) 08:48:51 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 923.569258][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 923.597961][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 923.600444][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:52 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:52 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x96, 0x9, "222af6aa713127ee2dbc74aa8039442c33fc28df9ce84aa0bc83a4dd8cb97398ebe1c39507c838d264e002522688230c5103db128ffe641e531c5da1109b7f7f2400a2ffb02d4c131360e73099b17a01ea5fc8249ab1bfec770980191da280a455e00e8dbe65e5aa71b789e42467b16aa7679ba693a5b00c2b192a6b274b11115c969ddc881383a50d9b949517ed"}, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4f22, 0x0, @remote, 0x7f}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) keyctl$reject(0x13, 0x0, 0x4, 0x0, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) keyctl$get_security(0x11, 0x0, &(0x7f0000000000)=""/36, 0x24) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:52 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:52 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x96, 0x9, "222af6aa713127ee2dbc74aa8039442c33fc28df9ce84aa0bc83a4dd8cb97398ebe1c39507c838d264e002522688230c5103db128ffe641e531c5da1109b7f7f2400a2ffb02d4c131360e73099b17a01ea5fc8249ab1bfec770980191da280a455e00e8dbe65e5aa71b789e42467b16aa7679ba693a5b00c2b192a6b274b11115c969ddc881383a50d9b949517ed"}, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4f22, 0x0, @remote, 0x7f}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) keyctl$reject(0x13, 0x0, 0x4, 0x0, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) keyctl$get_security(0x11, 0x0, &(0x7f0000000000)=""/36, 0x24) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:52 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x4, "ea8200002ada4fde"}) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:52 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "6220ae39800e053f", "86e9d36d52ae153b0c994d4e6d07b082be9db105e6b4746aa1f425abcb01139b", "d2474ff0", "b6c4d3e0b6acc18a"}, 0x38) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r3, 0x2, 0xa3, 0x40}) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000100)={0x5, [0xffffffffffff0000, 0xffff, 0x100, 0x629, 0x400]}) sendfile(r3, r1, 0x0, 0x800100020001) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) syz_io_uring_setup(0x623f, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00006d4000/0x1000)=nil, 0x1000, 0x0, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x5, 0x2004, @fd=r5, 0x7, &(0x7f0000000180)=[{&(0x7f0000000040)="d30f2cd1c2de46b034cddf114039f53f036e252113e07754413e8f036ac5a7b77690c2317acdd129e8524753", 0x2c}], 0x1, 0x1e, 0x0, {0x3, r8}}, 0x1) 08:48:52 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r8 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r8, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:52 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7, 0x27, "04a0b44d468d783e3bdf9bcd520435d4a2135b261e9fbb57f1d591c8fffa562ff9574bf20064fc"}}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f0000000440)={0x0, "63f014f5ebb5d6db153d573a2264d09e"}) 08:48:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0x36) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) socket$pptp(0x18, 0x1, 0x2) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x4040, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) [ 924.219828][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 924.382805][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:52 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4001, @rand_addr=0x64010102}, 0x10) 08:48:52 executing program 1: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x7, 0x2, 0x81}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 1: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 3: ioperm(0x3000000000000, 0x382, 0x6) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000000c0)=""/39) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) syslog(0xa, &(0x7f0000000100)=""/39, 0x27) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:53 executing program 1: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:48:53 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fallocate(r0, 0x22, 0x32, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000340)={0x6, "9e740b5c4beebbd83bc2cc0e1c6ca7e84223bf7c0ca28e43ed8221fc39796de1", 0x2}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004880) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0xd0, 0x1, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xa2}, @CTA_EXPECT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x1f}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x8094) 08:48:53 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x8) 08:48:53 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x222000, 0x1a1) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x3, 0x4, [0x4, 0x2, 0x1, 0x5, 0x400], 0xfff8}) 08:48:53 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 925.499157][ T34] kauditd_printk_skb: 50 callbacks suppressed [ 925.499168][ T34] audit: type=1804 audit(1604566133.937:1506): pid=23543 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3324/bus" dev="sda1" ino=16241 res=1 errno=0 08:48:54 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r5 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) sendfile(r4, r5, &(0x7f00000000c0)=0xef8, 0xfffffffffffffffa) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:54 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x42, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9b}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x20040014) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 925.584565][ T34] audit: type=1800 audit(1604566133.987:1507): pid=23503 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16241 res=0 errno=0 08:48:54 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:48:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x14c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x80000001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x10001}, {0xc, 0x90, 0xd8}}, {@pci={{0x53, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1f}, {0xc, 0x90, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x80}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40}, 0x40004) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 925.676796][ T34] audit: type=1800 audit(1604566133.987:1508): pid=23543 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16241 res=0 errno=0 [ 925.731589][ T34] audit: type=1804 audit(1604566134.137:1509): pid=23555 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3333/bus" dev="sda1" ino=16292 res=1 errno=0 [ 925.835206][ T34] audit: type=1804 audit(1604566134.157:1510): pid=23553 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3325/bus" dev="sda1" ino=16290 res=1 errno=0 [ 925.888372][ T34] audit: type=1804 audit(1604566134.167:1511): pid=23556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3325/bus" dev="sda1" ino=16290 res=1 errno=0 [ 926.046740][ T34] audit: type=1804 audit(1604566134.487:1512): pid=23564 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3141/bus" dev="sda1" ino=16128 res=1 errno=0 [ 926.109391][ T34] audit: type=1804 audit(1604566134.527:1513): pid=23566 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3141/bus" dev="sda1" ino=16128 res=1 errno=0 08:48:54 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x6, &(0x7f00000001c0)={&(0x7f0000000180)}}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, '\x00', '\x00', "20040100", "000000014073d900"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:54 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:48:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) [ 926.229292][ T34] audit: type=1800 audit(1604566134.667:1514): pid=23564 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16128 res=0 errno=0 [ 926.312442][ T34] audit: type=1800 audit(1604566134.687:1515): pid=23566 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16128 res=0 errno=0 08:48:54 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:54 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5c6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1000}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:48:54 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x7, 0x2, 0x81}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:54 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:48:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)=0x3499) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x11, 0x7, 0x1, {0x8, '[%\'@\'\xf9:/'}}, 0x11) 08:48:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:54 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:54 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000140)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x121800, 0x34) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:55 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:55 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xec) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x120, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xe}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6c23}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x95}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffff856}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40001}, 0x24004000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xf6) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @rand_addr=0x64010100}, 0x10) 08:48:55 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:55 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x12) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_uring_enter(r4, 0x4db1, 0xc6e2, 0x2, &(0x7f0000000180)={[0x7]}, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x0, @empty}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000002c0)={[0x7, 0x3f, 0x9, 0xffff0000, 0x2, 0x20, 0xffff8001, 0x8000, 0x9, 0x0, 0x480, 0x80, 0x1, 0x30e, 0x0, 0x8740, 0xffffffff, 0xff, 0x3, 0x31d, 0x4, 0x800, 0x80000000, 0x401, 0xea, 0xd4a, 0x5f, 0xdb, 0x8373, 0x7fff, 0x4, 0x80000001, 0x2c, 0x800, 0x1000, 0x3, 0x0, 0x9, 0x81, 0x20, 0x817e, 0x13, 0xffffffc4, 0xffffff80, 0x10001, 0x8f9, 0x4, 0x0, 0xfffffffb, 0x2, 0x2, 0xffffffff, 0x0, 0x2, 0x101, 0x4, 0x7, 0x4, 0x919, 0x5, 0x2, 0x100, 0x4, 0x7ff, 0x2, 0x4, 0x0, 0x7fffffff, 0xfffffff8, 0xd7cb, 0x1, 0x4, 0x8e, 0xfffffeff, 0xfffffffa, 0xea, 0x5, 0x7f, 0x6, 0x3, 0x12c, 0x3d, 0x0, 0xffff, 0x9, 0x80000001, 0x0, 0xfffffffd, 0x3ff, 0x2, 0x5, 0x300000, 0x3, 0x1, 0x1, 0x7, 0xd0, 0x6, 0x4, 0xffffffff, 0xfffffffa, 0x20, 0x9, 0x8, 0x7f, 0x1, 0xe5, 0x8e1, 0x1, 0x9, 0x5, 0x4, 0x7ff, 0x0, 0x0, 0x6, 0xa05f, 0x1, 0x5, 0x3, 0x800, 0x8, 0x7, 0x4, 0x4c, 0x9, 0x20, 0x401, 0x7, 0x48c, 0xff, 0x4, 0x6d2, 0x3, 0x2, 0xffff0001, 0x7, 0x4, 0x3b, 0xffffffff, 0x2, 0x0, 0xff, 0x3ff, 0x0, 0x60, 0x1f, 0x8, 0x8, 0x3ff, 0x44100298, 0x2, 0x6, 0xbf4, 0x80, 0xffff, 0x8, 0x7, 0x7ff, 0x0, 0x0, 0x0, 0x5f3, 0x700, 0x0, 0x80000000, 0xdcd6, 0x4, 0x8, 0x0, 0x8, 0xfffffc01, 0xfc0000, 0x1000, 0x8, 0x6, 0x62b, 0x10001, 0x7, 0x80, 0xfffffff8, 0xffffffff, 0x8535, 0xd1, 0x8, 0x4, 0x2, 0x8, 0x10000, 0x7, 0x401, 0x9, 0x80, 0x2, 0x1, 0x6, 0x5, 0x4, 0x20, 0x9, 0x1000, 0x0, 0xff, 0x4, 0x3, 0xe4, 0x40, 0xea01, 0x1, 0x1, 0x6f3f8e1c, 0x1, 0x8, 0x4, 0x2, 0x444a16d9, 0x5, 0x1000, 0x20, 0x8, 0x7, 0x1, 0x8, 0x400, 0x8, 0x1ff, 0x4, 0x80000000, 0x7fff, 0x3f, 0x3, 0xfffff535, 0x800, 0x7fffffff, 0x80000000, 0x80, 0x0, 0xff9f, 0x1, 0x800, 0xe07, 0xff, 0x1, 0xfffffffd, 0x200, 0x200, 0x80000001, 0x539e0163, 0x7, 0xa000000, 0xb28, 0xb2f, 0x4, 0x0, 0x4, 0x1, 0x6, 0x6, 0xe423, 0x8000, 0x4, 0x5, 0x7, 0x3, 0x1, 0x665, 0x9, 0x401, 0x6, 0xbd7, 0x8, 0x9, 0x2, 0x9db, 0x9, 0x800, 0x0, 0x800, 0xfff, 0x9, 0x8, 0x5, 0x517b, 0xded, 0x3, 0x238, 0x0, 0x1, 0x9, 0x3, 0x3, 0x400, 0x33f94f5, 0x0, 0xe00, 0x2, 0x6, 0x80000001, 0x1, 0x0, 0x38, 0x1, 0x8, 0x2, 0x6, 0xffc00000, 0x87, 0x6, 0x4, 0x0, 0x9, 0x800, 0x6, 0x6, 0x6, 0xd4, 0x2, 0x1b9425fd, 0x0, 0x5, 0x8, 0x8, 0x27, 0x6, 0xf9f, 0x8a3, 0x6, 0xffff9593, 0x2, 0x0, 0x3, 0xffff, 0x1, 0x81, 0x2, 0x7, 0x4, 0xbc4, 0x0, 0x0, 0x5, 0x0, 0x1, 0xbd7, 0xea, 0x6, 0x8, 0x3, 0x7ff, 0x8001, 0x7fff, 0x3f, 0xffffff01, 0xffff7fff, 0x3, 0x7, 0x10000, 0x7, 0x2, 0x3f, 0x18, 0x100, 0x3, 0x23, 0xd0da, 0x1, 0x1000, 0x7fffffff, 0x0, 0x80, 0x9d, 0x2, 0xca89, 0x8, 0x9, 0x1, 0x2, 0x10001, 0x7fffffff, 0x2, 0x5, 0x3, 0x81, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0xe3a, 0xfffffffe, 0x7357, 0x401, 0x7, 0x4, 0x7, 0x6, 0x80000000, 0x800, 0x5, 0xe8, 0x8, 0x0, 0x3, 0x6, 0xaa, 0x6, 0xffffffff, 0x5, 0x340000, 0x0, 0xba2, 0x2, 0x8000, 0xfff, 0x5, 0x100, 0xc521, 0x2, 0x4, 0x7, 0xfffffffe, 0x1, 0x748c, 0x3, 0x6e, 0x0, 0x8, 0x2, 0x0, 0x4, 0x7, 0xff, 0xf0000000, 0x20, 0x9360, 0x9, 0x80, 0x9, 0x10001, 0x4, 0x6fa, 0x3, 0xa3, 0x6, 0x5ba5, 0x52347965, 0x6, 0x1, 0x9a, 0x6, 0x400, 0x7, 0x2, 0x1, 0xfffffffb, 0x9, 0xfff, 0x9, 0x6, 0x0, 0x1, 0x9, 0x5af, 0xfffffffc, 0x8884, 0xbae0, 0x2, 0x24, 0x8000, 0xfffffc01, 0x8, 0x9, 0x6, 0x3, 0x4f3, 0x7, 0x7, 0x0, 0x8d, 0x2d, 0x200, 0xc26, 0x401, 0x8, 0x401, 0x5, 0x1, 0x6, 0x4fbc60de, 0xfffffffc, 0x7f, 0x293, 0x4, 0x101, 0x1ff, 0x7d77, 0x40, 0x322, 0x6, 0x1, 0xfff, 0x2800, 0x20, 0xfffff7c6, 0x7, 0x2000400, 0x7fffffff, 0x0, 0x9, 0x2, 0x563d4d0d, 0x3d2, 0x34f, 0x9, 0x1, 0x522, 0xffffff79, 0x7, 0x9, 0x5b5, 0x0, 0x200, 0x7ff, 0x62, 0x0, 0x8, 0x8, 0x63, 0x4, 0x80000000, 0x2, 0x2, 0x9, 0x3ff, 0x80, 0x4, 0x9, 0x7, 0x7fffffff, 0x0, 0x3, 0x9, 0x8, 0x10000, 0x8c35, 0x1, 0x800, 0x3809, 0x401, 0xad, 0x5, 0x1, 0x4, 0x800, 0x8, 0xfffffffe, 0x81, 0x3f, 0xd45800, 0x10, 0x2, 0x200, 0x6, 0x34, 0x7, 0x0, 0x2, 0x176a5f00, 0x0, 0x81, 0xffffffff, 0x401, 0x8, 0x0, 0xd10, 0x5, 0x6, 0x8, 0x9, 0x80000000, 0x68, 0x7fffffff, 0x2, 0xffff, 0xfff, 0x3f, 0xd4, 0x3, 0x9, 0x1, 0x5, 0x9, 0x662, 0x7, 0x1d2, 0xfffffff9, 0x400, 0x2, 0xfffffe01, 0x3, 0x8, 0x1, 0x3, 0x80, 0x4, 0x40, 0x6d73, 0x0, 0x81ce, 0x8, 0x0, 0x7, 0x6, 0xa658, 0x80000001, 0x4d9f, 0x80000001, 0xbca9, 0xffff, 0x7, 0x9, 0x9, 0x3, 0x10, 0x6, 0x9, 0x5, 0x4, 0x0, 0x2, 0x9, 0x9, 0x2, 0x7, 0x6, 0x9, 0x2, 0x7, 0x1, 0x3, 0x1f, 0x3fa2, 0x7, 0x401, 0x3, 0x8, 0x376, 0x79c, 0x401, 0x8001, 0xfffff239, 0xc09e, 0x101, 0x8, 0x10001, 0xdd86, 0x80000000, 0x7c, 0x1f, 0x2, 0x92, 0x2d2c, 0x4, 0x4, 0x80000001, 0x538, 0x3, 0x401, 0x1, 0x5, 0x7fffffff, 0x6, 0xff, 0x7fff, 0xa00, 0x4, 0x1, 0x4, 0x0, 0xffff, 0x1, 0xfdd, 0x5, 0x8001, 0x5, 0x2, 0x2, 0x7, 0x1, 0x4, 0x5, 0x5, 0x4, 0x800, 0x0, 0x380000, 0xff, 0x93, 0x5de5, 0x80000001, 0x5, 0x7, 0x3, 0x7, 0x8, 0xfffeffff, 0x1, 0x20, 0x0, 0x7, 0x8, 0x80000001, 0x2, 0xffff, 0xfffffeff, 0x0, 0x7, 0x9, 0x6, 0xffffffc1, 0x10000, 0x2, 0x80000000, 0xfffffff8, 0xb066, 0x5, 0x7, 0x24b0, 0x32075a60, 0x400, 0xd8e7f98, 0x3, 0x92e, 0xa61, 0x9, 0x2d485bf3, 0x49, 0x3, 0x8, 0xc6, 0x6, 0x1, 0x8, 0x7, 0x26, 0x510, 0x7ff, 0x1, 0x0, 0x0, 0xfd1, 0x1, 0x10000, 0x6, 0x2, 0x200, 0x7, 0xffff0000, 0xff, 0xffffff00, 0x3f, 0x162, 0x4, 0x9, 0xffff, 0x9, 0x19, 0x101, 0x400, 0x80000001, 0xb9b, 0x3, 0x10001, 0x7, 0x7fffffff, 0x200, 0x6, 0xee, 0x7, 0x80000000, 0x5818, 0x2, 0x9, 0x1, 0x6, 0xfffffffc, 0x80, 0x7, 0x180000, 0x9b98, 0x1, 0xa4b, 0x3, 0x5, 0x8000, 0x6, 0x10001, 0x10001, 0x1, 0x8000, 0x2aa, 0x9, 0x7, 0x2, 0x6, 0x1ff, 0x2, 0x1, 0x81, 0x400, 0x9, 0x200, 0x7ff, 0x4, 0x7, 0x800, 0x4, 0x3d, 0x4a7d, 0x0, 0x9, 0x9, 0x8000, 0xffffffff, 0x2, 0xff, 0x101, 0x3f, 0x1, 0x8, 0x9, 0x1, 0x3, 0x7f, 0x1f60, 0xfffffffe, 0x3ff, 0x1, 0x3f, 0x4a58, 0x7, 0x400, 0x10a, 0x1000, 0x9, 0x1f, 0x7e, 0x7f, 0x3, 0xf0f, 0x5, 0xac38, 0x1, 0x8, 0x7, 0x0, 0x5, 0xe93, 0x80000000, 0x7, 0x9, 0x8, 0x3f80000, 0x5, 0x0, 0x8, 0xffffffc0, 0xffff, 0x0, 0x80000000, 0x20, 0x10000, 0x8001, 0x51cb5fef, 0x9c4, 0x93, 0x81, 0x73, 0x532, 0x7, 0x7d30, 0x816f, 0x8, 0x1, 0x7f, 0x7, 0x3, 0x20, 0x4, 0x100, 0x7, 0x80000001, 0x4, 0x3000000, 0x4, 0xfffffff7, 0x3f, 0x401, 0xe53, 0xacfb, 0x3f, 0xffffffff, 0x7, 0x1, 0x8, 0x7, 0x3, 0x2cf, 0x9, 0x9, 0x9, 0x6, 0x20, 0x9, 0x7, 0x2, 0x8, 0x7, 0x4, 0x341, 0x1, 0xd2, 0x6, 0x50a2c76f, 0x4, 