Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. [ 39.342904] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/10 10:18:17 fuzzer started [ 39.542389] audit: type=1400 audit(1575973097.257:36): avc: denied { map } for pid=6972 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.031914] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/10 10:18:18 dialing manager at 10.128.0.105:32775 2019/12/10 10:18:18 syscalls: 2666 2019/12/10 10:18:18 code coverage: enabled 2019/12/10 10:18:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/10 10:18:18 extra coverage: extra coverage is not supported by the kernel 2019/12/10 10:18:18 setuid sandbox: enabled 2019/12/10 10:18:18 namespace sandbox: enabled 2019/12/10 10:18:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/10 10:18:18 fault injection: enabled 2019/12/10 10:18:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/10 10:18:18 net packet injection: enabled 2019/12/10 10:18:18 net device setup: enabled 2019/12/10 10:18:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/10 10:18:18 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 41.871269] random: crng init done 10:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x51) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) ppoll(&(0x7f0000000000), 0x1, &(0x7f0000000080)={0x40}, &(0x7f00000000c0), 0xfffffffffffffe12) shutdown(r1, 0x0) 10:21:08 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:21:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/227, 0xe3}], 0x1, 0x0, 0x1a8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0xfffffe81}, {0x0}, {0x0}], 0x3}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/251, 0xfb}], 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r6, 0x0) r8 = dup2(r7, r6) recvfrom$inet(r8, 0x0, 0xffffff66, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 10:21:08 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) [ 210.972921] audit: type=1400 audit(1575973268.687:37): avc: denied { map } for pid=6972 comm="syz-fuzzer" path="/root/syzkaller-shm269443770" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 10:21:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/31, 0x1f}, {0x0}], 0x2}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9cf4, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000001540)=[{&(0x7f0000000040)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r6, 0x0) shutdown(r2, 0x0) [ 211.007348] audit: type=1400 audit(1575973268.697:38): avc: denied { map } for pid=6991 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 211.340903] IPVS: ftp: loaded support on port[0] = 21 [ 212.199985] IPVS: ftp: loaded support on port[0] = 21 [ 212.248753] chnl_net:caif_netlink_parms(): no params data found [ 212.290497] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.296932] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.304431] device bridge_slave_0 entered promiscuous mode [ 212.305142] IPVS: ftp: loaded support on port[0] = 21 [ 212.320840] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.327241] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.334152] device bridge_slave_1 entered promiscuous mode [ 212.382020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.404212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.431839] chnl_net:caif_netlink_parms(): no params data found [ 212.442687] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.449929] team0: Port device team_slave_0 added [ 212.458224] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.465389] team0: Port device team_slave_1 added [ 212.477909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.485594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.493948] IPVS: ftp: loaded support on port[0] = 21 [ 212.533452] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.539920] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.547124] device bridge_slave_0 entered promiscuous mode [ 212.592548] device hsr_slave_0 entered promiscuous mode [ 212.640453] device hsr_slave_1 entered promiscuous mode [ 212.712717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.719965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.726986] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.733584] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.740836] device bridge_slave_1 entered promiscuous mode [ 212.767517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.779208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.807423] IPVS: ftp: loaded support on port[0] = 21 [ 212.853928] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.860390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.867184] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.873555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.882713] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.889752] team0: Port device team_slave_0 added [ 212.909692] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.917199] team0: Port device team_slave_1 added [ 212.936337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.945895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.002631] device hsr_slave_0 entered promiscuous mode [ 213.060371] device hsr_slave_1 entered promiscuous mode [ 213.100335] chnl_net:caif_netlink_parms(): no params data found [ 213.108660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.152009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.175480] chnl_net:caif_netlink_parms(): no params data found [ 213.220867] IPVS: ftp: loaded support on port[0] = 21 [ 213.234614] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.241035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.247601] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.253989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.267680] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.274537] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.281563] device bridge_slave_0 entered promiscuous mode [ 213.288973] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.297510] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.306618] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.313197] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.337265] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.344228] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.351237] device bridge_slave_0 entered promiscuous mode [ 213.357427] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.364088] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.371220] device bridge_slave_1 entered promiscuous mode [ 213.392874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.402692] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.409060] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.416552] device bridge_slave_1 entered promiscuous mode [ 213.436335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.498106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.515005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.522589] team0: Port device team_slave_0 added [ 213.542625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.558638] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.565751] team0: Port device team_slave_1 added [ 213.573865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.583400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.603901] chnl_net:caif_netlink_parms(): no params data found [ 213.619356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.626998] team0: Port device team_slave_0 added [ 213.633045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.640389] team0: Port device team_slave_1 added [ 213.649923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.665014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.712471] device hsr_slave_0 entered promiscuous mode [ 213.750407] device hsr_slave_1 entered promiscuous mode [ 213.794186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.802366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.872055] device hsr_slave_0 entered promiscuous mode [ 213.910330] device hsr_slave_1 entered promiscuous mode [ 213.950543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.987895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.994494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.005343] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.012121] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.019043] device bridge_slave_0 entered promiscuous mode [ 214.034873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.046194] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.052664] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.059561] device bridge_slave_1 entered promiscuous mode [ 214.080571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.090911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.104582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.111835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.155154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.162560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.171013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.178062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.184333] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.191152] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.200362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.207444] team0: Port device team_slave_0 added [ 214.216710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.224462] chnl_net:caif_netlink_parms(): no params data found [ 214.237338] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.244466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.251435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.258799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.268598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.278351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.284951] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.292370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.299420] team0: Port device team_slave_1 added [ 214.308658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.317425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.325975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.334044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.341802] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.348145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.355149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.363506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.371153] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.377511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.386310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.395853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.418960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.428992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.437142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.444999] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.451508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.460467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.469988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.481279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.543503] device hsr_slave_0 entered promiscuous mode [ 214.560393] device hsr_slave_1 entered promiscuous mode [ 214.600996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.607955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.615825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.623902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.631603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.639256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.647111] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.653503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.666597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.673964] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.680577] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.687450] device bridge_slave_0 entered promiscuous mode [ 214.694228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.702851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.716942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.723911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.731766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.739371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.748764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.757261] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.763711] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.772201] device bridge_slave_1 entered promiscuous mode [ 214.790987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.800363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.823772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.837096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.846567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.863064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.871565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.879040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.886649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.894374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.902557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.913996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.920578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.927588] team0: Port device team_slave_0 added [ 214.933688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.941270] team0: Port device team_slave_1 added [ 214.947342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.955292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.962787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.976656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.984848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.992593] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.998600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.006918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.021370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.029806] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.036825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.044832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.053833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.060825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.122121] device