0x5f2, 0x0, 0x2, 0x8, 0x1, 0x200, 0x2, 0x3, 0x4, 0xfffffffc, 0x39, 0x401, 0x7, 0x1, 0x2, 0x9188, 0x0, 0x8ae5, 0x3, 0x3f, 0x28, 0x7b, 0x10000000, 0x9, 0x6, 0x0, 0x7c, 0x9, 0x1f, 0xd6e, 0x8000, 0xfffffff9, 0x3f, 0x400, 0xfffffbff, 0x3ff, 0x326a, 0x2, 0x2, 0x5, 0x7f, 0x0, 0xfff, 0x7fffffff, 0x200, 0x80000001, 0xfffffffe, 0x7f, 0x400, 0x7fffffff, 0x7ff, 0x2b0, 0x7fffffff, 0x7fff, 0xfff, 0x56b0a2d2, 0x3da, 0x0, 0xb69, 0x3ff, 0xf1a, 0x80000001, 0xfcf8, 0x3f, 0xffff, 0x6, 0x0, 0x0, 0x8, 0x200, 0x0, 0x5a2, 0x8, 0x6, 0x2, 0x3ff, 0x2, 0x8, 0x3ff, 0xfffffff0, 0xfffffffe, 0x176a, 0x6, 0x8, 0x2, 0x7, 0xe205db3b, 0x40, 0x1, 0x3, 0x3a, 0x1, 0x40, 0x3, 0xff, 0x1, 0x17, 0x8000]}) 08:48:55 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x8) 08:48:55 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:55 executing program 2: iopl(0x9) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 928.336331][ C1] net_ratelimit: 33 callbacks suppressed [ 928.336342][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:56 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x4, 0x7, 0x9, 0x100, 0x80, 0x9, 0x1}, 0x9c) 08:48:56 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) [ 928.443915][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 928.452131][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:57 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x103000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, &(0x7f0000000180)={0x80, 0xa, 0x88, {0x88, 0xf, "809f9227572f439c95c8af57d0574db7a677ee4ee160a1cb5fb61606c1d44bca658b3bc5f2547becc01732026891f19a838d2585b9d364a5486b62d5fd538aa9c555fe4af9c524142b7c2d81e75580987e801a8cd034bcf417770cf2c77c0e3b4d047ccfb7e67ea61decd4c5d2c5e89918ef297dc7ed5248e077201f186d7f356434f0734a59"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f00000002c0)={0x0, 0xf, 0x54, {0x5, 0xf, 0x54, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "53f8a479132d3f01c9c61117ea9ea4ff"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x9, 0x4, 0x4, 0x40}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x2, 0xf, 0x8000, [0x3f0f, 0x101c0c0, 0xc0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "91e717faeccbbb2cfbe941d83299aeae"}]}}, &(0x7f00000000c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x1, 0x6, "9aef8cb5", "973dbc56"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x73, 0x1, 0x7, 0x5, 0xb4, 0x7, 0x6}}}, &(0x7f0000000780)={0x84, &(0x7f0000000380)={0x40, 0xe, 0x28, "b267b500880d204f3925a122760cbb926059b3c5bada39f1a6ff6a035fe02614c1575747f5b5411c"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x0, 0x80, [0xf870]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000500)={0x40, 0x9, 0x1}, &(0x7f0000000540)={0x40, 0xb, 0x2, "1a83"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x1}, &(0x7f00000005c0)={0x40, 0x13, 0x6}, &(0x7f0000000600)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000640)={0x40, 0x19, 0x2, "ea2a"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000700)={0x40, 0x1e, 0x1}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x5}}) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="010000006dc461f949733a4529f4aa40e1d9f732263b91fcae74cdec68eca965a7159a6427fd8933e97ad6464f41258c3893936c36394bc81d", @ANYRES32=0x0], &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0x25, &(0x7f00000006c0)={r6, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000840)={r6, 0x800, 0x32, "0139f61a546af5844683cc119ded87297e80521003ce5daa19b6c20ad5627e48aa27ec9100f1e225dc3edd9710c169262f9c"}, 0x3a) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0xfffffff9}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:57 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @multicast2}, 0x10) [ 928.699717][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000008c0)={0x603, 0x8, {}, {0xffffffffffffffff}, 0x4, 0x1000}) syz_mount_image$sysv(&(0x7f0000000380)='sysv\x00', &(0x7f00000003c0)='./file0\x00', 0x7fffffff, 0x6, &(0x7f0000000800)=[{&(0x7f0000000400)="b0c5289448799d", 0x7, 0x401}, {&(0x7f0000000440)="32ec42ec5b5d774469954d72c3cf157c231753a4477e8ebab826bec2682aa4484f10e48166e5d52d232614249b0fce749baf91d88e2a8699322b149e58a6cfee76c3a905410c2236219edcaf017b18b3661bdf9f2f9a465c74b7cf8dd8aaeb7dc7d25689943cc51dd70c7f1e36cba1028e5d6269bdf53a95375ba7cc8f0dd6eddb72deb0ac406f2eef95897c7000578ff5668bb6aa87260faf68c54aa1ccf78977468e837449c970a7d895d6699dd90dade3ba1206c0b3140cfb26c0f5861c7d3b1826f56785ce2265bcc705", 0xcc, 0x8be8}, {&(0x7f0000000540)="1507021fd4e527b5fbf18b9ae6250e277c627c7d290951b5b160ac4cf0fc75854c1ae2f101233a533531bcc68ac6915ba40004fe181de80bc9d9771787ae052906b7adc5eb9a23b7f2554ecda429fad803d13d02b5b52138", 0x58, 0x401}, {&(0x7f00000005c0)="b835018b4f451309b666701243ab107497c9801e7e1ddbf93ae2dce1c70d84baa29e19a8370e6a25d82f82038a779e7df6f4676d69faae5651f6f413b3f1084011aafe438875d374955382748cd5a22e13fb63efd0997968f7647bfe6a6d79b30539061ac7c834c497405fb0794d5349b90771297a7624622c25719d15bd96f177b078e14ae0fbd1f2aaa2053c5d2d5512f9abe2e7e3f9b33a25fba0635d0167022945ce5064c62e48d5f8cab7c1c3c069bf5e4d3c9801c61b8043f13a38f43c2acc71bcbdbf92f397a5a67e9c19f0aa50cc04ad13a764542864d1d0b52f97cd3d01ea0a5ac8f2a7771bab4f0238", 0xee, 0xfffffffffffffffa}, {&(0x7f00000006c0)="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", 0xfc, 0x5}, {&(0x7f00000007c0)="6c4361a15a4d5fbdbb10db3114f89bbaff33caff1323497baf9e44913c0192462cbe06a0a5fa58fe9b6179c4d3127e809569c14ae685a1317f6e2dd2a2b8", 0x3e, 0x4a6}], 0x1100040, &(0x7f0000000900)={[{}, {'#^\xe3)\xb1.'}, {'('}, {}, {'/%%).'}], [{@dont_measure='dont_measure'}, {@euid_gt={'euid>', 0xee01}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '\\]&}:'}}, {@uid_eq={'uid', 0x3d, r1}}]}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000980)={0xc0000, 0x0, [0x0, 0x4, 0x80000001, 0x790, 0x2, 0x2, 0x91, 0x8afc]}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={&(0x7f0000000040)="5aa372b5ef2342b88bc8264ba510524528abd057ac2050a94c653593dcfe1469186380843796da505ecce50b319f7d38ec6875e859056590eacd5b33aed755367583b9a8942534ce46bca87068b3da6a2d33d48ae47815957f2e8b30667c6cfea9113ecabaaadfdf51af0068db22c6c9c5003773fcaab8e7f90d2a2124385948b295043dff7191449f90d69d366ef3bdf3765cc1c2e76c745d45566ba5d3cd0c8e08f890d5220ed3ca09f9111733c3527ba3b9604a2d0419e5aa4b6ffa45e58119de8bb4708a4f9be3439a6b1429efceeadfff76564d850c13e4164f4a02290a", &(0x7f0000000140)=""/174, &(0x7f0000000200)="5803b05fa62a0b00613248e1060ae7f159d77f92580d442b45c2a9cb8e7243309e285fe8ddd82bb55184b259741785dcf7f2b80df0", &(0x7f0000000240)="7e8e2162198a11da762aaa033a41cac1806a1de5edfd975509dfc4342a4b6b1837c1cc78976c7d7acc880cef0d25c96724eb4703369a7fb09edc22046ad42e21bc295ccc7af4d3f1c3693f08d293c424122318adf47dc3084803096b920988091fbac03844d74a71914a57336c074af925c3a3cc23a95809642fd5576aa3ae2a0f91494c270709a04b73765ef7e5fdbe4b29576da1fdedb0bb26ed7396bce9e37a6ef67c98dfc389074a64d342535c61d5900b716854b85c2d67b3d9101f8fb7565313e615ad69f53f94b6413de645fa32ab1c7b2503b122bb12832a00f232140a2b6905719901e60c41aa0a9cae4234377a8952919585", 0x6c, 0x1}, 0x38) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10) 08:48:57 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000000)={0x7, 'bridge_slave_0\x00', {0x9}, 0x3}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:57 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000005b00)={'syztnl1\x00', &(0x7f0000005a80)={'ip6gre0\x00', 0x0, 0x4, 0x3f, 0x8, 0xde, 0x8, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x7800, 0x7800, 0x1, 0x484}}) accept4$packet(r0, &(0x7f0000005b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005b80)=0x14, 0x40000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005c40)={'ip6tnl0\x00', &(0x7f0000005bc0)={'sit0\x00', 0x0, 0x29, 0x4, 0x2, 0xfff, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x8, 0x2, 0x2}}) getsockopt$inet6_mreq(r3, 0x29, 0x8, &(0x7f0000005c80)={@rand_addr, 0x0}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000006840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000006800)={&(0x7f0000005d00)={0xae8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x120000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xcd}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x955}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4ba7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6c}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0xff, 0x4, 0x5, 0x7fffffff}, {0x33, 0x3f, 0x2, 0x1}, {0x7, 0x40, 0x3, 0x2}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xcfd}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x595ee690}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8, 0x1, r8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}]}}]}, 0xae8}, 0x1, 0x0, 0x0, 0x8080}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 928.969354][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 929.005777][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:57 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) [ 929.303714][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:58 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x48881, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 929.586448][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 929.656972][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 929.686238][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:48:58 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x40) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r5, 0x8030560a, &(0x7f00000000c0)={0x2, 0x2, &(0x7f0000000000), {0x4, 0xffffffff, 0x31424752, 0x3, 0x100, 0x9, 0x8, 0x80000000}}) r6 = signalfd(r5, &(0x7f0000000000)={[0x4]}, 0x8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000180)=0x4, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:58 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x100, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000180)={0x0, 0x402, 0x7a}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00'}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:58 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:58 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000180)=0x72, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f00000000c0)=0x8) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f00000001c0)=ANY=[@ANYBLOB="848e4a000000010000000300000000000000400000000000000076e10abbc8dc7c739f85c0d71af3b358fbec91ad13878e2e480b430bd21fc9522c6ae218b98c83865f5236df6b033d7d"]) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "7e74dd03616a63e5", "f8153e9e8fa49d9b442777af7eacc069", "64cb1075", "c700a002ff0000c7"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:48:58 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:58 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:58 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:58 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:58 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:59 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 930.538720][ T34] kauditd_printk_skb: 67 callbacks suppressed [ 930.538731][ T34] audit: type=1804 audit(1604566138.977:1583): pid=23759 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3353/bus" dev="sda1" ino=16186 res=1 errno=0 08:48:59 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 930.673258][ T34] audit: type=1804 audit(1604566139.067:1584): pid=23763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3354/bus" dev="sda1" ino=16186 res=1 errno=0 08:48:59 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 930.760515][ T34] audit: type=1804 audit(1604566139.177:1585): pid=23766 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3355/bus" dev="sda1" ino=16186 res=1 errno=0 [ 930.842420][ T34] audit: type=1804 audit(1604566139.247:1586): pid=23768 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3356/bus" dev="sda1" ino=16186 res=1 errno=0 [ 931.033569][ T34] audit: type=1804 audit(1604566139.467:1587): pid=23772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3185/bus" dev="sda1" ino=15842 res=1 errno=0 [ 931.147218][ T34] audit: type=1804 audit(1604566139.507:1588): pid=23774 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3331/bus" dev="sda1" ino=15827 res=1 errno=0 08:48:59 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r3 = syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./bus\x00', 0x1f, 0x4, &(0x7f0000000380)=[{&(0x7f0000000180)="505d7950bf9cdbfe7d5c7c0efc4bf8e820fccb9e451106878d9b9bfda83645cca2f905c6000e7943cdbc8b52c924692e12278f12603097f27f3958bbd7", 0x3d, 0x800000000000000}, {&(0x7f00000001c0)="1337475521c89c9b77fc8616231565b92df11acc64ccb03fe1abbd77be598cffdf318381b6bcb9f3a62dd6c36d16a47932ed5feb0d9d8d53cb622e24deb169502b40970e36bd468394862da99224da1c6fa4862d407d5d39f6cf", 0x5a, 0x3}, {&(0x7f00000002c0)="9adb811fdcc487addc4d81a0f1e1fbbe4eb8f0c57b2127be20bf2ca627bee59f3a10ce97d273914aebd5ec5610429bb1f329398ce49ad376d0e7e63fcef7d0ffc1562be49cf7ba28fdd75057523334d46d8113dae7a3eadf0cb35cf3b0751a1b26ff12a9292ec09ebba85aab7387df93a84e73d999d35180c9bae258a301b2183bbb9dbed1e4004a6e6026f3312a6578b8d880debfeed89582809f7687", 0x9d, 0x5}, {&(0x7f0000000240)="f25e6afea4c47f6b27e0dbc2", 0xc}], 0x1a028, &(0x7f0000000400)={[{'\x00'}, {'@,`@-{@,'}, {'\x00'}, {}], [{@euid_lt={'euid<'}}, {@smackfsroot={'smackfsroot', 0x3d, '.h{{*,.:-&/{@/'}}, {@obj_type={'obj_type', 0x3d, '&'}}, {@seclabel='seclabel'}]}) sendfile(r0, r3, 0x0, 0x1) 08:48:59 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:59 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:59 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:48:59 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 931.301304][ T34] audit: type=1804 audit(1604566139.517:1589): pid=23775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3145/bus" dev="sda1" ino=16182 res=1 errno=0 08:48:59 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8041, &(0x7f0000000280)={0xa, 0x100000004e22, 0x200, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000ec0)={'wg0\x00'}) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0x134}}, 0x44001) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002040)=ANY=[@ANYBLOB="003ba707671fdd2397af37b7a982000000", @ANYRES16=r6, @ANYBLOB="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"], 0xe7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000880) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000001140)={0x101, 0x2, 0xfffffffc, 0x0, &(0x7f0000000200)=[{}, {}]}) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f00000001c0)={0x3, 0x103, 0x4, {0xffff, 0xef6, 0xffff0001, 0x7}}) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x1000)=nil) 08:48:59 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:48:59 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x6) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x4}, @in6={0xa, 0x4e22, 0x5, @local, 0x3}, @in6={0xa, 0x4e20, 0x10000, @local, 0x2}, @in6={0xa, 0x4e23, 0x8, @local, 0x2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e21, @empty}], 0xa0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 931.449922][ T34] audit: type=1800 audit(1604566139.547:1590): pid=23743 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15842 res=0 errno=0 [ 931.504387][ T34] audit: type=1800 audit(1604566139.547:1591): pid=23772 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15842 res=0 errno=0 [ 931.530343][ T34] audit: type=1804 audit(1604566139.557:1592): pid=23781 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3145/bus" dev="sda1" ino=16182 res=1 errno=0 08:49:00 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) recvmsg(r4, &(0x7f00000000c0)={&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000480)=""/183, 0xb7}, {&(0x7f0000000540)=""/4096, 0x1000}, {}, {&(0x7f0000000200)=""/76, 0x4c}], 0x6, &(0x7f0000002040)=""/4096, 0x1000}, 0x100) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:00 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000000)=0xfffffffc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:00 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x60e800, 