hsr_slave_0 entered promiscuous mode [ 215.160355] device hsr_slave_1 entered promiscuous mode [ 215.200871] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.208078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.218096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.231019] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.237124] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.246891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.256400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.265946] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.278547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.288353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.295915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.302903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.312135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.323524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.329603] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.339015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.348033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.355942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.364186] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.370571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.377584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.387086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.396528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.404999] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.416465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.423701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.431761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.439219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.447399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.455274] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.461659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.468433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.476216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.483733] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.490100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.497437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.506248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.523542] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.532274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.541526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.549060] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.555537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.562738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.569469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.577433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.583964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.594276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.602626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.615768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.624301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.635129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.646128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.666584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.682873] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.691644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.702468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.712636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.731807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.739595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.747722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.755853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.766173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.776570] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.785516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.793956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.801173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.808174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.815592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.824441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.833997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.846510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.853207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.861405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.869193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.883112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.893014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.900218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.907080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.915128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.925436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.932623] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.939520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.949690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.960405] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.968852] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.977872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.985839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.994232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.002240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.010330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.017460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.027570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.037882] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.044577] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.056129] 8021q: adding VLAN 0 to HW filter on device batadv0 10:21:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 216.064853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.074566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.082583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.089985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.098145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.106116] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.112523] bridge0: port 1(bridge_slave_0) entered forwarding state 10:21:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 216.135429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.145805] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.152783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.168283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 10:21:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 216.183589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.202331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.209437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.221425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:21:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 216.228999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.237224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.252763] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.259196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.266653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.277432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.285992] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.292418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.310660] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.316730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:21:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 216.331820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:21:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 216.360767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.371269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.378498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.388482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.408906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.417649] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.424081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.432379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.440511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.453828] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.467621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.475483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.489425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.499992] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.507696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.516000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.524715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.532466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.539186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.548635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.559406] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.568806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.581279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.588284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.601924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.608823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.616174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.624028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.635943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.647845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.657472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.675478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.686368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.694869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.702418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.709809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.718115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.727433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.736835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.744783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.753272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.760942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.768301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.778816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.788679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.796989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.805522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.813048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.820602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.828612] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.834936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.851405] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.857471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.879402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.891409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.901667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.908650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.916827] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.929868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.947527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.956011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.971889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:21:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 216.988627] 8021q: adding VLAN 0 to HW filter on device batadv0 10:21:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@nop, @generic={0x1, 0x10, "29b5ac047fe1784ebdad588ddb66"}]}}}}}}}}, 0x0) [ 217.939155] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 217.952836] syz-executor.3 (7122) used greatest stack depth: 23248 bytes left 10:21:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:21:15 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x84200900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a56", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:16 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300098417feb1ae7aa778f40000ff3f0e000000000000000000001419001c00430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:21:16 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:16 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x91241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000"], 0x1) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x30) dup2(r4, r3) sendto$inet(r2, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @empty, 0x7}, 0x1c) 10:21:16 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1000, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0xffffffffffffff6e, &(0x7f00000011c0), 0x0, 0x0, 0xffffff4d}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:21:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:16 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 219.053927] hrtimer: interrupt took 33019 ns 10:21:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 10:21:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:16 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x91241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000"], 0x1) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x30) dup2(r4, r3) sendto$inet(r2, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @empty, 0x7}, 0x1c) 10:21:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 219.231013] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 219.264940] syz-executor.1 (7147) used greatest stack depth: 22784 bytes left 10:21:19 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006dc0)={&(0x7f0000004600)=@hci, 0x80, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004600)={r1, 0xc0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:21:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240)=0x414, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) 10:21:19 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:19 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1000, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0xffffffffffffff6e, &(0x7f00000011c0), 0x0, 0x0, 0xffffff4d}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:21:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 10:21:19 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:19 executing program 2: 10:21:19 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1000, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0xffffffffffffff6e, &(0x7f00000011c0), 0x0, 0x0, 0xffffff4d}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:21:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:19 executing program 2: 10:21:20 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006dc0)={&(0x7f0000004600)=@hci, 0x80, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004600)={r1, 0xc0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:21:20 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 10:21:20 executing program 2: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 2: 10:21:20 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 2: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1000, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0xffffffffffffff6e, &(0x7f00000011c0), 0x0, 0x0, 0xffffff4d}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:21:20 executing program 4: 10:21:20 executing program 2: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 4: 10:21:20 executing program 3: 10:21:20 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 4: 10:21:20 executing program 2: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 1: 10:21:20 executing program 2: 10:21:20 executing program 4: 10:21:20 executing program 1: 10:21:20 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 3: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 2: 10:21:20 executing program 1: 10:21:20 executing program 4: 10:21:20 executing program 3: 10:21:20 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 2: 10:21:20 executing program 1: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 4: 10:21:20 executing program 3: 10:21:20 executing program 1: 10:21:20 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 2: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:21:20 executing program 1: 10:21:20 executing program 4: 10:21:20 executing program 3: 10:21:20 executing program 2: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 4: 10:21:20 executing program 1: 10:21:20 executing program 2: 10:21:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 10:21:20 executing program 3: 10:21:20 executing program 4: 10:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:20 executing program 2: 10:21:21 executing program 1: 10:21:21 executing program 4: 10:21:21 executing program 3: 10:21:21 executing program 2: 10:21:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 10:21:21 executing program 1: 10:21:21 executing program 4: 10:21:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:21 executing program 3: 10:21:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 10:21:21 executing program 2: 10:21:21 executing program 4: 10:21:21 executing program 1: 10:21:21 executing program 1: 10:21:21 executing program 2: 10:21:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/31, 0x1f}, {0x0}], 0x2}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9cf4, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000001540)=[{&(0x7f0000000040)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r6, 0x0) shutdown(r2, 0x0) 10:21:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 10:21:21 executing program 3: 10:21:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:21:21 executing program 2: 10:21:21 executing program 1: 10:21:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, 0x0, 0x0) 10:21:21 executing program 3: 10:21:21 executing program 1: 10:21:21 executing program 2: 10:21:21 executing program 3: 10:21:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:21:22 executing program 4: 10:21:22 executing program 3: 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, 0x0, 0x0) 10:21:22 executing program 1: 10:21:22 executing program 2: 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:21:22 executing program 1: 10:21:22 executing program 2: 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, 0x0, 0x0) 10:21:22 executing program 4: 10:21:22 executing program 3: 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 10:21:22 executing program 1: 10:21:22 executing program 3: 10:21:22 executing program 2: 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180), 0x0) 10:21:22 executing program 4: 10:21:22 executing program 1: 10:21:22 executing program 2: 10:21:22 executing program 3: 10:21:22 executing program 4: 10:21:22 executing program 1: 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180), 0x0) 10:21:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 10:21:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010055333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x66, 0x0) 10:21:22 executing program 3: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)=""/6, 0x0, 0x6, 0x1}, 0x20) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006dc0)={&(0x7f0000004600)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006d00)=[{0x0}, {&(0x7f0000004780)=""/102, 0x66}, {&(0x7f0000004800)=""/224, 0xe0}, {&(0x7f0000004900)=""/135, 0x87}, {&(0x7f00000049c0)=""/230, 0xe6}, {&(0x7f0000004ac0)=""/229, 0xe5}, {&(0x7f0000004bc0)=""/4096, 0x1000}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/179, 0xb3}, {&(0x7f0000006c80)=""/122, 0x7a}], 0xa}, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r5, 0xc0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b80), 0x0, 0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x5, 0x8000}, &(0x7f0000000c00)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004340)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004600)={0xffffffffffffffff, 0xc0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000004480)={0x3, 0x0, 0x80000000, 0xdc}, &(0x7f00000044c0)=0x1b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000004840)={0x19, 0x2, &(0x7f0000001700)=@raw=[@alu={0x7, 0x0, 0x0, 0xb, 0xd, 0x100, 0x10}, @alu={0x0, 0x0, 0x8, 0x6, 0xb}], &(0x7f0000001740)='syzkaller\x00', 0xd79, 0xce, &(0x7f0000001780)=""/206, 0x40f00, 0x8, [], 0x0, 0x17, r7, 0x8, &(0x7f0000004380)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000006e80)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}, [@alu={0x7, 0x0, 0xc, 0x7, 0xb, 0x10, 0x1}, @jmp={0x5, 0x1, 0x4, 0xb3ae817f4499c354, 0x4, 0x18, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x1, 0xd, 0x8, 0x2, 0x30, 0x18}, @call={0x85, 0x0, 0x0, 0x3c}]}, &(0x7f0000000340)='GPL\x00', 0x1c65, 0x0, 0x0, 0x40f00, 0x9, [], r1, 0x1c, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006e40)={0x1, 0x10, 0x6, 0x6e1}, 0x10, r8}, 0x78) 10:21:22 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x40}, 0x0) 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180), 0x0) 10:21:22 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score\x00') ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000002c0)={0xd, 0x80, {0x57, 0xffe0, 0x6, {0x100, 0x20}, {0x1f, 0x2}, @cond=[{0x8, 0x7fff, 0xff, 0x5, 0x5, 0xfffc}, {0xfffe, 0x6, 0x1000, 0xd6, 0x1, 0xe4d1}]}, {0x56, 0xc0, 0xb9a0, {0x7, 0x6}, {0x1000, 0x5ee8}, @ramp={0x100, 0x9bb1, {0x5, 0x8, 0x7dd5, 0x2}}}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000004c0)) r1 = getpgid(0x0) prlimit64(r1, 0xe, &(0x7f0000000100)={0x4, 0x1}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb60f48f47cb07b0008cd3ef7924a652c58833808e3cea75683071c80bc1d977a956d4f164a9e596e1b080c40433f0fe0000000000010000be9b100793d6c8b1f65e65730e499a968a11b6f89d87b39e6b0b3afbd19dac9c5b5b53dd723b6fc7b78c86ac4dd52f171eeabb40b4baf880fd7794c0bf551b86425f03433e5188514ff9819c27acba27c3bf4e43a5e22f9d4c83218efb8a9762c72f4aabb210d5f29450408da910545f260e92c0b6180fbf9a6aa116cfd174bd53168fddc793b0d4272b027e3befb46d54e2530a04d38a5dcaf15ba8e85b84252e264d87753a7e6415"], 0x60, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r6, &(0x7f00000023c0), 0x1000000000000252) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 10:21:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x95, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 10:21:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010055333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x66, 0x0) 10:21:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 10:21:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/227, 0xe3}], 0x1, 0x0, 0x1a8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0xfffffe81}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/251, 0xfb}], 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r6, 0x0) r8 = dup2(r7, r6) recvfrom$inet(r8, 0x0, 0xffffff66, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 10:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 10:21:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x95, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 10:21:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 10:21:23 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score\x00') ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000002c0)={0xd, 0x80, {0x57, 0xffe0, 0x6, {0x100, 0x20}, {0x1f, 0x2}, @cond=[{0x8, 0x7fff, 0xff, 0x5, 0x5, 0xfffc}, {0xfffe, 0x6, 0x1000, 0xd6, 0x1, 0xe4d1}]}, {0x56, 0xc0, 0xb9a0, {0x7, 0x6}, {0x1000, 0x5ee8}, @ramp={0x100, 0x9bb1, {0x5, 0x8, 0x7dd5, 0x2}}}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000004c0)) r1 = getpgid(0x0) prlimit64(r1, 0xe, &(0x7f0000000100)={0x4, 0x1}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb60f48f47cb07b0008cd3ef7924a652c58833808e3cea75683071c80bc1d977a956d4f164a9e596e1b080c40433f0fe0000000000010000be9b100793d6c8b1f65e65730e499a968a11b6f89d87b39e6b0b3afbd19dac9c5b5b53dd723b6fc7b78c86ac4dd52f171eeabb40b4baf880fd7794c0bf551b86425f03433e5188514ff9819c27acba27c3bf4e43a5e22f9d4c83218efb8a9762c72f4aabb210d5f29450408da910545f260e92c0b6180fbf9a6aa116cfd174bd53168fddc793b0d4272b027e3befb46d54e2530a04d38a5dcaf15ba8e85b84252e264d87753a7e6415"], 0x60, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r6, &(0x7f00000023c0), 0x1000000000000252) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:21:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 10:21:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 10:21:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)}], 0x1) 10:21:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 10:21:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)}], 0x1) 10:21:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="1e00000000000000549b78f61030ff3f052dfdbe4d68912300000000000000000000000000000000a3000000000000000000000000000000000000000cd4226e0000000000000000000000000000000066fa61f180ac16c5489aaf9714dfb32f4b2af11b11cbe7874be3a6a4a0935f5699c9fc2ee5bdcef58f15b23d423bb286bee627f6632c529aaa59a0e19e8e3dd9c6a3f3dab821856a7f62170d6d9d3b5763fdbd6eb1ea5f5ea091994d4e61c035357c711c698ead566aa885be0990de5db70b839d5741ba1d7e50dc7f24590f9872deedaed15f98c9cbcdc7b5ad5a1636b3e909dce209089e07d6872c69ebca59c669c9"]) open(0x0, 0x400200, 0x8) 10:21:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6ca, &(0x7f0000000440), 0x12f85e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c70726976706f72742c00965913c952f66508e3d971a6423a283dc5f8c92ac0"]) bpf$MAP_CREATE(0x6, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0xfffffffffffffeba) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x6, 0x209e1e, 0x3, 0x20, 0xffffffffffffffff, 0x10001, [], 0x0, r1}, 0x3c) getuid() r2 = socket$packet(0x11, 0x1, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc05812fe, &(0x7f00000004c0)={0x53, 0xfffffffe, 0x20e, 0x40000, [0x8048002, 0x8128007, 0x0, 0x2, 0x300]}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000200), 0x8) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff79) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 10:21:23 executing program 3: socket$inet(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7ffc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfff9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000500)="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") ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000240)={0x101, 0xeb2, [0x2, 0x200, 0x70, 0x200], 0x20}) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) 10:21:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x902, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff3c, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) 10:21:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)}], 0x1) 10:21:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 10:21:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:21:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="1e00000000000000549b78f61030ff3f052dfdbe4d68912300000000000000000000000000000000a3000000000000000000000000000000000000000cd4226e0000000000000000000000000000000066fa61f180ac16c5489aaf9714dfb32f4b2af11b11cbe7874be3a6a4a0935f5699c9fc2ee5bdcef58f15b23d423bb286bee627f6632c529aaa59a0e19e8e3dd9c6a3f3dab821856a7f62170d6d9d3b5763fdbd6eb1ea5f5ea091994d4e61c035357c711c698ead566aa885be0990de5db70b839d5741ba1d7e50dc7f24590f9872deedaed15f98c9cbcdc7b5ad5a1636b3e909dce209089e07d6872c69ebca59c669c9"]) open(0x0, 0x400200, 0x8) 10:21:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f", 0x2d}], 0x1) 10:21:24 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18cbce037b7081b2262200150000db04000000000056000000000000000000ff010000000000dea73db52e552039896a05a2e45eabbff562fc5a05ce39b129bebd7bef3767b9339bdd7032e0875e44c2e31aff6e406b8254a8cd0000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x624044885efeb831}, 0x70) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f", 0x2d}], 0x1) 10:21:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x400000000000400, 0x8fa69e022811dc96, 0x0) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 10:21:24 executing program 3: socket$inet(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7ffc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfff9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000500)="985b43c581ee88d24acdfb168807a7359df46e3673efcb16436f614dad71e30735c0ab6c39b90bb237f2c57d78e8cd8ad3f104d626cb631f45be71b7f8a0841d092bad258130952e30312768a4b8e59d1ecba6b25d23f465883469af7076ab86184dceb89619e1092910155c58b9ecf359a032fa0a458e7c7ac5f6b42538ed5428a1bf09ec035446800e034d06cb416c304da5751a6ded38d110d0b2c85b3d61b3ce5edfb0120367df5bed8073eaa46328dda4150b7eb835ac0f53c3796d0de2fdb0193554b584679e0361630da33d6436cb1a8ab6f22978b0998aad76c12e1337e5d1e74592b0f374b39f528501f8b0e5c4964f42fbc0c4f4b84cf19924c831") ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000240)={0x101, 0xeb2, [0x2, 0x200, 0x70, 0x200], 0x20}) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f", 0x2d}], 0x1) 10:21:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc134cc453c21d1b4, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000504d25a80648c63940d0824fc60100003400a020000053582c137153e370900000002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 226.499456] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) [ 226.575311] audit: type=1400 audit(1575973284.287:39): avc: denied { create } for pid=7630 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:21:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffc79, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x1}, 0x0) shutdown(r2, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fc", 0x43}], 0x1) [ 226.625442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.701912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 10:21:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fc", 0x43}], 0x1) [ 226.735841] audit: type=1400 audit(1575973284.297:40): avc: denied { write } for pid=7630 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 226.765430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x176], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 10:21:24 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x522000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)="c5d34fb1183333c14e2d12a5", 0xc}, {&(0x7f0000000400)="49db5cf6d53940335dd794e66290760adff2e7818a40b63adfca4f03b3c9", 0x1e}], 0x2}, 0x0) 10:21:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fc", 0x43}], 0x1) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 10:21:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) [ 226.917654] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:21:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback={0x1a23}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/78, 0x4e}], 0x1) 10:21:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/227, 0xe3}], 0x1, 0x0, 0x1a8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 10:21:24 executing program 4: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0x11, 0x8400000000003, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 10:21:24 executing program 4: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/78, 0x4e}], 0x1) 10:21:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0xb0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 10:21:24 executing program 4: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 10:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/78, 0x4e}], 0x1) 10:21:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x88d455f7d4f300a4) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 10:21:25 executing program 3: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 10:21:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='net/udplite6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x403202, 0x0) 10:21:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/84, 0x54}], 0x1) 10:21:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 10:21:25 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:25 executing program 1: syz_open_procfs(0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x44001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x40505331, 0x0) 10:21:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/84, 0x54}], 0x1) 10:21:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9295", 0xd2}], 0x1}, 0x0) 10:21:25 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/84, 0x54}], 0x1) 10:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f00000004c0)='\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:21:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9295", 0xd2}], 0x1}, 0x0) 10:21:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 10:21:25 executing program 1: syz_open_procfs(0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x44001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x40505331, 0x0) 10:21:25 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/87, 0x57}], 0x1) 10:21:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9295", 0xd2}], 0x1}, 0x0) [ 228.102722] audit: type=1400 audit(1575973285.817:41): avc: denied { map } for pid=7770 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=32013 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 10:21:25 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:25 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x1000, 0x0, 0xf9e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) creat(&(0x7f00000001c0)='./bus\x00', 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) creat(0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4010, r2, 0xedfba000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)=0x1) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup2(r0, 0xffffffffffffffff) write$P9_RSYMLINK(r5, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x4c, 0x2, 0x2}}, 0x14) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/87, 0x57}], 0x1) 10:21:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b4337", 0xd5}], 0x1}, 0x0) 10:21:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000005280)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f8722f544be4fac9508ccc4df4d7015eb590bbfb45e2584f446722053f15025988000355f59d4ab7acc46f552d688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f943836d5e02f38fdcdad2e5cc22b1f090ecf60605f3d9129676529f30cec6b4c511f53c49d582ceb9fd441b51c7e4c"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000a7, 0x0) 10:21:26 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b4337", 0xd5}], 0x1}, 0x0) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/87, 0x57}], 0x1) 10:21:26 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) 10:21:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b4337", 0xd5}], 0x1}, 0x0) 10:21:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:26 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4040, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) 10:21:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/88, 0x58}], 0x1) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, 0x0) 10:21:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e97", 0xd7}], 0x1}, 0x0) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/88, 0x58}], 0x1) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, 0x0) 10:21:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e97", 0xd7}], 0x1}, 0x0) 10:21:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x81, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/88, 0x58}], 0x1) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, 0x0) 10:21:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80006990300000a050005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e97", 0xd7}], 0x1}, 0x0) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 1: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r2, 0xc0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b80), 0x0, 0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x5, 0x8000}, &(0x7f0000000c00)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:21:26 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) 10:21:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x0, 0x1, @value}) 10:21:26 executing program 0: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x5, 0x0) gettid() write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x403202, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x0, 0x1, @value}) 10:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:26 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000000000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x0, 0x1, @value}) 10:21:26 executing program 5: perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x12) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa485) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r1 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 10:21:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 10:21:27 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004340), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:21:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 229.238777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.353964] device ip6tnl1 entered promiscuous mode 10:21:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 10:21:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, @value}) 10:21:27 executing program 1: 10:21:27 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000000000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:21:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 10:21:27 executing program 1: 10:21:27 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(0xffffffffffffffff, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 229.794682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:27 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 10:21:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 10:21:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000980)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x14, 0xffffff3a, 0x0, @local, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 229.887792] device ip6tnl1 entered promiscuous mode 10:21:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(0xffffffffffffffff, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:28 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:28 executing program 4: 10:21:28 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 10:21:28 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000000000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:21:28 executing program 4: 10:21:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(0xffffffffffffffff, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 230.616408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:28 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:28 executing program 4: 10:21:28 executing program 4: [ 230.777624] device ip6tnl1 entered promiscuous mode 10:21:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:29 executing program 4: 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 10:21:29 executing program 0: 10:21:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:29 executing program 4: 10:21:29 executing program 0: 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 0: 10:21:29 executing program 4: 10:21:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 10:21:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:29 executing program 0: 10:21:29 executing program 4: 10:21:29 executing program 0: 10:21:29 executing program 4: 10:21:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324c49805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582cda7c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d46c96fe3368f772e0c96d358f05abf2f5e71e2ef8633e5009c7d9249ef3d69f6fc8e13389c25c70b41fa00cb43abd5451b4aaff1fa0e96e1d3f0af86155e6a55ad15501470b30429ec8a75da4e5a32b4e2bcf621189e6739e1e436dd8066800a2b9b5c85a4eaf5669886deb8a88d"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 0: 10:21:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324c49805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582cda7c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d46c96fe3368f772e0c96d358f05abf2f5e71e2ef8633e5009c7d9249ef3d69f6fc8e13389c25c70b41fa00cb43abd5451b4aaff1fa0e96e1d3f0af86155e6a55ad15501470b30429ec8a75da4e5a32b4e2bcf621189e6739e1e436dd8066800a2b9b5c85a4eaf5669886deb8a88d"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4040, 0x0) 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 4: 10:21:29 executing program 0: 10:21:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:29 executing program 4: 10:21:29 executing program 0: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 4: 10:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:29 executing program 0: 10:21:29 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:29 executing program 4: 10:21:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 0: 10:21:30 executing program 4: 10:21:30 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) r2 = dup2(r1, r0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:30 executing program 0: 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 4: 10:21:30 executing program 0: 10:21:30 executing program 4: 10:21:30 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:30 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:30 executing program 4: 10:21:30 executing program 0: 10:21:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:30 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 0: 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 4: 10:21:30 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:30 executing program 0: 10:21:30 executing program 4: 10:21:30 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "d6f3b3f98f5c0c63a067179865a4b7034b02dfbeacd43d1b5c09b19ca126e009"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(0xffffffffffffffff, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:30 executing program 0: 10:21:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:30 executing program 4: 10:21:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(0xffffffffffffffff, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:30 executing program 0: 10:21:30 executing program 4: 10:21:30 executing program 0: 10:21:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 4: 10:21:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(0xffffffffffffffff, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 0: 10:21:30 executing program 4: 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 10:21:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:30 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) listxattr(0x0, &(0x7f0000000080)=""/37, 0x25) 10:21:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) [ 233.196696] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:21:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:31 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 10:21:31 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324c49805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582cda7c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d46c96fe3368f772e0c96d358f05abf2f5e71e2ef8633e5009c7d9249ef3d69f6fc8e13389c25c70b41fa00cb43abd5451b4aaff1fa0e96e1d3f0af86155e6a55ad15501470b30429ec8a75da4e5a32b4e2bcf621189e6739e1e436dd8066800a2b9b5c85a4eaf5669886deb8a88d"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) [ 