0x63) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r3 = openat(r0, &(0x7f0000000000)='./bus\x00', 0x200a00, 0x4) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f00000000c0)=0x2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:01 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x2) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000003, 0x10010, r4, 0x10000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000001940)={&(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001800)=[{&(0x7f00000002c0)="45e82db9c93653693abb8b35607ee0cdbee6e4003f6b6a860878f4f48e510e3d1f6f13094ae3c133aae5e12656848fa7cbad993fbfcb4f3bc24fa205d20d3090639f1d7e3cb0b73032b1d1e4ca04eb767aef605b7af5999fe1864b0241a774fce58e9b15cf92260bff7de02532a85d74f9aa6f936c9432d7905fcfb6cac7bdf7a1e2d8109b1de3aece0688c68abf0a97909986f796cae70b32bd26bf7970dad6efc6f1f61c3c8cfd5acf5e02bb1a1ede54d7b0ce60feb7f0e619a091cab582a41ec8efc330c8f2d58d058ff93a06ebc6a6867fc19d8117f64e83b2bbdb7218457e41d21b4b26f30dab9aa24c40f9f2a2", 0xf0}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="389620d88f7546cee18cdd41eb39dbbf0b47ce80ec00a0975f35ac840a", 0x1d}, {&(0x7f0000001400)="d97cc087d0a35694b812a129c83814c6a868a5a92ba1f8bcd50e918e12c6e0fab001a6519d057c2d88f9d2c160816548da0fc18e3ed7c8c3f771e7abe0d71d5736dd52224b36ee27d9612df88fe854c16b6dbd0fb01cac6bc34dea3337cba990c4e29aba89698d4ba298e8280b6c935679dd8a13e12514aed5e62738e146481d8d49c1a3bc0b33eb584439e0236b4cf5b2ea712c1d0efddeb1371530df1abfc3defad951c62e076944e313ff8c5ef9df5e41a747e037659b9f836370806ba30e5b722ca3f4296910028438a4d14f91c364d878b4c75cba1de51e45ecc38bbe2061524d1a64cf328539d26bbff1f7b53aef", 0xf1}, {&(0x7f0000001500)="8a014257d1d5cf3fa91fc1d6159fff84b9aa0a34dbb6f8a96cce57d19e8d4716b83d9e435e5530d60304463dd0a8c1e40bf10fa3bc0b14d54e94c51a8aa06abe5fbc71649275bf29ae4ef1c5db5505e1ef472c65ab7c0ba1ef4772e841117a09a4600788be4978d70dc0956eb779354b8c16ac9ddeab11efb62bc8c2ebfbe6f86bf9d389692933657cca97d08ed4f0a00a0db981bfbaadb83bf3e16e55c7e617a4716fa9aa1d", 0xa6}, {&(0x7f00000015c0)="f24ab487f751f9626de929ca257f1d8de85416396af3abfa5e5c1da6d144627b6bb3a06c57eb52bbd875bea1c11aabe08bb7c54616898d47800674989324", 0x3e}, {&(0x7f0000001600)="533a59a522b5725da908a59c27c6284f5db0681eb9f4b951c50a6e44f0dbf1243583da18f55011b6031378278761a3b388137019f4ec82233e8f8a63421e73b2e6a4cb18576782e3e0aa4d9c6edfd9412d2a1bb4d55ab1dbe882f3faf7caa2fbb2feb0aa79fa33a68a52f06fb6aa63890efd0ca9d6f1e190de8b9b5800150b39394c6401984bacfaf5bf9b5f73401022873ed65c2260ed84d381ab703924b6972678c3924c84fde8275b833beb93e6e21372e04f622f78d3d0b1f3a7668d90584a184ca8ea314e9399480ad716746d92b3b521440702160ed8ad77b559b7e9377818f9d3247c1488a9ffb58ff94fce0ec12c7ef7", 0xf4}, {&(0x7f0000001700)}, {&(0x7f0000001740)="a5c9f9fbf128a9440e08b945997a6b5eb8d273482915ea0524cbd140c36f3b5b40bbcc06e1e7123caa416f7f22c0ba09ed81437d39eb0493c4815fd5887751a296db9808cd46c2e3859c", 0x4a}, {&(0x7f00000017c0)="eb334013c308146d04764b7c43cc1ec43c00c6c992", 0x15}], 0xa, &(0x7f00000018c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0x2, [{@loopback, 0x80}, {@private=0x4, 0x6}, {@private=0xa010102, 0x5}]}]}}}], 0x50}, 0x20004000) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) accept$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:01 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:01 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:01 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:01 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:01 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:01 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "a756ce3201c77b5b", "db9ace61651577c025871801d788b321213eb71452279e1cbec837e603240e48", "65f2fdb1", "8382b300000000f3"}, 0x38) sendfile(r5, r1, 0x0, 0x800100020001) [ 933.489704][ C1] net_ratelimit: 23 callbacks suppressed [ 933.489713][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 933.501341][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:02 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:02 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x5dbc) sendfile(r3, r1, 0x0, 0x800100020001) [ 933.655504][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 933.681704][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:02 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:02 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendfile(r4, r2, 0x0, 0x800100020001) [ 934.049007][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 934.120188][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:02 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffd56, 0x20000004, &(0x7f0000000000)={0xa, 0x4e24, 0x3, @mcast1, 0x7f}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 934.373914][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:02 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x204400, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0x25, &(0x7f00000006c0)={r7, @in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000780)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r7, 0x0, 0x10}, 0xc) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) mknod$loop(&(0x7f0000000000)='\x00', 0x10, 0x1) 08:49:02 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:02 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x71, "614cc81d5c6219fd30433d6cc8e1fa8dece29aa9f9acbd5d329e80f83bba4ed405e0ba72389233c0de42ad83a7483024f2ed26383e46afac060b79c2d4132eca10544db3989024733ffe86fb6e7c0804d8cfeb8ff4ad7eaab83a578cb386fbfd7477dece19a164c2f2d860a1bb3752982f"}, &(0x7f0000000000)=0x79) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendfile(r5, r1, 0x0, 0x4) [ 934.527715][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 934.562490][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:03 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 934.643520][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:03 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:03 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:03 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x2c9840) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00', 0x0}) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x7fff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'ip_vti0\x00', r4, 0x7, 0x8, 0x8e, 0x2, {{0xe, 0x4, 0x0, 0x1d, 0x38, 0x64, 0x0, 0x80, 0x2f, 0x0, @multicast2, @remote, {[@noop, @generic={0x7, 0x6, "a3577524"}, @rr={0x7, 0x1b, 0x7a, [@remote, @private=0xa010100, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, @multicast1]}]}}}}}) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:03 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:03 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x48400, 0x0) pwritev(r4, &(0x7f0000000640)=[{&(0x7f0000000340)="a32ff08ec780da8c7611cb36a2a8d10ba023cb22fc01bb741729dc9c12378ed37d71e81ca3c47c1c", 0x28}, {&(0x7f0000000380)="6d928de7b9b1ebdba55ecda4bd743d14a2f4c171", 0x14}, {&(0x7f00000003c0)="57e23a4e45bb37f7db3040d5af99f1bf4e19b5fabe4c17d93591f97403b935a3b4645b3ad3302c76df343317164b2ff38ef50242ffcb218acfab58a4d00703c60945b281794668ece536de19c6b2e1e8191d0ab4c30627ea35566807942217d7ef84f2da53077bac5d2a149041c275c4394f803b3a8a037c505f3388686c53bb1c0113b64859c8d32eb079a9eabb4a30af0071a022631f772cb9631e9ab2a578984e6b0fb3f0", 0xa6}, {&(0x7f0000000480)="e239d83b8e8ce13e8706b66e9a0bdef70aa2d0f0a067fbd1ad3f2102cf4682dfe738d55116d33ede9fa5d79508f81b33b3fe552d1229e4f7777d14ef2c09d6dbc2156a03cbec9c0d431d6e33ed675c8655ade2f396bac6c425d9dbaf76fd7dc7eec6989bcdbb0d55e13bbf4cb2a510f172bd7d7a5df0437828c2dd5a602757074c5a0eaa252016995eda38b64e88cce7be6586f56d9bd8c629a486b0385f84065361fa279c01426171ec50aa8bd6334ce108416db000cf03d130e1141de2", 0xbe}, {&(0x7f0000000540)="505942e46344cc0b652b649945b9b550b96cafe8aedba902e8455469add89bed81e85243b478c519e8c78f66d181dd3a677962cf5f44e621a8d49a777c3126f97b9e536c82f6a5ec3c108bc5d006c4628de63ca355a11023d93ea0cc878f4f99555c00da959f8fc4bcce3ba644eb5cd30735df315e4ece586274fe2446c1ca2d1f003f884e8aaca4dd4e8a588a2dfced71e8626e7dc7f9db90cc5835c0a28ec42e8e609cc5e257a2547093879c08c82aab03c13efcab9c1c62164cc2c47046941a8e891b81bb6675297d52728a04f31a83e8e2279708323c23565492", 0xdc}], 0x5, 0x5, 0x1ff) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3e8, 0x4, 0x70bd25, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004c05}, 0x80000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x4000, 0x0) connect$ax25(r5, &(0x7f00000002c0)={{0x3, @bcast}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) 08:49:04 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000180)={"b21b6205ab168317625682be0af371085459e0473f9221b709c589592158", 0x5, 0xffffff00, 0x401, [0x8000, 0x7, 0x55c, 0x0, 0xfffffffa, 0x8, 0x5190c2d4, 0x8001, 0x0, 0x7, 0x401, 0x8, 0x2374, 0xfffffffa, 0x80, 0x3, 0x5, 0x6]}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x3, 0x53, 0x40916277, 0x9, 0xf03, 0x5, 0x6}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0000003e9b74cc00", '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) [ 935.546504][ T34] kauditd_printk_skb: 81 callbacks suppressed [ 935.546575][ T34] audit: type=1800 audit(1604566143.967:1674): pid=23967 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16200 res=0 errno=0 [ 935.676863][ T34] audit: type=1804 audit(1604566144.107:1675): pid=23977 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3338/bus" dev="sda1" ino=16199 res=1 errno=0 08:49:04 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:04 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) [ 935.821103][ T34] audit: type=1804 audit(1604566144.247:1676): pid=23979 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3169/bus" dev="sda1" ino=15985 res=1 errno=0 [ 935.892867][ T34] audit: type=1804 audit(1604566144.317:1677): pid=23981 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3049/bus" dev="sda1" ino=16055 res=1 errno=0 [ 936.054131][ T34] audit: type=1804 audit(1604566144.477:1678): pid=23987 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3191/bus" dev="sda1" ino=16201 res=1 errno=0 08:49:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000200)="2b52217e8ae8046d46bb685b490af35353df708481c1491d609f563bf5f27adb94da079f0bb282c524b133432677a46dc4374ebebae9d0785f3c0b0f6d998a6ce13c663a71339382d9799d0305bf8c5e4ce0dff71ea2eb3fb77115606b2f7347e1127a3d226b7ecdbc73019a928cac539100a6abb126d6996aac262742f8ec", 0x7f) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) lseek(r3, 0x80000001, 0x0) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) clone(0x21001080, &(0x7f00000001c0)="3ea1d9f2672298acf45ef61c25a7a8739f09aed71ce3285a3a8ea8", &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000002040)="e00b9ab8f4a58dac71783780412d62c7c25e23b880da7af2f59ccf530a784812461cc83fbbbf9cad488453fe475af4b6fa9d43313cf1143b57593c8c64a97acbcc42d09f0c3cb459372f845c40c902205ce87b373847e03f57dc859623b1941a6d70761851fa22bc2200fa71226fc5a972c026233a3ad8b00d29c3bc9502560d0990d7a150421cc00d6cc0e78b5835cabebea25e63a4f4d118336b940faed51f17f379cd9421271bf22612f812d462f295db925e63bd77aba77efd534cd407a2a53c34ffa015f35c9506628ac524acafae66100ba7260e1e96327e7f4184f717b41d7c88881403ae189593ea5b8bd37d601cde808656198c2212ffac0f0a3429caa81a0cd6e27c6ca2707c3e9da1e576c35e083ac7c43f16089948537d3dd7f2c48d0657e67a642208ac0a62e5208b91a5dc2e7b99dfadd2ffe2f86c91863da5bb4653b99460aa260a20327a1768c0a8034a171727f1f777e08e47ad9b4a6a4392024b87c6b743f9003f67c3b45d9f97ddf2e3c6d1f9f49a4fd8478f2094b0dac641b85d93d957dd6cd1fa4ddc7b7b7b91e21507ecab9f8a1914aebb69fce24e577bb9e3ee9dbca26120631c841f55d733bcd6fc21cb60c0ab02a4e3946242bd7bb95e4574b00c629b47b343f329de65bad9ab3ef3da0941611c563a4ad6bf4f127ea043b2d1d7e90a36bf50a891955717ac451ca65dc8ff6c04b26d76a0dacbfc09485280bd5ba001abfe2b5d0be004ef94ab0d9252b9901c8e5826df10be6e42f32c939a9e9094c6acd04c67548a7d8338678bebc584b982c4eb4c73065c4bce7d2e00b1bf990bb03bca337ece959e318ca130f6fe1d143af9ddae29ee84a3d15e85a5bf35505db6b66f5247543e0fd13e73c3bf47f8715cc701c5e66cde7a11d0e8809624036ce3611f6458604f6f7774893db09220b1d222cc98910eb86d8fcc3a6f4479104805e4e1f18c08091f02b1b2e8674add85a4817c4c97bb589db77213b282b8ee1155c56f145aacb33ce038dc5e3fe6d37b2845b9746a1764193e6ae6d501af700c986f26e711eb26016bd38b0c03995c301fd4f57df206f43a4ce8c478873a6d76d58c1ba6e74335fcf317fc6f6579cf2f03f340dabebb6f9d7c9a50290ae59f8d98be33945bdfb1d4619f8833f62463b441755b365d72fcb08ba1ce990a6a0708b19a7808c8fb8f714e7c96c3939b1a24de2e9be611fe55ecb7beaeb430a30d284963c486c935c467203d01f622fdd2f2432c79cd5b821b024ee8460d0c13c536484e8c8fcc3e5258de34d8948bf80a24f87507fb92d3f92f1c49746b351d23a7ef779de30051b7bcb8a6e361613bf1f1d74c927c3cf64c9b214d3879a0aa43ddc50b4530aa375235909b39e5ac76533eea9c5590a90a867a7d98956f3896c43f4d239296f0e592f5fc5472d380a03a8920472b8fe4f4397e7d24b679a9bf3bbe5083f1799d48dd27f622e5e644e7fb19797970af082901b0b5515c711f71dc6b76b73734049d21297728d84304132601aaeff87e6b1a2ec45202e23b04ce0e6eeb00c603c8f2c9135cd1be75f7d26a740d6307eea8a3c68b7a97ce1780ee3c1cd0dd5af9f2f203449562cc4007e93329b7a189a49788a3075a4dd19b94b392999e1379e122e5ff9f3bb67432d390cd47fa339bff96298920d50c3489542404ba5fc2a886c928712bbbbe7a6b6a53315ea0cc25c6d185f5881a3d4ca397b299a7a7469fdad07a061dda9511f8c0981c9fa5c6d12c9d88b16405781bd009b0e2369f0900aef1f97afeef07d645015948966219bb23a4a95321c236c4b64d90e93f6d1938b798ee133c2f300d1dc48745e040cccf8835f6e5949a09d5679e33f951dee98eca5cbc66e1e991b09c57f2ed04b02f2ba14b69b660945efdd9f27420be71d0d70a69911c9a97dd0fe6d461fe2e42e17eb909bc2d15fb214a45b064493f002909ee32de9fbaa3760634914f1d3f0f11b818b4619080dfe58cd625a777cce8eb36e483485c05a7e380c7c0f868d30efa4ad6531e958b4009507e9cda997ee1733c64fa259ad89d6cd0c7256f49e2e9fba9ba851f1428ea6a73aa0e787c7ac16452effc96ec15c61c346fa16aa4ddd42114fa5cec7d550620a21d0b86ce64ee31569e6aefe19099de0da6c913d4dbaba6049381eb28974763730c622500370d00fcbc745c650bc8a69825f23e81c18c007e75aee589358968a9adc807650aeb85fc7ac0882b7530d4ee81ddf171e4ed347a37d5e336e47a7e01e8321b323b2742c61c87dd5fb3b406327e7a2cfd40059c60bbfea31099bf4d56b8a610204eb1335a1c01e6e32338e0078e2dac7ec3b870d91218338e550bffe826a66dba94f74745bcb6d68b08a8b82990ea4ca822bbe069a2ffb20dae078a1e8595cf6753d4d5fd12c91d31f25cff7f4751074ea7e1e962e507c1b114706c8351b6628b1ac044f49bac8864aa8bb6aa7a9441a2331c4a09e977a09e476297b8c822330343f04d0236e05c8bb80b7a5375aed9cec9988931ecc7f410b79dce6761cbcdce349d542ccebbf316e356c2cedd609483a00333c7ce4169e4804915492fd78ce529072bda4eefb40263ca9a606a46e4a70ad1bdb2990371ed31ed4ba4f831c02711edeee26b3050e125eb50c403417bb29554e3656bc5daff21e979bc7f0f646c6b423e54f9a911e040c9cd6b1a40ecf0601b80bc9013e67b7e2d0d48a5c227fd5dac463b35ce7e1577e6bc9b3f1893716bc322e890256c361f66a5911b050a0a19f392ead3331b4da58b1670f3e693fda934538e06cef6322d13a7442fac9a464fd1ebd895c3a77b548b77a014a0d4a29a2b785da9fd3d084390178dd0210c0d8a1e532f8c32d3a5452ae35e79c18a07123d3b24565575e7ccc25bf8ef504857af3cd4ee2b1261cdad236d958dd015b0b830470eb1eed01c014dc96ddc56dc0f45055623c3642d7eaa9c7d84eb997c69ba4b1c26373b6d0909846cb86cf01549963b275b1d89e401860ffaf26e0c069bd3b7f281645659e729895e5c272941b2c095519fdac72ae5c8c7819eafbd9125f86bc0b302de334669a8737b3422a5f6dce618fb7c183e5cab521b8e2597330beb91267e101905628ff6e8a4ce5b4ace99ad8a3f6f6d841feb2598240c48034b10b5534ee97744b50df2e2cf170306e2aedd8f7090edb21a6a0e1a3672db2a5dffbfaafef0c952fc8754739d46815b6899e170b0fbb9a8771dca2ec96b87f52e3f3f81accf4868f44928dedce73b4dee73866844cb41a34af69fef39999ebaf5edc4763d19a6be4cef5b2f70fc24e2bb3a527aa7b7f843011ef80f2b900e409a630274e1425446a71f9cbf59084e530693c6261583d7e26645bedfe2206d1422119a9b9e54775cbe3cdb3a3927e4c13d586d3c3deb583cbcbbace2b6f45c1fe043abaa2fdd11b1753ba3ba2d24450fa3b7e197110409ddc118cab0c89998b2feee056f49f7f714c0e6bf44f8d97492ae60fa2b4ddfbaebe6490de0237c13f5054a6da60964e2183370b56e8d4f094df8fb57847eda5efd0f03f467fe2f9a1f83776930477856c0f899d8870a46fbe0cc6edecae343efb3b6daf3c62cbcca015a80b6a7ab568dd5ad8228e3215b565a294a8de40dc2403b4f8847d2123076421ce5a6b47cec10714fe43deec02571347d9d681802b4baba5f2091f65be959cedff843950abe44c9650e2c822d7ebf9b726e08489fc4a0ce083226affd942da4a87c7b92e9707cc732ae9d6e1bb70e982784df48be0cea042cd4ec936a803696af0d746f8a0659359298