233.479171] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:21:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) lchown(&(0x7f00000000c0)='./bus\x00', 0x0, r4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) timerfd_create(0xb480c99939b3534f, 0x81000) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000200)) syz_open_pts(0xffffffffffffffff, 0x400) r6 = add_key(0x0, &(0x7f0000000600)={'sy\x86', 0x2}, &(0x7f0000000640), 0x0, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000500)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746') keyctl$link(0x8, 0x0, r6) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000480)={0x1f, 0x6}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 10:21:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:31 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324c49805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582cda7c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d46c96fe3368f772e0c96d358f05abf2f5e71e2ef8633e5009c7d9249ef3d69f6fc8e13389c25c70b41fa00cb43abd5451b4aaff1fa0e96e1d3f0af86155e6a55ad15501470b30429ec8a75da4e5a32b4e2bcf621189e6739e1e436dd8066800a2b9b5c85a4eaf5669886deb8a88d"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:31 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) [ 233.654570] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:21:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x0, 0x0, 0x0) 10:21:34 executing program 4: 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:34 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x0, 0x0, 0x0) 10:21:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:34 executing program 4: 10:21:34 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x0, 0x0, 0x0) 10:21:34 executing program 4: socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') fcntl$dupfd(r2, 0x0, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10512, 0x40, 0x0, 0x8b36fc1ee695d8) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @dev}}}, 0x2e) ioctl$KVM_NMI(r4, 0xae9a) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x0, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:34 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:34 executing program 0: creat(0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000180)='hwsim0\x00') vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x4fff}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) dup3(r5, r7, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) signalfd(r8, &(0x7f0000000080), 0x8) ioctl$EVIOCGSW(r8, 0x8040451b, &(0x7f0000000340)=""/198) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000001c0)) 10:21:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:34 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0), 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x0, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0), 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:34 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20008840) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) 10:21:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x0, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0), 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:35 executing program 0: creat(0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000180)='hwsim0\x00') vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x4fff}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) dup3(r5, r7, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) signalfd(r8, &(0x7f0000000080), 0x8) ioctl$EVIOCGSW(r8, 0x8040451b, &(0x7f0000000340)=""/198) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000001c0)) 10:21:35 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:35 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x5c, 0x81000) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x1, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 10:21:35 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:35 executing program 4: creat(0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000180)='hwsim0\x00') vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x4fff}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) dup3(r5, r7, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) signalfd(r8, &(0x7f0000000080), 0x8) ioctl$EVIOCGSW(r8, 0x8040451b, &(0x7f0000000340)=""/198) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000001c0)) 10:21:35 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 0: 10:21:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:36 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 0: 10:21:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:36 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:36 executing program 4: 10:21:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:21:36 executing program 0: 10:21:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x68) 10:21:36 executing program 4: 10:21:36 executing program 0: 10:21:36 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:21:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c70726976706f72742c00965913c952f66508e3d971a6423a283dc5f8c92ac0bfcab6da58070189ceb99621d0af7f499dadc98741c7961ea3b2afa982b3a9"]) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000640)={@ipv4={[], [], @remote}, 0x0}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) bpf$MAP_CREATE(0x6, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x1}, 0xfffffffffffffeba) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x10001, [], 0x0, r2}, 0x3c) getuid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r3, &(0x7f0000000300), 0x0}, 0x20) socket$packet(0x11, 0x1, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200096f8, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc05812fe, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000200), 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff79) socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x680000, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x68) 10:21:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0xfffffffffffffe3a, 0xffaa, &(0x7f00000000c0)="b9ff0300487f02", 0x0, 0x0, 0x0, 0xfffffffffffffebd, 0xfffffe09, 0x0, 0x0}, 0xe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x126, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x1}], 0x1}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x388, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0x0) 10:21:36 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:21:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x68) 10:21:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000480)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x3}, 'syz0\x00', 0xffffdfee}) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:21:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x68) 10:21:36 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r4) r5 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000027bd7024000000000000000800000000024100000010001375e296d59f018e9743000000e8eda82a5ca70ee8755d9722c931f20a7633174357e26b05f7799b027f72db253fe88394fcf355564f9b065f7cab334afb7830cf4b93679c3f777d983f33d647be5fee6a68a3e5aa1d3110703dbf0391451b489b5b7a2ee6a8383fcc296691b8d4a31cb2574bf14e325f2d0bacb21dc64a6c9bceb6f41ac92636b544c0ac96e4205d"], 0x2c}, 0x1, 0x0, 0x0, 0x404c0d7}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setuid(0x0) pipe2(&(0x7f00000000c0), 0x184000) 10:21:36 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) [ 239.004254] input input5: cannot allocate more than FF_MAX_EFFECTS effects 10:21:36 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) [ 239.067968] input input6: cannot allocate more than FF_MAX_EFFECTS effects 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 239.096571] audit: type=1804 audit(1575973296.807:42): pid=8592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir298772189/syzkaller.Y9c3fO/72/bus" dev="sda1" ino=16724 res=1 [ 239.234232] audit: type=1400 audit(1575973296.947:43): avc: denied { read } for pid=8585 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 239.293839] audit: type=1804 audit(1575973297.007:44): pid=8592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir298772189/syzkaller.Y9c3fO/72/bus" dev="sda1" ino=16724 res=1 10:21:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0x47d}, {0x0, 0x158}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x76}, {0x0}, {0x0}], 0x9, 0x0, 0xfffffffffffffe51}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xce42, 0x0, 0x0, 0x800e00617) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x3dc}, 0x0) shutdown(r1, 0x0) 10:21:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) modify_ldt$write2(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r2, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) pipe2(0x0, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="79f3ff0000000500000000000000e73b0959237618c9331d9c32e1e6623dc4f629a22a29a28eb7f1439e3c767500000000b4db888f9d87a6d35cdd6e00000000000043ebdb465ea6986e8c239f10a092b95d60e53a6c1d9ecfbc8f19e742847d340ecd2c28fb612eb15741260caa9a6cecc0eafd9c17640bc9cbff1062c0cb3dc9b5f5f5a5677a1aaaa1303d4ca14d2a90a44747189148af9d26ec080867575945da5c571602a5a386658e30972132ffe1756239090070b8bca355a9ffff0001cd2ad8cded8860625be56ab3bd6bca647aa8ea80d4cd1e5f672f1be292b4692a09dd594c687ef5363e31330acba938327b3420558ab4db"], 0xe) sendfile(r3, r3, &(0x7f0000001000), 0x2000000000006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r5, &(0x7f00000002c0), 0x3) umount2(0x0, 0xe) 10:21:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:37 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:21:37 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:37 executing program 3: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000580)={[{0x1, 0x8, 0x9, 0x4, 0x4, 0x7f, 0x5, 0x1, 0x9, 0x9, 0x10, 0x7, 0x401}, {0x4, 0x8000, 0x33, 0xff, 0x17, 0x20, 0x2, 0x0, 0x2a, 0x3, 0x81, 0x1, 0xe63}, {0x3, 0x400, 0x3, 0xca, 0x9c, 0x0, 0x0, 0x6, 0x2, 0x5, 0x5, 0x32, 0x3766f65d}], 0xa4}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r3) setresuid(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x19, 0x0, 0x5}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x800) write(r4, &(0x7f0000000440)="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", 0x11d) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f0000000340)=0x6e) creat(&(0x7f0000000080)='./file0\x00', 0x109) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fremovexattr(r7, &(0x7f0000000040)=@known='system.posix_acl_access\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, r7, 0x7, 0x1000, 0x3, 0xb3}) 10:21:37 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:37 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/35, 0x23}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:21:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:37 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000005280)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f8722f544be4fac9508ccc4df4d7015eb590bbfb45e2584f446722053f15025988000355f59d4ab7acc46f552d688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f943836d5e02f38fdcdad2e5cc22b1f090ecf60605f3d9129676529f30cec6b4c511f53c49d582ceb9fd441b51c7e4c"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000a7, 0x0) 10:21:37 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005445000000000000000000000800000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05"], 0x9b}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:21:38 executing program 4: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x6, 0x4, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x83, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="c7", 0x1}], 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="c7", 0x1}], 0x2, 0x0) openat$cgroup_ro(r7, 0x0, 0x26e1, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = creat(0x0, 0x0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x16211d330c836944) r10 = dup(r9) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r10, &(0x7f0000000100)='threaded\x00', 0xffea) socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x274) socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x274) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRESDEC], 0x1}}, 0x1) 10:21:38 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x28, 0x3, "ff"}, @nop]}}}}}}}}, 0x0) 10:21:38 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) write$binfmt_misc(r0, 0x0, 0x10143) 10:21:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:38 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x28, 0x3, "ff"}, @nop]}}}}}}}}, 0x0) 10:21:38 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:38 executing program 3: getpid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000a80)={'filter\x00'}, &(0x7f0000000140)=0x24) 10:21:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:38 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:38 executing program 3: tkill(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000a80)={'filter\x00'}, &(0x7f0000000140)=0x24) 10:21:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) 10:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0xffffdfee}) ioctl$UI_DEV_CREATE(r1, 0x5501) 10:21:39 executing program 0: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0xffffdfee}) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) [ 241.359264] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 241.381726] input input8: cannot allocate more than FF_MAX_EFFECTS effects 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) [ 241.411165] input input9: cannot allocate more than FF_MAX_EFFECTS effects [ 241.445695] input input10: cannot allocate more than FF_MAX_EFFECTS effects 10:21:39 executing program 4: 10:21:39 executing program 3: 10:21:39 executing program 0: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 4: 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)="9f81d861a8ab7dbfe5df07821ecd66299667b70536342623b372f52fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6acbc28dee825286b31a260e60482bb0b4179b314a", 0x2da}], 0x1) 10:21:39 executing program 0: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 3: 10:21:39 executing program 4: 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 0: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 