caf2e80d1720840ec25647ac62fc4af1a45e06494a7c4a11c0ea1c7dbc76ced76260ecf0f5b63be2f08c7f44ea6521c68193fceb5bd9e8084823b5ac3ce11428fbce76741bedbc2f30356d8b0292d6c496adda4e020c2b2b41c02df155921fb5fad14d162a1737c2d3158363077c582ba4c41931c40bf9d2d06dc0cbe8be0f01a88c74b6fb3a6edfa0a2cd447a9a1eb0ce389975aa3fd26dff9ad7ef92573f556bf6b0a2a00730cfff11c29622824d7a423cae6b2361fdd099f06c7652003cba882bd8cc1e6d4e683df491c466bce62f3df6edb474eedbb2f0b517e72c95173110039639e21c172fe4c05d2b13c6bed19ed607ba710485ebfb1c6265cb36f488045d908f63f1d001871b26834a5b548aa7f682f64db1848682a3989cf20a1be7b1fe66549c50101037d56df35f23bc8cb64480590518c7d67e8fe1f6a0a9a2fc01bbbae1ac98315644860f0de8f99dc10bb2c2d393fc3168da5f137f3c78cd797ec3d1205ea6c30cc253c537cf17abea65c26be6c929053d321d0d7a78c76217709d9d8ec3736cf4fd1d4d7bb6cf071de1cc0887ab0084dc85a906b05cad0ad31f5b87a3c2a23a29f27d7536eca15a34bc69254bc1247e9900478918571a1c25014d83a94bf0cfdb9a7c335c2a08da2f81b4e7a2cd78ed040fe94a1e99143f0e125f51430f9d386897fd7757237b1d5e0323330d7bfe01bde360ac6d9c63abfcc05efc79efefa1ee04fed11c202a57867e5f46ea5d42e9149692da6b4daf69810dd5754292c0208cce2268396afb3c4296af9293f944cd8ca32146e9bb92d159fbd2fb8ff12c9ca61e3c9bcbfbcd7d8e8f6b3cf0775ba5a5c5cf8d69427a9268b3f3bfd9f3170af3bf220c757b876a71d8850c1c9da8b784f6ded082ad9dee0e4a51b3609c050bf6cab161f8e0998ee4aa6c89f967ac7bb517b3ca895ccaf703eb574024746730b512f33409423372a180f9aa8aafeecd7cea1f6fcac80c5755060a805062f9e652af83aa9095af46c1e91b7e47b545c2a0485a481c1a390983bcf56ae2dd3c588da6dd2ec5b8b7c50d47acd5fb83e10a37026fec0aaf63d18854b4c6d414abcd01cea5f7cef0e9dded386eca1fdaecbf3ade7174241d5ce5dfb1572b6457acab27082757412834dfa677fb8ae9306d731041e60995ce812c4d462de874b01073b14c014c5ab079636f30038d6c93771898c381a16702f05581eb20fb9fe2485d2dc1ec53d8c497053a5f35ea0c8b779e8d9758beff80976e1b6f3ed9a86dadb9ef5a63d230a56a2aa552cbabb87964db8a85aba802a18295909f654d35919802c03b27c0b283fa8b02b5ad2ad320a6d00b14257271820fadf164521a083073fa90cfaf573ee274f6bd1872f1497a6837186fbcfe2258f7c7b65f87a941bb2139c0be96d5feeb2256eb4fc57d16e36218de36ad8e8a73c38ae469cf4f989ebd0afdb577a5d9ab0a988ef17a0087f89345cd4958be4fe90c0fde3abc18150faac759b712ce9e2cf88b679398faf8dd44b1ba105346f1556843f206c93f998769d60a0db93d2d11ece03071793a6373b1ce5612f96ee9bd5b7524ce2c7c7c5c34661d96959dc2915977d4e1320a59e2cb5cf4c09b58a1872e18130fd4777ccdab046dafff9128fabcda04ca02d2d3ed3a3a5d10a14d8dc277c425784e5a9ce5160bfac62176a3cf1e1125fcdb56c591373ec890c891032d15623ff674871deb2a998f2d209beef8ec818576716eb7b1e8f8f16fa03205dcd082410ecbd38d4e865e01c9d0b4dfbbe6db7123e88110ed37d65173882032c9e225414290e9f27d13172ad16bb7d0bde5640bde1359ff866b3af51c25426ee6035f9f9972cb6281dee5f451f3e853fe2fcef9fab904cd5ad24b10b4002ee9d8367b485cfe7bd73435d158983e19fea81b758a9edbc5c27b92a1d87afac4ed91e27434e4374d4f0f41b39dfc0ac85fd39a49ae92994b57681b6f448f0bb9") setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "010300"}, 0x28) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) sendfile(r1, r1, 0x0, 0x401) [ 936.095332][ T34] audit: type=1800 audit(1604566144.517:1679): pid=23952 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16201 res=0 errno=0 [ 936.118305][ T34] audit: type=1800 audit(1604566144.517:1680): pid=23987 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16201 res=0 errno=0 08:49:04 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 936.202079][ T34] audit: type=1804 audit(1604566144.627:1681): pid=23990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3192/bus" dev="sda1" ino=16201 res=1 errno=0 08:49:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) fcntl$notify(r1, 0x402, 0x11) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000180)=0x8) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "df7954ed2400", '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'bond_slave_0\x00'}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r6 = fanotify_init(0x4, 0x400) sendfile(r5, r6, 0x0, 0x100000001) [ 936.355919][ T34] audit: type=1804 audit(1604566144.667:1682): pid=23994 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3370/bus" dev="sda1" ino=16174 res=1 errno=0 08:49:04 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x2407ffb) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) open(&(0x7f00000000c0)='./file0\x00', 0x901, 0x40) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) open(&(0x7f0000000000)='./bus\x00', 0x408001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendfile(r5, r1, 0x0, 0x80010002000d) [ 936.424350][ T34] audit: type=1804 audit(1604566144.677:1683): pid=23990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3192/bus" dev="sda1" ino=16201 res=1 errno=0 08:49:05 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x738, 0x8000, 0xffffffff, 0x8, 0x5}, 0x14) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0xffff2bf9, 0x3, 0x2, 0x11, 0xda2}, &(0x7f0000000200)=0x98) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x24c142, 0x0) sendmsg$AUDIT_USER_TTY(r7, &(0x7f00000014c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001480)={&(0x7f0000000440)={0x1010, 0x464, 0x20, 0x70bd28, 0x25dfdbfb, "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", ["", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r6, 0x4}, &(0x7f0000000380)=0x8) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:05 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:05 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:05 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dd33372b7be237ef8f6eba57ff68001309e92fa38840073d77112f09bd48470341f194502a8bd03a659407971a4994e445facb9bf827d9bd9041d8a8f9035da5a93991bd04e794c13e647ccd154c2c13f730cf89edff03bdcb7e22c020cfbaa19a00a18073c2ed2a1bc7d68a9f31ee85a00e73", @ANYRES16=r1, @ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x441}, 0x1) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000240)={0x9, 0x3, 0xfc}) 08:49:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141400, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r6 = openat$cgroup_type(r5, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f00000002c0)={{0x0, 0x2a8, 0x8, 0x7, 0x1, 0x0, 0xfff, 0x4, 0x6, 0x5, 0x6, 0x7f, 0x90, 0x6, 0x3}}) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0)=0xfffffffffffffff7, 0x20) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x8, 'gretap0\x00', {'veth0_to_hsr\x00'}, 0x9}) 08:49:05 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000002c0)={0xa00000, 0x2f3, 0x7fffffff, r2, 0x0, &(0x7f0000000240)={0x980924, 0x0, [], @p_u8=&(0x7f0000000200)}}) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x8000, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x80, 0x0, 0x7f, 0x68, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}, @loopback, 0x7800, 0x20, 0x0, 0x2}}) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:49:06 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:06 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4f22, 0xffffffff, @loopback, 0x1000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "887cd679d58cc16a", "00fcff0200", "5dca5be6", "600e02b817a39963"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:06 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x7, 0x700, 0x9, 0x0, {{0x31, 0x4, 0x2, 0x5, 0xc4, 0x65, 0x0, 0x1, 0x2f, 0x0, @private=0xa010100, @empty, {[@ssrr={0x89, 0x13, 0x89, [@empty, @local, @local, @multicast1]}, @lsrr={0x83, 0x27, 0x8f, [@empty, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x38}, @rand_addr=0x64010102, @remote, @private=0xa010101, @local, @loopback, @multicast1]}, @generic={0x83, 0xf, "fbf691603f47da227b3b39b129"}, @noop, @ssrr={0x89, 0x7, 0x6c, [@dev={0xac, 0x14, 0x14, 0x26}]}, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x1, 0xf, "3c287f671af0027f0f4871539e"}, {0x7, 0x5, "5174f0"}, {0x6, 0x10, "4511fa0fe501ea7bc44af49144a2"}, {0x6, 0x2}, {0x7, 0x6, "74eeb405"}]}, @lsrr={0x83, 0x17, 0xb8, [@private=0xa010100, @remote, @multicast2, @local, @multicast1]}, @rr={0x7, 0x13, 0x97, [@empty, @multicast2, @private=0xa010102, @private=0xa010100]}]}}}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x800) ioctl$VHOST_GET_VRING_BASE(r7, 0xc008af12, &(0x7f0000000380)) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r6, 0x2f, 0xed, 0x6, 0x7f, 0x48, @local, @empty, 0x700, 0x740, 0x9, 0x7}}) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0x800100020001) 08:49:06 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0x800100020001) 08:49:06 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @empty, 0xc8}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:06 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "80b6008e85a146d5", "603990a652824377da758e08dc9c1a49", "5484d89b", "6a6c7caad9334e33"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:06 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) [ 938.586737][ C1] net_ratelimit: 27 callbacks suppressed [ 938.586773][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) [ 938.772974][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:07 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x20000, @empty}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:07 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:07 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) fcntl$setstatus(r4, 0x4, 0x4c00) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r4, r2, 0x0, 0x800100020001) [ 938.947928][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 939.043040][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r2, 0x0, 0x800100020001) [ 939.304982][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:07 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000002040)={0x46a, 0xa2, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './bus', [], 0xa, "898a0d621031c3d4a15fa20f089fac95ad84629f94e2036dcbd435a7b5c2a0b0717607ff2a8809879dac2af8b6ed9253f0790d9491e3bad3b2b925713458bbfb1fa174e620bcfe661dbe29da86b967b85d54c54d8d7a1d1ca1ab0625285cb80f0d369b9e6b3c3975b9fc3851d30a5c42b083cc647f7ee2102a0a370ee0fe14235914deaab3beb9635019821b901d2cf164de975eaf3ab8e81225a0c73657836225f982da7a046e43fb4b41153d00f5498f919aa1104695de04e4cb3be9"}, 0xc6) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xcd9, 0x42}}}}, [@NL80211_ATTR_KEY_SEQ={0x7, 0xa, "00e586"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d523ea5bcc27e6a51db04dca91"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0217850ea1"}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x41) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:07 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r2, 0x0, 0x800100020001) 08:49:08 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10680, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "ddc8b4306fa0bf05", "1962c2f1b1e3aae3930ad9481ac7bd2e", "1483713f", "93bac3d965e49a2d"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x428081, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x47, @local, 0x3}, 0x1c) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r7, 0x89eb, &(0x7f0000000140)={0x100, 0x6eb, 0x4, 0x7f, 0x6, 0x9, 0xd, "a89e3105675b8db7b125a58455ba9cb9f0301d60", "1ea2d56a83e9783c9a79ec080661bda1b16236b7"}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={r8, 0x10001}, &(0x7f00000002c0)=0x8) 08:49:08 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r2, 0x0, 0x800100020001) [ 939.594243][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:08 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "ac300db661b9c775", "deb9a2d57ba8ea7eda9ae7d33508e93f", "d50dce2a", "683d32f925cc7b01"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:08 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:08 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 939.777518][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 939.851387][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 939.864267][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:08 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100020001) [ 939.931863][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:08 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="60020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x260}, 0x1, 0x0, 0x0, 0x24000000}, 0x64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x84080, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x3f}}, 0x400, 0x8}, 0x90) listen(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000002c0)={0x8, 0x10000, 0x3, {0x2, @sdr={0x0, 0x8}}, 0xbec0}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x820c0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x44) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "83000039af4d0b00", '\x00', "20040100"}, 0x28) sendfile(r7, r1, 0x0, 0x800100020001) 08:49:08 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x20}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:08 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x3}}}, &(0x7f00000000c0)=0x84) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:08 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x2000000}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f0000000000)={0xa, 0xce24, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:08 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:08 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000180)={0xa58, 0x1000000, "a5f769e17c7b88f2d7feb5d0265c2b10c9e6852bd96f856f", {0x5852, 0x4}, 0x5}) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:09 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 940.614048][ T34] kauditd_printk_skb: 79 callbacks suppressed [ 940.614064][ T34] audit: type=1804 audit(1604566149.037:1763): pid=24194 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3156/bus" dev="sda1" ino=16230 res=1 errno=0 08:49:09 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000240)={0x3, 0x0, 0x4, 0x1000, 0x19, "ff6305103526647b"}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000000)={&(0x7f00000002c0)={{@any, 0x2}, {@hyper, 0x9}, 0x400, "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"}, 0x418, 0x800}) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x204200) setsockopt$inet6_buf(r6, 0x29, 0xcd, &(0x7f0000000180)="7e6c98d36aa3440bc17b9527cf5cc8aaed135d2c6119a56f171d62534bcce51438307fefd37b5ee6864d064b7ca65ec4a62cca4b75bad5e0ffb9d668a62710e4f8f46201d794d1451c65e5beb890e72c3f9762dc8eebb8d75ee03fed14f3429ebbf4e7bd14d5123c9efc8a93c7ba2a520c8a04c5af98a7c52997ac869a9ee27b9b210e2e1d0cdc37", 0x88) sendfile(r5, r1, 0x0, 0x800100020001) [ 940.727583][ T34] audit: type=1804 audit(1604566149.047:1764): pid=24196 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3199/bus" dev="sda1" ino=16222 res=1 errno=0 [ 940.797409][ T34] audit: type=1804 audit(1604566149.127:1765): pid=24200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3375/bus" dev="sda1" ino=16199 res=1 errno=0 08:49:09 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x2000) [ 940.873068][ T34] audit: type=1800 audit(1604566149.127:1766): pid=24163 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16222 res=0 errno=0 [ 940.956330][ T34] audit: type=1800 audit(1604566149.127:1767): pid=24196 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16222 res=0 errno=0 08:49:09 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:09 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 941.083549][ T34] audit: type=1804 audit(1604566149.267:1768): pid=24203 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3200/bus" dev="sda1" ino=16222 res=1 errno=0 [ 941.187488][ T34] audit: type=1804 audit(1604566149.347:1769): pid=24206 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3344/bus" dev="sda1" ino=15923 res=1 errno=0 [ 941.216083][ T34] audit: type=1804 audit(1604566149.407:1770): pid=24208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3201/bus" dev="sda1" ino=16222 res=1 errno=0 [ 941.257499][ T34] audit: type=1800 audit(1604566149.407:1771): pid=24205 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15923 res=0 errno=0 08:49:09 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 941.291146][ T34] audit: type=1800 