4: 10:21:39 executing program 3: 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 0: 10:21:39 executing program 0: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 3: 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 4: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 0: 10:21:39 executing program 3: 10:21:39 executing program 4: 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 0: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 4: 10:21:39 executing program 3: 10:21:39 executing program 0: 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:39 executing program 4: 10:21:39 executing program 3: 10:21:39 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102}) 10:21:39 executing program 0: 10:21:39 executing program 3: 10:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:39 executing program 4: 10:21:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) 10:21:40 executing program 0: 10:21:40 executing program 3: 10:21:40 executing program 4: 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 0: 10:21:40 executing program 3: 10:21:40 executing program 4: 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) 10:21:40 executing program 0: 10:21:40 executing program 3: 10:21:40 executing program 4: 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)) 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 0: 10:21:40 executing program 3: 10:21:40 executing program 4: 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 0: 10:21:40 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)) 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 4: 10:21:40 executing program 3: 10:21:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x80001}) 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x22, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="c600"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 10:21:40 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)) 10:21:40 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x2c1) 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x30000, 0x0, 0x0) 10:21:40 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324c49805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582cda7c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d46c96fe3368f772e0c96d358f05abf2f5e71e2ef8633e5009c7d9249ef3d69f6fc8e13389c25c70b41fa00cb43abd5451b4aaff1fa0e96e1d3f0af86155e6a55ad15501470b30429ec8a75da4e5a32b4e2bcf621189e6739e1e436dd8066800a2b9b5c85a4eaf5669886deb8"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/31, 0x1f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9cf4, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = dup(r3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000001540)=[{&(0x7f0000000040)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r6, 0x0) shutdown(r2, 0x0) 10:21:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0x47d}, {0x0, 0x158}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x76}, {0x0}, {0x0}], 0x9, 0x0, 0xfffffffffffffe51}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xce42, 0x0, 0x0, 0x800e00617) shutdown(r0, 0x0) shutdown(r1, 0x0) 10:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 10:21:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000100)) 10:21:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 10:21:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/227, 0xe3}], 0x1, 0x0, 0x1a8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 10:21:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x40002000, 0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='\x89]\xdb\xaa\xbd~\xd8f\xcd2v\xd2\x0e6\x9e\xd3Y^\xe6h\xc7\xc9\x9e\xa3\xb6\t\xc7\x8bw\x87\x02\x96\x04R\xd6E?\xff\xeb\x8f\x9b\xf9%\xf8\x811E\x8f|\xc5\xb0\xb1\x9a\\\x1bl/\xd6\xfc\v\xbf=kb/\'\x84\xd0&l\xd6\x88\xb8\x7fS\x7f-h\t\xe8\xac\xd4\t\xe0\x9d\xcc\xbf\x8f \xb5V%\x1b\xc2z\x1b?\xa0C\xaf\x00E\xe0FF(~\xe8N\xbdnP\xea\a/\xed\xa2\xed\xc2\f.\xbf\xd4\xd6\xc00xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:41 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) read(r0, 0x0, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 10:21:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:41 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x2276) 10:21:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r2, 0x0) 10:21:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:42 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x2276) 10:21:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) read(r0, 0x0, 0x0) 10:21:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r1, r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) 10:21:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r2, r3, 0x0) 10:21:42 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x2276) 10:21:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x200}) 10:21:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000003580)='/dev/ttyprintk\x00', 0x0, 0x0) dup2(r0, r1) 10:21:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='2', 0x1}], 0x1) 10:21:42 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 10:21:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='2', 0x1}], 0x1) 10:21:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/15, 0xf}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 10:21:43 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 10:21:43 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:43 executing program 5: r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x33c) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x122) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800000012}, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0xb4ee1337f6d77b33) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xffffffffffffff66) tkill(r1, 0x1000000000016) 10:21:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='2', 0x1}], 0x1) 10:21:43 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 10:21:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:43 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x2276) 10:21:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:43 executing program 3: 10:21:43 executing program 5: 10:21:44 executing program 0: 10:21:44 executing program 3: 10:21:44 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x2276) 10:21:44 executing program 5: 10:21:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:44 executing program 3: 10:21:44 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:21:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324c49805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582cda7c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d46c96fe3368f772e0c96d358f05abf2f5e71e2ef8633e5009c7d9249ef3d69f6fc8e13389c25c70b41fa00cb43abd5451b4aaff1fa0e96e1d3f0af86155e6a55ad15501470b30429ec8a75da4e5a32b4e2bcf621189e6739e1e436dd8066800a2b9b5c85a4eaf5669886deb8a88d"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:44 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x2276) 10:21:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) 10:21:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x1de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) dup2(0xffffffffffffffff, r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x10000}, 0x28, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 10:21:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x7fff, 0x3}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) 10:21:44 executing program 0: mkdir(&(0x7f0000eaf000)='./file0\x00', 0x0) mount(0x0, &(0x7f000089cff8)='./file0\x00', &(0x7f000041eff8)='tracefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1004420, 0x0) 10:21:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@fat=@tz_utc='tz=UTC'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r1, r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x10000}, 0x28, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB]) 10:21:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x6e, 0x0, 0x0, 0x0) 10:21:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x6e, 0x0, 0x0, 0x0) [ 246.798444] FAT-fs (loop3): bogus number of reserved sectors [ 246.814989] audit: type=1400 audit(1575973304.527:45): avc: denied { map } for pid=9183 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 246.837653] FAT-fs (loop3): Can't find a valid FAT filesystem 10:21:44 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xffffffb6) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x80000000010a) dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) open$dir(&(0x7f0000000240)='./file0\x00', 0x401, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) 10:21:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 10:21:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100026000080", 0x14}], 0x1}, 0x0) [ 247.013740] FAT-fs (loop3): bogus number of reserved sectors [ 247.019608] FAT-fs (loop3): Can't find a valid FAT filesystem 10:21:44 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 10:21:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000c0004ff", 0x2e}], 0x1}, 0x0) [ 247.292489] audit: type=1400 audit(1575973305.007:46): avc: denied { map } for pid=9205 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 247.424395] audit: type=1400 audit(1575973305.027:47): avc: denied { map } for pid=9205 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:21:45 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 247.583658] audit: type=1400 audit(1575973305.047:48): avc: denied { create } for pid=9207 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:21:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '#'}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'memory.stat\x00'}, {0x20, 'memory.stat\x00'}, {0x20, 'memory.stat\x00'}, {}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'memory.stat\x00'}], 0xa, "12a1093e1feed0e1cb910e66ca2b48a9b03f71077579313d074336a3eb02e20019a43c813e03419bc54e91b5bf7d849a4c4c970f3e3fba6dc71e30c52818f73f9eb379d5b95cb28b4c0d004186e6c914f4ac7be662ab66c2d60d9e3d5b8c7982f5decf8df7621797d2576109e263cf106774ed244b4d42ca21b481bc4f0773dcfaddb21706a6b63ec52d3096705b646332dd66d6db5e378cc467641171598a3d8a719cb91b6f0c77cd74d6a3472d3c30139e55deacf5ee74cf83dd5c48e54cd214c2139aff96b4d5b000834204a53fae"}, 0x13a) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffffffffffab) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x0, r3}) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x0, 0x2}) [ 247.791228] audit: type=1400 audit(1575973305.057:49): avc: denied { map } for pid=9205 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 247.883711] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.901035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.912673] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.914304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.944576] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 247.994950] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.001415] bridge0: port 1(bridge_slave_0) entered forwarding state 10:21:45 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 10:21:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000200)="f90ac3373f31ce81a920f0e0956bf15ae744cd34f34fa9b2670943c9eefdc300442c43b2aef7a422c38088178c8bc66bbc00d28f645276ffab688d585cae3c9df1", 0x0, 0x0, &(0x7f0000000300)="236cc7c661952953d6f08ca67e83cae755def282835dc48bdabd834373ccbc3ecd71552a008f47520f6eddca0339b026dc8d4cd13da15f9f5adf90990fba3e08f607e5925c21f09c0bb47542888a98c30f8fbe09e3aaf44cf9ebecb69e2d43d0df5383a5d6a70e5a4e7421b03f4c93b9ef8944bafb0e0733efa6eeec89c5fb0875346d3b050edc5b3cb0a4a53a777682cd64cc9d20b7b2e38bb4a9e89b878aafc1b7cbdcbb718636d42e85f4320964bbfbb2fad68118d6774c986f8d695bcf10765fcbb88645d4f1ab090c6b4a5cf576da73") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:21:46 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:46 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000300)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x11000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x20}]}) r3 = getpid() close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x3, r4, 0x0) 10:21:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 250.126999] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 [ 250.139567] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 [ 250.214101] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:21:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:48 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz0\x00', {0x0, 0x0, 0xffe1}, 0x41, [0x4, 0x0, 0x0, 0x0, 0x8000, 0x78d, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfffffbff, 0x9, 0x5, 0xfff, 0x6, 0x0, 0x1f, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x6, 0x0, 0x96d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xeb64, 0x0, 0x0, 0x5, 0x0, 0x6, 0xfff, 0xd16, 0x0, 0x4, 0x0, 0x0, 0xd75, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x7], [0x0, 0x7, 0x0, 0x0, 0x94c5, 0x0, 0xffffffe0, 0xffffffe0, 0x0, 0x8, 0x1, 0x3, 0xfffffeff, 0x3, 0x0, 0x8, 0x5, 0x0, 0x0, 0x28f5, 0x0, 0x2, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x50, 0x3f, 0x0, 0x205, 0x7, 0x8a7, 0x3cb4, 0x3f, 0x80000001, 0x0, 0x8, 0x0, 0x6, 0x7, 0x0, 0x3, 0x5, 0x1c, 0x1ff, 0x8, 0x1000, 0x2, 0x0, 0x8, 0x0, 0x5, 0x2, 0x3, 0x0, 0xffffffff], [0xff, 0x735f, 0x5, 0xfffffffd, 0xfffff001, 0x8, 0xfffffffe, 0x8, 0xffffffff, 0x8, 0x1, 0x800, 0x40, 0x4, 0x5, 0x5, 0x7fffffff, 0x7, 0x0, 0x3, 0x61aedc9c, 0x0, 0x3, 0x9, 0x5, 0x7, 0x0, 0x6, 0x5, 0x0, 0x5, 0x8080, 0x0, 0x9, 0xc111, 0x9, 0x80000000, 0xd6, 0x7fff, 0x0, 0x100000, 0x1000, 0x9, 0x7fffffff, 0x6, 0x1f, 0x7, 0x0, 0x1, 0x72c, 0x6, 0x91, 0x8, 0x8001, 0x0, 0x9, 0x401, 0x1000, 0x6, 0x24, 0x73, 0x2, 0x3], [0x5, 0x9, 0x3, 0x7, 0x2, 0x1, 0x4, 0xfffffffb, 0x4, 0x1, 0x0, 0x9, 0x3, 0x0, 0x2, 0x1ff, 0x92, 0x7, 0x1, 0x6, 0x2, 0x6, 0x6, 0x0, 0x5, 0x80000001, 0x8001, 0x80, 0xffffffff, 0xda1, 0x8000, 0x2, 0x81, 0x3, 0x6, 0x8, 0x1000, 0x2, 0x81, 0x0, 0x101, 0x7, 0x3e, 0x9, 0x8000, 0x200, 0x6, 0x8, 0x4, 0xffffffff, 0xfff, 0x3f, 0x8, 0x5, 0x7ff, 0x7f, 0x0, 0x5, 0x3922, 0xda, 0x9, 0x3, 0x0, 0x8]}, 0x45c) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) shutdown(r0, 0x0) 10:21:48 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/227, 0xe3}], 0x1, 0x0, 0x1a8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x2}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 10:21:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 251.179067] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:21:48 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz0\x00', {0x0, 0x0, 0xffe1}, 0x41, [0x4, 0x0, 0x0, 0x0, 0x8000, 0x78d, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfffffbff, 0x9, 0x5, 0xfff, 0x6, 0x0, 0x1f, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x6, 0x0, 0x96d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xeb64, 0x0, 0x0, 0x5, 0x0, 0x6, 0xfff, 0xd16, 0x0, 0x4, 0x0, 0x0, 0xd75, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x7], [0x0, 0x7, 0x0, 0x0, 0x94c5, 0x0, 0xffffffe0, 0xffffffe0, 0x0, 0x8, 0x1, 0x3, 0xfffffeff, 0x3, 0x0, 0x8, 0x5, 0x0, 0x0, 0x28f5, 0x0, 0x2, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x50, 0x3f, 0x0, 0x205, 0x7, 0x8a7, 0x3cb4, 0x3f, 0x80000001, 0x0, 0x8, 0x0, 0x6, 0x7, 0x0, 0x3, 0x5, 0x1c, 0x1ff, 0x8, 0x1000, 0x2, 0x0, 0x8, 0x0, 0x5, 0x2, 0x3, 0x0, 0xffffffff], [0xff, 0x735f, 0x5, 0xfffffffd, 0xfffff001, 0x8, 0xfffffffe, 0x8, 0xffffffff, 0x8, 0x1, 0x800, 0x40, 0x4, 0x5, 0x5, 0x7fffffff, 0x7, 0x0, 0x3, 0x61aedc9c, 0x0, 0x3, 0x9, 0x5, 0x7, 0x0, 0x6, 0x5, 0x0, 0x5, 0x8080, 0x0, 0x9, 0xc111, 0x9, 0x80000000, 0xd6, 0x7fff, 0x0, 0x100000, 0x1000, 0x9, 0x7fffffff, 0x6, 0x1f, 0x7, 0x0, 0x1, 0x72c, 0x6, 0x91, 0x8, 0x8001, 0x0, 0x9, 0x401, 0x1000, 0x6, 0x24, 0x73, 0x2, 0x3], [0x5, 0x9, 0x3, 0x7, 0x2, 0x1, 0x4, 0xfffffffb, 0x4, 0x1, 0x0, 0x9, 0x3, 0x0, 0x2, 0x1ff, 0x92, 0x7, 0x1, 0x6, 0x2, 0x6, 0x6, 0x0, 0x5, 0x80000001, 0x8001, 0x80, 0xffffffff, 0xda1, 0x8000, 0x2, 0x81, 0x3, 0x6, 0x8, 0x1000, 0x2, 0x81, 0x0, 0x101, 0x7, 0x3e, 0x9, 0x8000, 0x200, 0x6, 0x8, 0x4, 0xffffffff, 0xfff, 0x3f, 0x8, 0x5, 0x7ff, 0x7f, 0x0, 0x5, 0x3922, 0xda, 0x9, 0x3, 0x0, 0x8]}, 0x45c) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) shutdown(r0, 0x0) 10:21:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:49 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 251.770272] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:21:49 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 251.875640] kauditd_printk_skb: 290 callbacks suppressed [ 251.875648] audit: type=1400 audit(1575973309.587:324): avc: denied { map } for pid=9332 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 251.965664] audit: type=1400 audit(1575973309.597:325): avc: denied { map } for pid=9332 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.187049] audit: type=1400 audit(1575973309.897:326): avc: denied { map } for pid=9344 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.279703] audit: type=1400 audit(1575973309.897:327): avc: denied { map } for pid=9344 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.349556] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 [ 252.352675] audit: type=1400 audit(1575973309.897:328): avc: denied { map } for pid=9344 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.461421] audit: type=1400 audit(1575973309.897:329): avc: denied { map } for pid=9344 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.507382] audit: type=1400 audit(1575973309.897:330): avc: denied { map } for pid=9344 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.539974] audit: type=1400 audit(1575973309.897:331): avc: denied { map } for pid=9344 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.565224] audit: type=1400 audit(1575973309.897:332): avc: denied { map } for pid=9344 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.589530] audit: type=1400 audit(1575973309.897:333): avc: denied { map } for pid=9344 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:21:52 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x80000000000002, 0x300) r2 = socket$packet(0x11, 0x80000000000002, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)="9f819b61a8ab7dbf", 0x8}], 0x1) 10:21:52 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) 10:21:52 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 10:21:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:52 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:52 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 10:21:52 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:52 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) 10:21:52 executing program 3: 10:21:52 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:52 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) 10:21:52 executing program 3: 10:21:52 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:52 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:53 executing program 3: 10:21:53 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) 10:21:53 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:53 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:53 executing program 3: 10:21:55 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:55 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 10:21:55 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{[@remote]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:55 executing program 3: 10:21:55 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:55 executing program 3: 10:21:55 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:55 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:56 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 10:21:56 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 258.464613] kauditd_printk_skb: 133 callbacks suppressed [ 258.464621] audit: type=1400 audit(1575973316.177:467): avc: denied { map } for pid=9414 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 258.612032] audit: type=1400 audit(1575973316.237:468): avc: denied { map } for pid=9414 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 258.742250] audit: type=1400 audit(1575973316.237:469): avc: denied { map } for pid=9414 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 258.914168] audit: type=1400 audit(1575973316.237:470): avc: denied { map } for pid=9414 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.048493] audit: type=1400 audit(1575973316.257:471): avc: denied { map } for pid=9420 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.132672] audit: type=1400 audit(1575973316.267:472): avc: denied { map } for pid=9420 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.254813] audit: type=1400 audit(1575973316.277:473): avc: denied { map } for pid=9420 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.325449] audit: type=1400 audit(1575973316.277:474): avc: denied { map } for pid=9420 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.380920] audit: type=1400 audit(1575973316.287:475): avc: denied { map } for pid=9414 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.426220] audit: type=1400 audit(1575973316.287:476): avc: denied { map } for pid=9414 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:21:59 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:59 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:59 executing program 3: 10:21:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:59 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 10:21:59 executing program 3: 10:21:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x0, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:21:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:21:59 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:21:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:21:59 executing program 3: 10:22:02 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:02 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x0, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:02 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:02 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="140000001d00ddf800000000000000007e000000"], 0x14}}, 0x0) 10:22:02 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x0, 0x1, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) [ 264.808208] kauditd_printk_skb: 127 callbacks suppressed [ 264.808216] audit: type=1400 audit(1575973322.517:604): avc: denied { create } for pid=9466 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:22:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:02 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:02 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) [ 265.050113] audit: type=1400 audit(1575973322.517:605): avc: denied { write } for pid=9466 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:22:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000240)={0x0, 0x0, 'client1\x00', 0x0, "fbc43bd7ee2d171d", "25d940219afcc36112262e79babea74dc41ed027e823db8c37a150ea6072fb80"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.177411] audit: type=1400 audit(1575973322.537:606): avc: denied { create } for pid=9466 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 265.287695] audit: type=1400 audit(1575973322.717:607): avc: denied { map } for pid=9475 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.448449] audit: type=1400 audit(1575973322.717:608): avc: denied { map } for pid=9475 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.591547] audit: type=1400 audit(1575973322.727:609): avc: denied { map } for pid=9475 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.744456] audit: type=1400 audit(1575973322.727:610): avc: denied { map } for pid=9475 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.855617] audit: type=1400 audit(1575973322.737:611): avc: denied { map } for pid=9475 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.950107] audit: type=1400 audit(1575973322.747:612): avc: denied { map } for pid=9475 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.998519] audit: type=1400 audit(1575973322.757:613): avc: denied { map } for pid=9475 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:05 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:05 executing program 3: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = socket$packet(0x11, 0x80000000000002, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) dup2(r6, r5) 10:22:05 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:05 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x0, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 267.990394] protocol 88fb is buggy, dev hsr_slave_0 [ 267.995670] protocol 88fb is buggy, dev hsr_slave_1 10:22:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x0, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:05 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:05 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 10:22:06 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:09 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:09 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:09 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x0, 0x0, [{[@remote]}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:09 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001340)={0x0, 0x0, 0x2080}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) 10:22:09 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{[@remote]}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 271.451877] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:09 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:09 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:09 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0xc001001b], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x401012fc, 0x0) [ 271.635296] kauditd_printk_skb: 117 callbacks suppressed [ 271.635304] audit: type=1400 audit(1575973329.347:731): avc: denied { map } for pid=9547 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:09 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 271.807281] audit: type=1400 audit(1575973329.397:732): avc: denied { map } for pid=9547 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:09 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{[@remote]}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 271.927888] audit: type=1400 audit(1575973329.397:733): avc: denied { map } for pid=9547 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 272.110651] audit: type=1400 audit(1575973329.397:734): avc: denied { map } for pid=9547 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:10 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:10 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 272.280394] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 [ 272.350144] audit: type=1400 audit(1575973329.457:735): avc: denied { map } for pid=9547 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:10 executing program 3: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) shmget(0x0, 0x3000, 0xd0000440, &(0x7f0000ffb000/0x3000)=nil) 10:22:10 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{[@remote]}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 272.564332] audit: type=1400 audit(1575973329.457:736): avc: denied { map } for pid=9547 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 272.700202] audit: type=1400 audit(1575973329.457:737): avc: denied { map } for pid=9547 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 272.826035] audit: type=1400 audit(1575973329.547:738): avc: denied { map } for pid=9547 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 272.849286] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:10 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) 10:22:10 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 272.936998] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 10:22:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 273.020112] audit: type=1400 audit(1575973329.547:739): avc: denied { map } for pid=9547 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:10 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x6, 0x1, 0x0, [{}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) [ 273.133151] audit: type=1400 audit(1575973329.567:740): avc: denied { map } for pid=9550 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 273.504844] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:13 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) 10:22:13 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:13 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x6, 0x1, 0x0, [{}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:13 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000200)="c3", 0x1, 0xfffffffffffffffc) 10:22:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:13 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x6, 0x1, 