audit(1604566149.407:1772): pid=24206 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15923 res=0 errno=0 08:49:09 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:10 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10001, 0x200000) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "93016699c563da77", "5eb39aeeefb58d142b1944ad856f91ea", '\x00', "3201e66c59c81b39"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:10 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0xffffffff, @mcast2, 0x8}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x6}, @in6={0xa, 0x4e21, 0x100, @loopback, 0x1f}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x9fd, @mcast1, 0xfffffe00}], 0xb0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x3f, 0x48) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x184, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5aa}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x12}, @ETHTOOL_A_LINKMODES_OURS={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff8}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_BITS={0xdc, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/$O-.!:/,-/\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7333}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tls\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tls\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tls\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tls\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4004}, 0x44041) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:10 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:10 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:10 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r5, 0x4b34, 0x5) 08:49:10 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:10 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x96, 0x6, 0x7, "27de3e4134f67375001b6c85d398a2c6", "31458d19191aec0990de6286bfa329f1991eb0d7e4f1dcaed64e3bedd581126f42713ca4c92fccf54c5cc8663df9758a7da8a48412fe3e8b627cd192b8bbdf8d5568b8c558b808c0f06a57cae76925d5ad27055b9a26943754d05099f7a21fc7aaac4974171cff56dbab3ad8a2cfbccb3910ab4226599405a54371b50d77659fbf"}, 0x96, 0x3) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:10 executing program 0: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:10 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:10 executing program 0: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:10 executing program 0: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:10 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:10 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) 08:49:11 executing program 0: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 0: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 0: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xa38, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x0, 0x14}}}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8808}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x15e, 0x33, @mgmt_frame=@auth={@with_ht={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x40}, @device_b, @broadcast, @initial, {0x8, 0x1}}, @ver_80211n={0x0, 0x40, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}}, 0x1, 0x4, 0x16, @val={0x10, 0x1, 0xe1}, [{0xdd, 0x38, "50470d032c944925739713368247199f964990a257c25664eebdb20bc58ce865c447ec922c32857e6dc78ebe11e2b0adb30e3c4cff7034e0"}, {0xdd, 0xf9, "f6ab4aab0f84a87f870c0c622df6bfb57edfe9d561359df7077306e5a7d44ec39d5e2f6c5875d59b94d03fe801a162367426f143a970741e9d1d69b9ee55b773581962e6444169131bf8564649899ae3da6f29949a4830b09bb67c3e4eff54744272aef9194db6531aebde05eb262be001d01932b222b2edb273cd6c7aff434f0d81987a53229b282fb109ec037efb3f9e3ec514bc6fb5569a210b4284bd9c1524c821001136effee6f5ceba18a11ee6a286ab90bd0e889373dd80f77f60fd0990540bce7a4fe20ea44c673df3b4d94669a10603386ab74528e38575a245612ca4cd763ada7db84f3cd0785491e80f6414ad83e8ccfe1ae660"}]}}, @NL80211_ATTR_FRAME={0x893, 0x33, @data_frame={@no_qos=@type11={{0x0, 0x2, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x9}, @device_b, @device_a, @device_a, {0xa, 0x7}}, @random="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"}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0xa38}, 0x1, 0x0, 0x0, 0x1}, 0x400c0) 08:49:11 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:11 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:11 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000200)={0x4, 0x2, 0x1, 0x10000, &(0x7f0000000180)=[{}, {}]}) 08:49:11 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) [ 943.612650][ C0] net_ratelimit: 37 callbacks suppressed [ 943.612658][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:12 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:12 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 943.737246][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:12 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 943.823821][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 943.917812][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:12 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 944.052671][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 944.082965][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:12 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x511140, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:12 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:12 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:12 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 944.207667][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 944.235446][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 944.288054][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 944.351989][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:12 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:12 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x280002, 0x1d0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r1, 0xffffffffffffffff, r4, r3, 0xffffffffffffffff, r0, r5, r6, r7], 0x9) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0x25, &(0x7f00000006c0)={r6, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r6, 0x6}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3f8, 0x2, 0x70bd26, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x24044854) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x5) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000000c0)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000017c0)) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000280)={{}, 0x0, 0xc, @inherit={0x70, &(0x7f0000001680)=ANY=[@ANYBLOB="00000000000000000500000000000000f506000000070000080000000000000017000000000000000400000000000000060000000000000007000000000000000300000000000000c6060000000000001b0000000000000014000000000000e1e9afa5747c2f3670320df61c6ed9d3004f75157130ff3d609d18e9244b50449ab2df6ed6a3466d5f2064a7d6a12a5bea7ea21d33cffdd5b07d39c5d447beb304b53f79696665d29f30eee228e39fa6344146080fb6f974b9ffa50871a01d48b1794ea9a958b1b0beebd5694bbffe2006f085c03237a6ce605f5bc64e04d836"]}, @subvolid=0x3ff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x10, @inherit={0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000300000000000000ff01000000000000060000000000000002000000000000000700000000000000010400000000000004000000000000002000000000000000d900000000000000067700"/96]}, @subvolid=0x4}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"0763dccd70efd79e305edf49a5c35cf7", 0x0, 0x0, {0x4, 0xa6e}, {0x1, 0x1}, 0x8ee, [0x4, 0x3, 0x7f, 0x81, 0xfff, 0x7, 0x637b, 0x57, 0x1, 0x8, 0x3c0b, 0x6, 0x7fffffff, 0x5, 0x7, 0x5]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"b28e101ab9f8595e403c162b687f176d", 0x0, 0x0, {0xffffffff, 0xd154}, {0x1, 0x1000}, 0x10001, [0xfe, 0x4, 0xffffffff, 0x1, 0x6, 0x4, 0xffffffffffffff79, 0x400, 0x401, 0xffffffffffff00c8, 0x0, 0x30, 0x7ff, 0xe2, 0x40, 0xc112]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000140)={"c4a2816aa737c035f42e7b6fe1bc06de", 0x0, 0x0, {0x6, 0x80000000}, {0x80, 0x7}, 0xe762, [0x4, 0x0, 0x3, 0x7fffffff, 0x100000000, 0x8000, 0x0, 0x1, 0x7, 0x0, 0x3, 0xe8, 0x80, 0x0, 0x100000001, 0x100000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f00000002c0)={{r2}, 0x0, 0x2, @inherit={0x68, &(0x7f00000015c0)=ANY=[@ANYBLOB="0100000000000000040000000000000c00000004000000000000004000000000200000ffffffa5feffffff55cb0000000000000100008000000000080000000000000007000000000000002e0900000000000003000000ffff0000fcffffffffffffffde6c5b5ea6e967dbf55338b93b4ee71042ee323406bc3b6d10780e10b7c05cffb5d94f47cb08831934a533a9438a02e26df9bcc4"]}, @name="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"}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 945.638891][ T34] kauditd_printk_skb: 71 callbacks suppressed [ 945.638906][ T34] audit: type=1804 audit(1604566154.068:1844): pid=24409 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3161/bus" dev="sda1" ino=16262 res=1 errno=0 08:49:14 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 945.711311][ T34] audit: type=1804 audit(1604566154.138:1845): pid=24412 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3101/bus" dev="sda1" ino=16255 res=1 errno=0 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 945.807697][ T34] audit: type=1804 audit(1604566154.218:1846): pid=24416 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3102/bus" dev="sda1" ino=16251 res=1 errno=0 [ 945.859904][ T34] audit: type=1804 audit(1604566154.278:1847): pid=24418 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3180/bus" dev="sda1" ino=16255 res=1 errno=0 [ 945.902250][ T34] audit: type=1804 audit(1604566154.328:1848): pid=24421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3350/bus" dev="sda1" ino=16221 res=1 errno=0 [ 945.956068][ T34] audit: type=1800 audit(1604566154.388:1849): pid=24419 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16221 res=0 errno=0 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:14 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 945.999811][ T34] audit: type=1800 audit(1604566154.408:1850): pid=24421 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16221 res=0 errno=0 08:49:14 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000900)=ANY=[@ANYBLOB="01f6e200", @ANYRES32=0x0], &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x25, &(0x7f00000006c0)={r3, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x40, 0x1, 0x3, 0x1, r3}, &(0x7f00000003c0)=0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) bind$can_raw(0xffffffffffffffff, &(0x7f00000007c0), 0x10) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 946.079679][ T34] audit: type=1804 audit(1604566154.488:1851): pid=24426 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3103/bus" dev="sda1" ino=15985 res=1 errno=0 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 946.163210][ T34] audit: type=1804 audit(1604566154.548:1852): pid=24428 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3381/bus" dev="sda1" ino=16246 res=1 errno=0 [ 946.215948][ T34] audit: type=1804 audit(1604566154.588:1853): pid=24432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3104/bus" dev="sda1" ino=15985 res=1 errno=0 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:14 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000180)=""/71) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:14 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:14 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) unlinkat(r0, &(0x7f00000000c0)='./bus\x00', 0x200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setresuid(0xee00, 0xee01, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace$getsig(0x4202, r5, 0xfffffffffffffffb, &(0x7f0000000180)) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="84000000130a01030000000000060900010073797a31000000000c000640000000000000000508000340000000060c00064000000000000000050900020073797a310000000008000340000000050c0900020073797a31000000000900020063797a31000000000900010073797a3000000000000000000000000000c39c"], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x48044) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "65eb0002676e00", '\x00', "20040100"}, 0x28) sendfile(r6, r0, 0x0, 0x800100020001) 08:49:15 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "568000", '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:15 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = memfd_create(&(0x7f0000000000)='tls\x00', 0x0) r5 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r4, r5, 0x0, 0x4) 08:49:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:16 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:16 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:16 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r4, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44}, 0x80) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:16 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ftruncate(r0, 0x2bc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x25a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100", "0100000300"}, 0x28) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) sendfile(r7, r5, 0x0, 0x800100020001) 08:49:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:16 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x81, 0x1f6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) open_by_handle_at(r3, &(0x7f0000000180)={0xef, 0xffff8000, "3adc68d0a2f9ee53f8402ac51bd611a4fe242756eaed544993aa0f25ca9a719ffb447af8454179407efc74cb9a3c9de40c6f7c25eb8ad5219e4c9527235b8065512940043ccd97216f348700e46bb924ff8a0b7e189ac3a09bd9257d869d92defe7ee3c8c6d63900ca9ab7cdcf173e6723a734c890667ff5bf4b5462be1942f87a6bfc5183facb36d153cea0ebced74397f8ed4a1083b2ed14bece9c53a7b6c2ed2d4d3d87fc7499de782e8453a9df150a2d9d9b959deafdc98074e1eb7618fd6d020fa48f14609735a9170aea38a3f1f1ea753c7ee8ef24d2a90ba3f53386b44bd5c7380d196d"}, 0x412140) creat(&(0x7f0000000000)='./bus\x00', 0x112) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x8000) 08:49:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:16 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:17 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000200)=0x40) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = dup(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:17 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:17 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) [ 948.726163][ C0] net_ratelimit: 25 callbacks suppressed [ 948.726173][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.826449][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.874639][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.991419][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) write$6lowpan_control(r1, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) fcntl$notify(r0, 0x402, 0x80000000) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:17 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/67, 0x43}, 0x40012021) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:17 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001}) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x60}}, 0x4000090) 08:49:17 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 949.124357][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 949.152552][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 949.232164][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:17 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 949.461396][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:18 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) [ 949.706560][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 950.005058][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:18 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@l2tp, &(0x7f0000000000)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:18 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000200)=0x8) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x344, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xe6dd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9de}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd, 0x3, "76d15b9e3df3ff483b"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "245e2e2fc5da078666a04bf0be3ad2419ebbb4e28f723da493b9aab8b595b6da3236"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "0d2e08150aec07630b471aaa0ceb5f26aa066011048452944e"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "f9e33baa9d2509a6ee2e0a2b07cd8749c97eae9758a605b0aa8ccec7afcadabc2da2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "a49688cdc586e445d2b58c2c232f4087c233e9df752d01877aa2123da2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc5e4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xdba4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x772b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x463800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x621}]}]}]}, 0x344}, 0x1, 0x0, 0x0, 0x80}, 0x0) 08:49:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:18 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r1, 0x0, 0x800100020001) 08:49:18 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r1, 0x0, 0x800100020001) [ 950.666928][ T34] kauditd_printk_skb: 81 callbacks suppressed [ 950.666940][ T34] audit: type=1804 audit(1604566159.098:1935): pid=24616 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3196/bus" dev="sda1" ino=16279 res=1 errno=0 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r1, 0x0, 0x800100020001) 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) [ 950.798268][ T34] audit: type=1804 audit(1604566159.228:1936): pid=24620 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3197/bus" dev="sda1" ino=16279 res=1 errno=0 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) [ 951.032157][ T34] audit: type=1804 audit(1604566159.458:1937): pid=24627 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3355/bus" dev="sda1" ino=15954 res=1 errno=0 08:49:19 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 951.199517][ T34] audit: type=1804 audit(1604566159.468:1938): pid=24629 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3210/bus" dev="sda1" ino=15827 res=1 errno=0 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:19 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r5, 0x418, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1d}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x2000000) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:19 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') ftruncate(0xffffffffffffffff, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r2, 0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x2) write$cgroup_type(r1, &(0x7f00000003c0)='threaded\x00', 0x47) accept$nfc_llcp(r3, &(0x7f0000000300), &(0x7f0000000380)=0x60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1, 0x0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f00000000c0)) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0xa000, 0x0) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x84000, 0x0) [ 951.285601][ T34] audit: type=1800 audit(1604566159.518:1939): pid=24597 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15827 res=0 errno=0 08:49:19 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 951.370798][ T34] audit: type=1800 audit(1604566159.518:1940): pid=24629 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15827 res=0 errno=0 08:49:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 951.456632][ T34] audit: type=1800 audit(1604566159.538:1941): pid=24595 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15954 res=0 errno=0 08:49:20 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = dup(r2) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000000)={0x8, 0x3f, 0x10000, 0x7, 0x5, 0x9}) sendfile(r3, r1, 0x0, 0x800100020001) [ 951.549029][ T34] audit: type=1800 audit(1604566159.538:1942): pid=24627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15954 res=0 errno=0 08:49:20 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 951.594801][ T34] audit: type=1804 audit(1604566159.788:1943): pid=24640 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3120/bus" dev="sda1" ino=16266 res=1 errno=0 [ 951.647138][ T34] audit: type=1804 audit(1604566159.788:1944): pid=24641 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3201/bus" dev="sda1" ino=16269 res=1 errno=0 08:49:20 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:20 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="54841a85ade1183fc34903d2976dbb15bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f2f", @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x100000530) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x54, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}}, 0x4000) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 08:49:20 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:20 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xd9}, 0x8) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:20 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:20 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:20 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x1, 0x1, [0x3, 0x80, 0x8000, 0x81c, 0x4, 0x5, 0x9, 0xffffffff]}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x1, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x88) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400101, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, r5, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0xa, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2080100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa8, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf95}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 952.670760][T24689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:49:21 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x1ce) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 3: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 3: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 3: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:21 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:22 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 953.552998][T24718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:49:22 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x149042, 0x12) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x3b1240, 0x0) ioctl$CHAR_RAW_PG(r5, 0x1269, &(0x7f00000000c0)={0xffff, 0x28, 0xf7, &(0x7f0000000180)="3545d2596ae1a59c87b5526c61a0b9f362dbce450e3ae49a4971907abec30b4b9bf87c006d05d24c28fa8fd7bb7e390b41ca400ea06cc7472f431c4f644876271c898a9bde687d24df464e775bb4dc98b24dacf541fd92becbfe8cfac827cf38447275f5eeb625d6e375306ba3dcd9178104691ac3f5750ef96c82486a8829075f55be3c18a9132d182b13dbfb3bd585ab6a8ef9c07e7a6312c707366cb8605c3ff37ad9017b27a7e6c589daec64ce3ba7d8504ca5d0d07e9c3b26c69ec058aad10a399243a4adf55e093f63c0f1d6d9ac9bace138ecb74d5bb4d5f5045a8e19ea06b29dc4dde2432bd357232e84936617d21ab56db141"}) ptrace$cont(0x7, r4, 0x0, 0x0) ioprio_set$pid(0x3, r4, 0x4004) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "61bce651fa40bb75", "7b6b492de788e2fa0075d6a996fd4b1c", "33aee958", "baf18d461698096e"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:22 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) 08:49:22 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x81) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:22 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x2) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 953.798046][ C0] net_ratelimit: 39 callbacks suppressed [ 953.798054][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 953.872851][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:22 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:22 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x2002}, 0x4) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:22 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r0, 0x0, 0x800100020001) [ 953.982847][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.000074][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.047124][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:22 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 954.161906][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:22 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 954.211887][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:22 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 954.259077][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.346788][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.367069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:22 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:23 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:23 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x22400, 0x16) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = pidfd_getfd(r0, r2, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000180)={0xa, &(0x7f00000000c0)=[{}, {0x54, 0xfff7}, {0x0, 0x229}, {0x2e3d, 0x7}, {0x1, 0x7}, {0x9, 0x6}, {0x3ff, 0x1ff}, {0x2101, 0x4}, {0x3, 0x12c1}, {0x2, 0x8001}]}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/140) sendfile(r3, r1, 0x0, 0x800100020001) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x3}}, 0x14) 08:49:23 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001900)='/dev/bsg\x00', 0x400000, 0x0) connect$can_j1939(r3, &(0x7f0000001940)={0x1d, 0x0, 0x0, {0x0, 0xff}, 0xfe}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:49:23 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:23 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:23 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:23 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:23 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:23 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4008805) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "b8e19b6ed7247be3", "651a3011ba04d604246f889479fdbcc69fffc616d55e24b7dc54bec50c4087d4", "d295f34c", "ba7cd41965e956bb"}, 0x38) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:23 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x0) 08:49:23 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:23 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffd, @dev={0xfe, 0x80, [], 0x12}, 0xffffffff}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:23 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x0) [ 955.778041][ T34] kauditd_printk_skb: 64 callbacks suppressed [ 955.778055][ T34] audit: type=1804 audit(1604566164.208:2009): pid=24812 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3216/bus" dev="sda1" ino=15854 res=1 errno=0 08:49:24 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0000000000000200", "0000000000e5ffffffefffffff00e200", "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:24 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:24 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x0) 08:49:24 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) [ 955.887735][ T34] audit: type=1800 audit(1604566164.258:2010): pid=24779 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15854 res=0 errno=0 [ 955.958236][ T34] audit: type=1800 audit(1604566164.258:2011): pid=24812 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15854 res=0 errno=0 08:49:24 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 956.068361][ T34] audit: type=1804 audit(1604566164.368:2012): pid=24817 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3225/bus" dev="sda1" ino=16289 res=1 errno=0 08:49:24 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:24 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x22400, 0x16) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = pidfd_getfd(r0, r2, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000180)={0xa, &(0x7f00000000c0)=[{}, {0x54, 0xfff7}, {0x0, 0x229}, {0x2e3d, 0x7}, {0x1, 0x7}, {0x9, 0x6}, {0x3ff, 0x1ff}, {0x2101, 0x4}, {0x3, 0x12c1}, {0x2, 0x8001}]}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/140) sendfile(r3, r1, 0x0, 0x800100020001) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x3}}, 0x14) [ 956.158608][ T34] audit: type=1804 audit(1604566164.368:2013): pid=24816 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3364/bus" dev="sda1" ino=16286 res=1 errno=0 [ 956.264108][ T34] audit: type=1804 audit(1604566164.418:2014): pid=24820 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3398/bus" dev="sda1" ino=16302 res=1 errno=0 08:49:24 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 956.346190][ T34] audit: type=1804 audit(1604566164.428:2015): pid=24821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3125/bus" dev="sda1" ino=16303 res=1 errno=0 [ 956.421201][ T34] audit: type=1804 audit(1604566164.538:2016): pid=24825 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3226/bus" dev="sda1" ino=16289 res=1 errno=0 08:49:24 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 956.515798][ T34] audit: type=1804 audit(1604566164.658:2017): pid=24829 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3227/bus" dev="sda1" ino=16289 res=1 errno=0 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) mount$fuse(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='fuse\x00', 0x114002, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xa945}}], [{@obj_user={'obj_user', 0x3d, 'threaded\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e1f, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa8, 0x52002) setsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f00000000c0)=0x8, 0x4) listen(r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "0100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) [ 956.616550][ T34] audit: type=1804 audit(1604566164.728:2018): pid=24831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3399/bus" dev="sda1" ino=16302 res=1 errno=0 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 956.754861][T24843] hfsplus: unable to find HFS+ superblock 08:49:25 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e}, 0xfffffffffffffc5a) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000040)=0x401) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x80, 0x4, @dev={0xfe, 0x80, [], 0x42}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x20, 0x7, 0x7fff}}) getpeername$unix(r1, &(0x7f0000000180), &(0x7f0000000100)=0x6e) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "2e2d5cc459dccd21", "a832e7c7b82076aaa839cea963283b40217ecfa44f61ffdaf2d90ea12774ff82", "eb3abe83", "7bf207ec35ed6b22"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="2d000000060000007020950720c13fcd070000000000000006000000000000000400000000000000746c73000078d52087f5cfb2e5387eb433d5624deada8acd687d65fd33f3b079b50c4c60241cc3"], 0x2d) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x24080, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:25 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) pwrite64(r4, &(0x7f0000000180)="33749d6c4b0fd5c6b2ad1029ba8941fb493700b549ce490cc21f7d5692e0ff4f4326361341c39de449db14f3a0d0632cf525a3e9be38ac6de8e9afeabe08242ea1be21aa2d0edb31f2814541f944956ca18436f49e87a4b179d6529f297f1395bbcb2f89b51c277eac37a36291c94660de92ac2e217a42f2b6632b3f5a15bd82cd1120ffb8cae87713f29e9296457359c711441cc5d86389a4d0e9a45b34de43f38d1c975d051d7f53f336", 0xab, 0x1000) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x2002}, 0x4) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000000)=0x7) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:26 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:27 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:27 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:27 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 958.848183][ C0] net_ratelimit: 32 callbacks suppressed [ 958.848194][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:27 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 958.984964][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:27 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000300)={{0x0, 0x0, @reserved="6e5db3fb1d14943f98c587db8903445320396037cfab1f0000ff0359e4c6c4e2"}, 0xc0, 0x0, [], "5e6b9618e82699fa042e6bad92771eedbf3b5a12f89ae156f147a5e7ec5b3b15f56a50d3cb0f76e204ab2bb6677a6a21b67e9c5959f235a7b09380fdf7a1933fae4c468ef7ba23b6ad323c17a66926a5b3b2eb7b1206276c63efda7fd367f4cae4d0bad8369b4137402ad9de0e5d4fadb2866940b50100000027e186493d68838d3df939d4425bb77837ca6a25aa0fec0191bc7f7ae617b22d8069cd055f567da59738a3a9175a44b604ab2ed9142841ebc7fe85869af533ded789feb5bf396a"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES16=r1, @ANYRES16=r1], 0x48}, 0x1, 0x0, 0x0, 0x44051}, 0x40) ftruncate(r0, 0x2007fff) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r6, r4, 0x0, 0x800100020001) 08:49:27 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x1, 0x1, [0x3, 0x80, 0x8000, 0x81c, 0x4, 0x5, 0x9, 0xffffffff]}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x1, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x88) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400101, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, r5, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0xa, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2080100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa8, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf95}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 959.109580][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 959.130169][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 959.161651][T24939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 959.314980][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002040)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000b103000000000000000100cb6ae8fbb85cb954e47f75000000000000030000000000000002000000000000008f4e0000000000000700000000000000081f000000000000960395ea961b2ee1d5266c8630379d2bffecfb03b1c41fc6358b123ad551033f25399af45f4dddabbe71cfc3cdfef7c7967b0cf3fb62ff51905609002708cf12edba9894cdaf29cccc04d858d9faf4cab381e9294f014ae019cf8f57888a41dec23026aa00"/187]}, @devid}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$inet_int(r5, 0x0, 0xf, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev, @initdev, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x4, 0x20, 0x0, 0xff, 0x4, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x700, 0x5, 0x80000000}}) 08:49:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x7, 0x8, 0x5, 0x800, 0x8000, 0x2, 0x2, 0xfffffff8], 0x8, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000240)={0x5, [0x9, 0x35985314, 0x80, 0xad65, 0x6]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = pidfd_getfd(r0, r1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @private0}, 0x1c) listen(r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x44) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfdad, 0x20000004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @private1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r4 = dup(r1) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) sendfile(r3, r1, 0x0, 0x800100020001) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000180)={"b682c9d686e71d5b64022e48ecee335d", r6, 0x0, {0xcc, 0x6}, {0x401, 0x100}, 0x83, [0x80000000, 0x604f02bd, 0xfffffffffffffb04, 0x0, 0x4, 0x4, 0x249, 0x9, 0x80000001, 0xc180, 0x1, 0x7, 0x1ff, 0xffffffffffffffff, 0x1, 0xff]}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x4047c0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f0000000300)='-$],&/\x0f(*\x00', 0xa) 08:49:28 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) [ 959.631213][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:28 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ptrace(0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001500)='/dev/null\x00', 0x404080, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001700)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f00000015c0)={0xcc, 0x0, 0x301, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x24b, 0x2c}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e83e6eb225b73e6bb37e365ed11477a3a3f3227f1e1767cf"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "8d57a103894ae2505a27546c2fd608ef01c037f736a077b1"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "88e3c4f1969786b8e1cde86231581a364eec8dc38b0d984b"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bridge\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000401}, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000001440)={{0x0, 0x2, 0x3dee000, 0x10001, 0x100, 0x6, 0x0, 0xffff, 0xffff, 0x5, 0x7fff, 0xffffffffffffff56, 0x3, 0x3, 0x3}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f00000002c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {0x0}], 0x7f, "ad5f18b9e42c61"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000180)={{r8, 0x3, 0x100000000, 0x7, 0x800, 0x99, 0x9, 0x2, 0x0, 0x2, 0xfffff18c, 0x9, 0x3023, 0x5b, 0x3}, 0x10, [0x0, 0x0]}) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000012c0)={0x144, 0x4, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xc2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x401}]}, @NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x35}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xf5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffff7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x800}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xa0}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0x8000000000000005}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x625e56b}]}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bond\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x65b84bf5}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x100) 08:49:28 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 959.801497][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:28 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'macvlan0\x00'}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000000)=0x7) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 960.018219][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 960.038395][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:28 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0xe44) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:28 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:28 executing program 2: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000480)=0x10, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth0_virt_wifi\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="c01f0814fdaf0e290785f580e0bb65126697d5335647a7b5ecaa9dfbff033af4ea9de26c9fd6e8e30ec8d711c3e5936f88c0cd496cba1f79a76b5b47d8aa7fbdc1099109ea4bd1b401fa3b55918eb27f4853af9091c8d5a809abbb83cc07c9dc7ce7c082019d98335bc61f30ed0229f66de5d038cc65522231b3caf517a8251e2d979f2b5c84cf2b9870854a9f527fccae74b3416770ea4f613b147e03978757c931ac9fbd47e3fe2a0f794bab9a3d6ce2aad5cc2135", 0xb6}, {&(0x7f0000000380)="760938474a3268db7033d1093f757ca3015745a5f61f3cfc71618aae4b52ffc3b08bf379c1639400b71e63246a5cc1d87d27d1491990e1fcc3c82efe73bde942703b35bf35cbe79283b9c129ee75f073e556288bc7d63357c0b482a98fde2564fd58c25ccbb028f5efea9f7be9407eda402b967270fd17c9f8ebc06e27b26396b124c658226ff29691f6104cd8f6e6cfce785616ad3ab8579be5daa6b98f0d141c961397a1de85e8550c2a66197611790ea4b09d126b41812af6436cf028c77701", 0xc1}], 0x2, &(0x7f0000004340)=ANY=[@ANYBLOB="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"], 0x2190}, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r2, 0x0, 0x800100020001) 08:49:28 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @loopback}, 0x4}, 0x1c) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0x80000000, @dev={[], 0x17}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) msgrcv(0xffffffffffffffff, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x1, 0x2000) sendfile(r3, r1, 0x0, 0x800100020001) [ 960.537946][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:29 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x73, 0x8, 0x2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x8000, 0x100, 0xf840}}) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="09002cbd7000fddbdf25060000004c0007800c00030086212632000000000c00030000000080000000000c00040000000000000000000c000400060000000000000008000100030000000800010008000000080002000900000024000980080001000300000008000200ff0f00000800010001040000c7000100ff0000002c00038000000800010000000000080001000200000008000100700700003c00018038000400200001000a004e2100000002fe8000000000000000000000000000bbc5ef00001400020002004e21e000000100"/230], 0xec}, 0x1, 0x0, 0x0, 0x88c}, 0xc000) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "000100", '\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00V', "0d040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:29 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x234, 0x40, 0x0, 'queue1\x00', 0xfffff001}) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ftruncate(r3, 0xffff) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6500, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) delete_module(&(0x7f00000000c0)='\x00', 0x800) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:29 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001}) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x60}}, 0x4000090) [ 960.829500][ T34] kauditd_printk_skb: 75 callbacks suppressed [ 960.829513][ T34] audit: type=1804 audit(1604566169.258:2094): pid=25001 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097810017/syzkaller.BFjN2f/3165/bus" dev="sda1" ino=16316 res=1 errno=0 [ 960.943875][ T34] audit: type=1804 audit(1604566169.368:2095): pid=25005 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190394018/syzkaller.OPXOEO/3404/bus" dev="sda1" ino=16130 res=1 errno=0 [ 961.014156][ T34] audit: type=1804 audit(1604566169.438:2096): pid=25007 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3221/bus" dev="sda1" ino=16065 res=1 errno=0 08:49:29 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0xffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 961.115464][ T34] audit: type=1800 audit(1604566169.498:2097): pid=25006 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16065 res=0 errno=0 [ 961.175537][ T34] audit: type=1800 audit(1604566169.498:2098): pid=25007 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16065 res=0 errno=0 [ 961.202259][ T34] audit: type=1804 audit(1604566169.598:2099): pid=25014 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391457595/syzkaller.TvtHar/3222/bus" dev="sda1" ino=16065 res=1 errno=0 08:49:29 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) 08:49:29 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) [ 961.383641][ T34] audit: type=1804 audit(1604566169.808:2100): pid=25016 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3131/bus" dev="sda1" ino=16195 res=1 errno=0 08:49:29 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(0xffffffffffffffff, r1, 0x0, 0x800100020001) [ 961.485260][ T34] audit: type=1804 audit(1604566169.908:2101): pid=25020 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200992549/syzkaller.3DNg7Z/3132/bus" dev="sda1" ino=16195 res=1 errno=0 08:49:29 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 961.585688][ T34] audit: type=1804 audit(1604566170.008:2102): pid=25024 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir721263512/syzkaller.f8Myi4/3250/bus" dev="sda1" ino=16317 res=1 errno=0 08:49:30 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='afs\x00', 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x40, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001500)={&(0x7f0000000380)={0x1178, 0x12, 0x100, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x2, 0x20, {0x4e24, 0x4e22, [0x70, 0x7fffffff, 0x4, 0x49], [0x6, 0x5, 0x1, 0x6], r6, [0xd00, 0x20]}, 0x50, 0xf18a}, [@INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "d0cee3f159ce49fcfe5a3f4d1e3fb8f60c6c1604804a39c5ae79259d081cfa028fbda64ba23130795418f72f93891ea2b8c2adbaefcc511f7c190ab876efc7a25221059f432193cca3ae1c079a7d421f84b5b9b4fe700cc21d86b321cc7d722285d69fd6900c1869470e0e58ed14df8b65009699d5f93f70bb8eb5c60dd3dfb64b436578998abc1ee081ab4dee891f95c68546e68bb6ee8d4468dfad1fd61157746b26ba0da8fa8ac5454b04d04ba627da473ff43030e23e3c9f25242d47b9ee4ce33f64c0095cd5fdf0920dc9ed624454"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "6148c7936618a88e9816253db0cba1925caec837032a73ea49376675d40514f6504bbe28d6ba54684727579a80e4d1b32ec85aef2cf5bc4e8f512139a61dbe6af2929e6a3ba39008894e039b612e1ce25bbb2032afcece5480b7372080c7571e4b54517692728fc383d577b31f5f74e81c5060db733dfe45ff186b180aae0d2f3386fc385f5a18041c2faadd73fa5b52640dcb674a30129483e0ebe604ea5253e28fba4ed58e14ea52a8dd4fe7716204d838b34d1982b6930443071c8a62f81f6abfbeb8373f5e3c5789e366a4e73439135b57881dba04f6b5e9c49b92c76e6555a1df5218667bb7c9ed09b99a1aa56b19d85466063f81777f95b2783d2ed545e71d11cd73574ac424c44ef3c573c824996ac3614c4b4722694e1ecf155ae52cb0e2432e985ec46c6de8948bf36ad19b4d1a72aeea094698a260a169dbb59f0f558b79c25255e4bfde0b1d29b3c25f507d8c43ecfacf3612e69e89956030a79ce95961906a82f456064b8f862372b3f90a80c541f5efc9d22e61da35fcb2ce08d823fdf01e9d58cf16cdfb5c71d9f80a2e8dc649579f130f118845af5dbd342100dd326970662b142440873789361acca8fa87eae25eadb7a31556973fb3c28180f1436bc3094a58e52649a760acf6c4c319dcc652b4827ec00d43986515f3f757990f79559a2d267c8b889b2b9fe0d7ad64af383f2c46071cc984a38e94591527a88d1b73da1e38c3c3fb2a12c7eaf32568c85fbbfd76df8aa90a357f7b625668024a7180235d9f97d575d8ddbd556ff1f52e48ffe305ec47b42788bb244d10d8ec4096db31c235e585a00629e411740c451e868b3fb728146ff42c3822b0c0984420a904a35ecf290bdc3a6102c2044bb19164bade6c3e8e6dc1638c37690445c9a99cfc4a5711f985fb5a1ace65fcd0331329e6daebe7213707a27a3044eb9cccf801ede8a89c5d1424a6dd7aa08fdc2010e2383ebbaccc5b6008fee0556521f970195c7122308d1ac875f7b39cdfd2e1ccb6a8c24e4971503e54566ddb294bbf523c216ab99ead6beab693c067580423005aa9672fb00767728d857ef2c26767b385c6541798aff9196b15f098324edaf5a79d296d227ccbdf858d0ae755b3e420ff9e1939ce696e0faf1db3b575b2c08b682b851912885c7008a04b23aa10d14846af7a9bced9516dc1a3618f66e82c5246d65da941cb97fedd34fe29f9921e1291ded604dcec6262b99f0147492b5ba66df54cc6c71d47dbf194462e72e78fe029c37f4bda2622f8b4ce5ed3b61fb77793a542e3fa729befd70fb9debb884af5657eca9acaf23e61ba65d981c178dfb8f2d023fa8e3be6aa84d6851789e93db17b652c95c2f75be2837ab2da5fe6e73b6508264451926850c428c5bb7502d0d2eb53009264176dadb02d4f770ab61109a9db3479cb27f31a4873c8e16736378c70c0d47c53f08e9efbc39f4a9bbdee5195e4730cbaae0591581fd87219239145b9b0e7825348c5723f3183cfab6e90aa72b42198fadbad0774c411aa0c0ec139e00359ac959e11f79ca78123d00fc0098873f582b7985ef5fb56fc77b70e7647c621f5956d05c6c210a51ef14f615a7dcd8e55b68f86f797e2340257b04c76cd269052eb5e9d9220b9afeab5206815d8df0dc96b928f4dabb4d91c6faba25f4e53c56778c88012a118bb212eeb00a6d181a436f3ae39e66a99dd159a1a069889bd962ff3249a17210b869989633a7aa26b5ad26b232fb9bf6fbbe3b71f298f8337b060383ed68ec36a928dc28ca815f9b8c53fe8b39c1e1027e0723a13d7af13f69183d0d7df4c9af8c31357be884719c4af7c8048af51969ddc18046c952d08ae0606a399d5777b880bbbb745faf047ee7bfe31f4a48719c9ad0dad1b6ac0cccbdd6ec04666c6639b352b69af300f1be3483209b3fd119e7c1a9a448a37c345cfdc8a8e31b1b1c90aecee2fc592041de5f08e181238e44c501b8c73a433815a1ce7c82320fd95a6b595e9770971d7def8acaa6574ba0d9ac104d294c6f2b05b875aa89845e4fc0f4e15688257d8f5a625b06ea8435f7ef0d617e41bc0091337af58a813e0109ca00a9a245fc575ac057e095cf7106b7509b651b50c70f31ba466eba5ac9245276e8ecd8e9ad6d7a122287a935aaad9c665d32470484ad79d7a78836009dbf2fdd976016133b2f390a1e31a8c120cbe89d0717ddb9d41fb39c27ef1443e78a491d4104fb678eb53d09310d44b573602253ba44ec730b915cddc9bef0d634861523747182418642c7469a8005739e839800fd76317939fe6bd7fdcb8c486fa419c0c611b6535017989582942e9453c374309e9e25f085257d7bdcdcd72e260d7ab247ed3eb37e235def40f3e80c2ffcd050a6bc640f686cbaab7e15158400385b1aa424228a2a486fb38ce7ddd6030a3d9f8664b8d2091ce20bcc71a46dbae0a228e95f408337c1b87e1c5040e3799d7a87ed40cf2d5ab3c43d396d1f5ba94a38c2fb8a007d67486cbfbb22f57383be0f1db47aa3c3a3d3625f4e88ff25bdbbc7bde20f5535c49f0a81f1faf760e43c25c97b78b9b7c3a4b7c4d38130db0ac23df95570a063ed8bb9ea51d515d676d3164018ff406d5a17ad60844710d892ec4c590ce311054d9cf0f86a2dad8c10067727917b95338ef133f6afb2cd12e1934d479d2ebbbd51be700812e59380d354bd739e87a20d1ca2f81375f2fe6821ab4b3cc15a49aa403439fc638ccfe6686e7f175d18b8106a2a301aad17dfec628c531a140972fef2695e68e00135b0c3d14242ec4dc86b3da67cbcb15590c0f12e26de4e5557a53b295eb06ac56325814925672aa2268ad67fe76a3c98d272e352e7e5d14be84fb46821a3b7f40366974a23e4d348a35cdc825e253565ac89c1c38f03ff1b02d941233dc4aa5563836bb59ad51f5051014655d285777c7c2561edf626732dceb61f1e651fa56940a1d1c222c95e70d177731f3600590c2fdefad95a0f2ce1e8eddac439dff82d7ccb762f42a98b53f7a5b2b774a880902e4b3b3fe41e87a79ed062b7fb52384873eddeca20445f6ad88fcd154a97f737297b1b2c71fe8899ef20c259bc3920caa861d8440ef571bddd554bad01f3ab6463047c8d81f388df5a3e532160da9aa29b7e600a9d40805572acfd6e315c346c49a554dda21864a2a11872c64c0f40efe9e494656ec56c6445dcdaa8a52b9d31e389330c0b7d446955a4be245f285e1495026fc3b39e92354b50bc6f03afb8dd8803aef264c808f5c2dd953c45eb0d033bbf940f631568b7fd0be6233efa365ec32e640dde84246fe398c2fec3eed5b86ff5b2ec75e377324b1979d35bae7cb4c4f9ec1a851e535eee48bfefcee1235e7fb39cf9e71e79d0b58cb13d238858f7533a774ded24b8d089bc44cd49669377f1027751095f97416f52751a7cced369237eb00cc385c50fdec60b86ff9c7d0d1da05e316c8afdd90749487fca307031933b5e14ad0be892c32ae23ca56c2158f0731af3b5236f1e12d93f9728108d67b57d01ad422a7f3c02c45b6d665431c7ed2cfa025130a006afbdcb7ae9b2024f481b9fdfa2202fb61e9601149518b86d285bf7b21358860c79bfdeee4efc403e00f79ec2ddc79815344dca1ad7f3a0fe9e4bd4f1354115c161007411f8f730add42cddbaeda16ab05d282544e399bfa97444679974f9265afaca08ba590077b83b4358aad2473f6f820f719b7703a2702b5c440fff5856f6abcacb1e050446dfd841872bfdd6397ca9f6bfeef1ddddcc8acef00212fc8509e1c0121742b0e31fad62e07d877c7d55f77e70ea2a2238240b0530d2d611f6a67751d5318758989cec0879a830897ce6b6d21d724fb26dfcfd096a90ce285fe04875d256e5260c4f942bb2ff123cdb0dfe75912ae950690145944731f1a19557bbdfd996056d9b6b4308497c00e9da9f27721777a40a8caaa1206f9ed523ddfd1b5a431308408d1b71a4e979a59c37e04adce14fb8e9aedbac71022c136e1d1ab221abfb671c5ffa93e3298709a9f3b6e9d3c6c02139d72a9268923c805a15a08d37d0da7080dba322a7407306c9528bffa8ee67d2b7250ccaab170c49748c7ab03e6e854b3fe12a83ca5eb8c8085e29d4410700f91217828f6c50ea31668e26889029fee9382c90eafedcce96475c68a2a4ced5f628794315604f5650febeb86f6141cc98a6e6fd1df71fc5f12970e4ef3731a422baa71850790250c6aa5a2263780f310aa8b9b127645747c57708e9ac8d331bcd78adfd421b8ccc4ea97e3a6073800df9ccc98c8ff5a11ab7c6a1642dc756d932727aa90b9139a6070eb2d1d87fe1d1b8143c1fe5ff350caabdc6a1280d96e88f39a97d9e8ca89ead14ba4ac97a64095046416458ae2e5456929a2fdf0d9f125fa8e44d179df58ab7b9a09364b54eb07223792f362238446ca00024469e4c75e328fdf40f1a6963cb9cc5dc3bce973d6422e52604596de4d3e189b0c87a494678fc3e7f7658bb9409ddd9bf2a5852f00829bfebaf6d273e9b9c16eb5ebdd50d8898d1a0e5528841c7cc925732bb5f27e66de0b4966e0b11ad905e30b7e10cb8d03b27025951f71f2e48201cafaa4546b8798a8f69d7950036f02704192367011ee875348017766a444a70eaa9be9475dca0985b6032890438bc0f75a8e15dba3021e0d491b0d8772cae6d28c60308ee21cb1f56b185497a3f73e579a3e5f2319416112929509ff3350aae0f16fa547c1e8b793da9517bbadb7822a8b05aa55d69c94796f8afd01ff5ebea55ffb8a3a47ffb142745511a06648248d8058c3cf2bafece2a4fa5c10d684aad1b7e89a154b660346fa8e8940efff37d10a92d1e401702fe81a706858142f0fc3be26475b062c8f6d2629fefc53dfd94c392f1187439df54524441a9a788a14c94132f88459e644c045835c59f0b2a489200211331df0b7aab5fad6a54862a0b0e6f266657f8c165aadca80acf177c61f45da6bb4e58cffc09fbbac1d666c526af94431240494b7960335ce61cb1a0b3239f78949a9e55e3adbbbf98ea02e7747ee6eabdf661172f0ecba186c9a09d834c5007a72ba8d8e37fdfb3d6001489a658e1b326fcda4dd7389d70a8557a3de44a9c5a1621f4cc78bb49361dca6459a2832c40589f1a2355c79c99ba97e6a750181d5681d626ea941fb88f07110517641147f75de516e71eb42984a26bcb3eebc5290562208e5fedd2fc41873123ba3e368b1d266e866867573fc56aec13ed10cb397176c55947060e60582a977eee910978e1a18a97a2fe8a747c86065798d583325f957b7e8c684b1eb199912bd0f68460975e7754b4317f04cd924e361fdad388b87cef542730dc03983c04ace13b9c4cb0a6b37818abab7712f95d627db0755d7940aae92afc6ec2cbaebdd943f7e5defe908b087f0a7a1bc6d1367a61282c5ff3a38e2188297860c2b0a511c0ba32f6a54e6f9523584d4764c41d004b9dcf8c48c445d55f82575013eaecafeb289e0930dff2d28d17e8fdd24a467673cf5b648a0a98b10b07e7886510e73653c0261b1644b3a13641459501f93694fa8108074a28e1fb28103804b987d766694e02cf8d8180bbf79d8724680c52a94662fe81307a9037ddff6ff71fe560d80e431083ed15f6c07d6e5b6f8a6e8f29b7b69685a5d45c8965dd4e204579ee50f4b4540cd3b45bdbb2fc0133b2c0998498e1afa17ee7758a5345d8859a4ee53f224bbd37fe68dfa84af9a37be35d7a0231a4ce8d5534d092cc6aefed10ca820ebf11d3a4d5cee"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "85ab9d821e5f806e2206f86732a5a27761b6760857f8752c65bac5f872306107b81d81183c517d9b1e3972f913d5408194b2ae226eb2202ae990d815ebfb5a446209c9d530ec806adc"}]}, 0x1178}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000080)='source', &(0x7f00000000c0)='#\n$)-.\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$proc_mixer(r7, &(0x7f00000001c0)=[{'VIDEO', @val={' \'', 'Master', '\' '}}, {'SYNTH', @val={' \'', 'CD Capture', '\' '}}, {'MIC', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x7a) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x8010, 0xffffffffffffffff, 0x2) poll(&(0x7f0000000000)=[{r2, 0x400}], 0x1, 0x81) 08:49:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:30 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000180)={0x6, "5b925097c4043ecb3111d14f7bb2f9f5aa9415ce29802e9b111d0013e6e3249c", 0x20, 0x3, 0x3, 0x4, 0x6}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendfile(r3, r1, 0x0, 0x800100020001) [ 961.722777][ T34] audit: type=1804 audit(1604566170.018:2103): pid=25026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155254067/syzkaller.89xv00/3374/bus" dev="sda1" ino=16211 res=1 errno=0 08:49:30 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001}) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x60}}, 0x4000090) 08:49:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:30 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = pidfd_getfd(r0, r1, 0x0) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x8, 0x70bd25, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x8001) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000000)=0x8) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x4004894, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', "00030001000000000000000000000800", "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 08:49:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800100020001) 08:49:30 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) fchmod(r2, 0x2) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x0) 08:49:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x0) 08:49:30 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "36716c8e9a09e9f7", "a148a41c3769e53d4d6e050080d983483b05bcdac2359cca085d2d88e158498a", "00000001", "59cb58ec58de9ef9"}, 0x38) sendfile(r3, r1, 0x0, 0x0) 08:49:30 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000ddfbff0002a970635518400101000000008bfca1337b88050000002d8618000100"/50], &(0x7f00000000c0)='syzkaller\x00', 0x101, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000180)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0xf, 0x3, 0x6}, 0x10, 0x1cdc7, r4}, 0x78) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r1, 0x0, 0x800100020001) 08:49:31 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4a0903, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80000) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000c1ffffff03000e0000000000000000000900000000000000ff0000000000000001010000000000000300000000000000"]) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r6, @ANYBLOB="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"], 0xf8}, 0x1, 0x0, 0x0, 0x50}, 0x4) 08:49:31 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001}) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x60}}, 0x4000090) 08:49:31 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001}) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x60}}, 0x4000090) 08:49:31 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) syz_open_dev$char_usb(0xc, 0xb4, 0x6) 08:49:31 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:31 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007ffd) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/172) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:32 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = fcntl$dupfd(r3, 0x406, r1) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x60}}, 0x4000090) 08:49:32 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) write$6lowpan_control(r1, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) fcntl$notify(r0, 0x402, 0x80000000) sendfile(r3, r1, 0x0, 0x800100020001) 08:49:32 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 964.067728][ C1] net_ratelimit: 28 callbacks suppressed [ 964.067738][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:49:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0x25, &(0x7f00000006c0)={r6, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6, 0x4}, &(0x7f00000000c0)=0x8) 08:49:32 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) [ 964.215658][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 964.246834][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 964.297555][T25145] ================================================================== [ 964.305684][T25145] BUG: KCSAN: data-race in padata_reorder / padata_reorder [ 964.312875][T25145] [ 964.315194][T25145] write to 0xffff888027eb5c24 of 4 bytes by task 3188 on cpu 0: [ 964.322817][T25145] padata_reorder+0x1d8/0x480 [ 964.327488][T25145] padata_do_serial+0x1e8/0x200 [ 964.332328][T25145] pcrypt_aead_enc+0x46/0x50 [ 964.336914][T25145] padata_parallel_worker+0x38/0xd0 [ 964.342104][T25145] process_one_work+0x3e1/0x950 [ 964.346943][T25145] worker_thread+0x635/0xb90 [ 964.351534][T25145] kthread+0x1fa/0x220 [ 964.356635][T25145] ret_from_fork+0x1f/0x30 [ 964.361032][T25145] [ 964.363350][T25145] read to 0xffff888027eb5c24 of 4 bytes by task 25145 on cpu 1: [ 964.370975][T25145] padata_reorder+0x390/0x480 [ 964.375647][T25145] padata_do_serial+0x1e8/0x200 [ 964.380489][T25145] pcrypt_aead_enc+0x46/0x50 [ 964.385076][T25145] padata_do_parallel+0x337/0x350 [ 964.390087][T25145] pcrypt_aead_encrypt+0x1b1/0x1e0 [ 964.395797][T25145] crypto_aead_encrypt+0x59/0x70 [ 964.400726][T25145] tls_push_record+0x10c6/0x14e0 [ 964.405652][T25145] bpf_exec_tx_verdict+0x674/0xae0 [ 964.411709][T25145] tls_sw_do_sendpage+0x658/0x8f0 [ 964.416722][T25145] tls_sw_sendpage+0x84/0xb0 [ 964.421297][T25145] inet_sendpage+0x7f/0xc0 [ 964.425712][T25145] kernel_sendpage+0x187/0x200 [ 964.430458][T25145] sock_sendpage+0x5a/0x70 [ 964.434862][T25145] pipe_to_sendpage+0x128/0x160 [ 964.439720][T25145] __splice_from_pipe+0x222/0x4d0 [ 964.444737][T25145] generic_splice_sendpage+0x80/0xb0 [ 964.450012][T25145] direct_splice_actor+0x80/0xa0 [ 964.454967][T25145] splice_direct_to_actor+0x345/0x650 [ 964.460363][T25145] do_splice_direct+0xf5/0x170 [ 964.465116][T25145] do_sendfile+0x574/0xb70 [ 964.469524][T25145] __x64_sys_sendfile64+0xf2/0x130 [ 964.474625][T25145] do_syscall_64+0x39/0x80 [ 964.479025][T25145] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 964.484895][T25145] [ 964.487206][T25145] Reported by Kernel Concurrency Sanitizer on: [ 964.493343][T25145] CPU: 1 PID: 25145 Comm: syz-executor.5 Not tainted 5.10.0-rc2-syzkaller #0 [ 964.502078][T25145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 964.512116][T25145] ================================================================== [ 964.520167][T25145] Kernel panic - not syncing: panic_on_warn set ... [ 964.526754][T25145] CPU: 1 PID: 25145 Comm: syz-executor.5 Not tainted 5.10.0-rc2-syzkaller #0 [ 964.535579][T25145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 964.545625][T25145] Call Trace: [ 964.548920][T25145] dump_stack+0x116/0x15d [ 964.553251][T25145] panic+0x1e7/0x5fa [ 964.557583][T25145] ? vprintk_emit+0x2f2/0x370 [ 964.562260][T25145] kcsan_report+0x67b/0x680 [ 964.566759][T25145] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 964.572296][T25145] ? padata_reorder+0x390/0x480 [ 964.577136][T25145] ? padata_do_serial+0x1e8/0x200 [ 964.582153][T25145] ? pcrypt_aead_enc+0x46/0x50 [ 964.586912][T25145] ? padata_do_parallel+0x337/0x350 [ 964.592106][T25145] ? pcrypt_aead_encrypt+0x1b1/0x1e0 [ 964.597388][T25145] ? crypto_aead_encrypt+0x59/0x70 [ 964.602585][T25145] ? tls_push_record+0x10c6/0x14e0 [ 964.607690][T25145] ? bpf_exec_tx_verdict+0x674/0xae0 [ 964.612963][T25145] ? tls_sw_do_sendpage+0x658/0x8f0 [ 964.618149][T25145] ? tls_sw_sendpage+0x84/0xb0 [ 964.622986][T25145] ? inet_sendpage+0x7f/0xc0 [ 964.627703][T25145] ? kernel_sendpage+0x187/0x200 [ 964.632650][T25145] ? sock_sendpage+0x5a/0x70 [ 964.637239][T25145] ? pipe_to_sendpage+0x128/0x160 [ 964.642261][T25145] ? __splice_from_pipe+0x222/0x4d0 [ 964.647550][T25145] ? generic_splice_sendpage+0x80/0xb0 [ 964.653012][T25145] ? direct_splice_actor+0x80/0xa0 [ 964.658120][T25145] ? splice_direct_to_actor+0x345/0x650 [ 964.663653][T25145] ? do_splice_direct+0xf5/0x170 [ 964.668578][T25145] ? do_sendfile+0x574/0xb70 [ 964.673163][T25145] ? __x64_sys_sendfile64+0xf2/0x130 [ 964.678455][T25145] ? do_syscall_64+0x39/0x80 [ 964.683033][T25145] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 964.689099][T25145] ? update_load_avg+0x1ad/0x2d0 [ 964.694034][T25145] kcsan_setup_watchpoint+0x46a/0x4d0 [ 964.699400][T25145] padata_reorder+0x390/0x480 [ 964.704070][T25145] padata_do_serial+0x1e8/0x200 [ 964.708911][T25145] pcrypt_aead_enc+0x46/0x50 [ 964.713492][T25145] padata_do_parallel+0x337/0x350 [ 964.718515][T25145] ? tcp_write_xmit+0x2849/0x3c60 [ 964.723536][T25145] ? ktime_get+0x1b0/0x1e0 [ 964.727941][T25145] pcrypt_aead_encrypt+0x1b1/0x1e0 [ 964.733042][T25145] crypto_aead_encrypt+0x59/0x70 [ 964.737972][T25145] tls_push_record+0x10c6/0x14e0 [ 964.742911][T25145] bpf_exec_tx_verdict+0x674/0xae0 [ 964.748025][T25145] tls_sw_do_sendpage+0x658/0x8f0 [ 964.753038][T25145] tls_sw_sendpage+0x84/0xb0 [ 964.757616][T25145] ? tls_sw_do_sendpage+0x8f0/0x8f0 [ 964.762800][T25145] inet_sendpage+0x7f/0xc0 [ 964.767207][T25145] ? inet_sendmsg+0x80/0x80 [ 964.771705][T25145] kernel_sendpage+0x187/0x200 [ 964.776458][T25145] ? inet_sendmsg+0x80/0x80 [ 964.780950][T25145] sock_sendpage+0x5a/0x70 [ 964.785361][T25145] pipe_to_sendpage+0x128/0x160 [ 964.790196][T25145] ? sock_fasync+0xc0/0xc0 [ 964.794610][T25145] __splice_from_pipe+0x222/0x4d0 [ 964.799632][T25145] ? generic_splice_sendpage+0xb0/0xb0 [ 964.805089][T25145] ? iter_file_splice_write+0x780/0x780 [ 964.810627][T25145] generic_splice_sendpage+0x80/0xb0 [ 964.815923][T25145] direct_splice_actor+0x80/0xa0 [ 964.820854][T25145] splice_direct_to_actor+0x345/0x650 [ 964.826215][T25145] ? do_splice_direct+0x170/0x170 [ 964.831240][T25145] do_splice_direct+0xf5/0x170 [ 964.835998][T25145] do_sendfile+0x574/0xb70 [ 964.840409][T25145] __x64_sys_sendfile64+0xf2/0x130 [ 964.845522][T25145] do_syscall_64+0x39/0x80 [ 964.849930][T25145] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 964.855813][T25145] RIP: 0033:0x45deb9 [ 964.859699][T25145] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 964.879296][T25145] RSP: 002b:00007f1455f63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 964.887695][T25145] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045deb9 [ 964.895661][T25145] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000006 [ 964.903627][T25145] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 964.911596][T25145] R10: 0000800100020001 R11: 0000000000000246 R12: 000000000118bf2c [ 964.919561][T25145] R13: 00007ffda163834f R14: 00007f1455f649c0 R15: 000000000118bf2c [ 964.928321][T25145] Kernel Offset: disabled [ 964.940719][T25145] Rebooting in 86400 seconds..