0x0, [{}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_genetlink_get_family_id$team(0x0) 10:22:13 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r3) [ 275.490233] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:13 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:13 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:13 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) [ 276.139641] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 [ 276.664881] kauditd_printk_skb: 203 callbacks suppressed [ 276.664890] audit: type=1400 audit(1575973334.377:938): avc: denied { map } for pid=9643 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.720083] audit: type=1400 audit(1575973334.387:939): avc: denied { map } for pid=9644 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.757938] audit: type=1400 audit(1575973334.387:940): avc: denied { map } for pid=9644 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.782478] audit: type=1400 audit(1575973334.387:941): avc: denied { map } for pid=9644 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.805437] audit: type=1400 audit(1575973334.397:942): avc: denied { map } for pid=9644 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.829946] audit: type=1400 audit(1575973334.397:943): avc: denied { map } for pid=9644 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.854462] audit: type=1400 audit(1575973334.397:944): avc: denied { map } for pid=9644 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.878465] audit: type=1400 audit(1575973334.397:945): avc: denied { map } for pid=9644 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.902514] audit: type=1400 audit(1575973334.397:946): avc: denied { map } for pid=9644 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.926876] audit: type=1400 audit(1575973334.397:947): avc: denied { map } for pid=9644 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:16 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:16 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000180)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:22:16 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:16 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:16 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{}, {}]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 10:22:16 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) [ 278.811033] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.819964] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:16 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[]) 10:22:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.408179] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:17 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 279.528441] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.969697] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:19 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:19 executing program 2: 10:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000180)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:22:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:19 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:19 executing program 2: [ 282.075647] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.087337] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:19 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:19 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:20 executing program 3: [ 282.305987] kauditd_printk_skb: 84 callbacks suppressed [ 282.305995] audit: type=1400 audit(1575973340.017:1032): avc: denied { map } for pid=9701 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 282.443031] audit: type=1400 audit(1575973340.077:1033): avc: denied { map } for pid=9701 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:20 executing program 2: [ 282.599549] audit: type=1400 audit(1575973340.077:1034): avc: denied { map } for pid=9701 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) [ 282.766699] audit: type=1400 audit(1575973340.077:1035): avc: denied { map } for pid=9701 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 282.803361] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 [ 282.930121] audit: type=1400 audit(1575973340.107:1036): avc: denied { map } for pid=9701 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 283.061119] audit: type=1400 audit(1575973340.137:1037): avc: denied { map } for pid=9701 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 283.184709] audit: type=1400 audit(1575973340.147:1038): avc: denied { map } for pid=9701 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 283.268350] audit: type=1400 audit(1575973340.197:1039): avc: denied { map } for pid=9701 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 283.325555] audit: type=1400 audit(1575973340.227:1040): avc: denied { map } for pid=9701 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 283.357264] audit: type=1400 audit(1575973340.247:1041): avc: denied { map } for pid=9706 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:23 executing program 3: 10:22:23 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:23 executing program 2: 10:22:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:23 executing program 3: r0 = socket$inet(0x2, 0x100000000003, 0x2000000002) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:22:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6", 0x31) 10:22:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) [ 285.454642] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:22:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:23 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:23 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 10:22:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, 0x0, 0x0) 10:22:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6", 0x31) [ 286.171512] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:24 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6", 0x31) 10:22:24 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, 0x0, 0x0) 10:22:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 286.678487] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:24 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 10:22:24 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4) accept$alg(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value, &(0x7f0000000640)=0x8) [ 287.335026] kauditd_printk_skb: 155 callbacks suppressed [ 287.335034] audit: type=1400 audit(1575973345.047:1197): avc: denied { map } for pid=9772 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 287.357385] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, 0x0, 0x0) 10:22:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 287.486440] audit: type=1400 audit(1575973345.067:1198): avc: denied { map } for pid=9773 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 287.635797] audit: type=1400 audit(1575973345.087:1199): avc: denied { map } for pid=9772 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) [ 287.750672] audit: type=1400 audit(1575973345.087:1200): avc: denied { map } for pid=9773 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setresgid(0x0, 0x0, 0x0) lchown(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) timerfd_create(0xb480c99939b3534f, 0x81000) sendfile(r0, r1, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000200)) keyctl$link(0x8, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000480)={0x1f}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) [ 287.818203] audit: type=1400 audit(1575973345.117:1201): avc: denied { map } for pid=9772 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 287.856519] audit: type=1400 audit(1575973345.127:1202): avc: denied { map } for pid=9772 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080), 0x0) [ 287.913665] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 287.996096] audit: type=1400 audit(1575973345.167:1203): avc: denied { map } for pid=9772 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) [ 288.130744] audit: type=1400 audit(1575973345.177:1204): avc: denied { map } for pid=9772 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 288.254716] audit: type=1400 audit(1575973345.637:1205): avc: denied { map } for pid=9798 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080), 0x0) [ 288.357543] audit: type=1400 audit(1575973345.647:1206): avc: denied { map } for pid=9798 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 288.420941] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:28 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:28 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:28 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "765785", 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "9300", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) 10:22:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x5, 0x4000) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='net/udplite6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000240)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) writev(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x403202, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000200)=0x1) 10:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080), 0x0) 10:22:28 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003900)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003800), 0x0, 0x0, &(0x7f0000003940)={0x0, r0+10000000}) 10:22:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 290.435875] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{0x0}], 0x1) 10:22:28 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(0x0, 0x59fb597d50088dd7) recvfrom$inet(r0, 0x0, 0xfd31c70e, 0x2, 0x0, 0x800e00616) shutdown(r0, 0x0) 10:22:28 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) [ 290.927077] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:22:31 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) 10:22:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{0x0}], 0x1) 10:22:31 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x21) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/udplite6\x00') write$FUSE_INTERRUPT(r2, &(0x7f00000001c0)={0x10, 0x0, 0x7}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000240)=0x1000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) writev(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x403202, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x1) 10:22:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{0x0}], 0x1) 10:22:31 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) [ 293.830445] kauditd_printk_skb: 190 callbacks suppressed [ 293.830453] audit: type=1400 audit(1575973351.547:1397): avc: denied { map } for pid=9876 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) [ 293.995621] audit: type=1400 audit(1575973351.577:1398): avc: denied { map } for pid=9876 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 294.144012] audit: type=1400 audit(1575973351.597:1399): avc: denied { map } for pid=9876 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x21) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/udplite6\x00') write$FUSE_INTERRUPT(r2, &(0x7f00000001c0)={0x10, 0x0, 0x7}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000240)=0x1000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) writev(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x403202, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x1) [ 294.293235] audit: type=1400 audit(1575973351.597:1400): avc: denied { map } for pid=9876 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) 10:22:32 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) [ 294.466272] audit: type=1400 audit(1575973351.617:1401): avc: denied { map } for pid=9883 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 294.670145] audit: type=1400 audit(1575973351.617:1402): avc: denied { map } for pid=9883 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 294.789921] audit: type=1400 audit(1575973351.647:1403): avc: denied { map } for pid=9876 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 294.948247] audit: type=1400 audit(1575973351.647:1404): avc: denied { map } for pid=9876 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 295.051442] audit: type=1400 audit(1575973351.647:1405): avc: denied { map } for pid=9876 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 295.149531] audit: type=1400 audit(1575973351.667:1406): avc: denied { map } for pid=9883 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:34 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) 10:22:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) 10:22:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x5, 0x4000) r1 = gettid() tkill(r1, 0x21) syz_open_procfs(r1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/73) writev(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x403202, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x1) 10:22:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 10:22:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) 10:22:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') dup2(r0, r2) 10:22:35 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0x7, 0x1) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) 10:22:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) 10:22:35 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) 10:22:37 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:37 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 10:22:37 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) 10:22:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:38 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r2) [ 300.348817] kauditd_printk_skb: 175 callbacks suppressed [ 300.348825] audit: type=1400 audit(1575973358.057:1567): avc: denied { map } for pid=9958 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:38 executing program 2: 10:22:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) [ 300.396103] kvm [9948]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000013 data 0x2 [ 300.459626] kvm [9948]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000022 data 0x13 [ 300.471508] audit: type=1400 audit(1575973358.097:1568): avc: denied { map } for pid=9958 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 300.502872] kvm [9948]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000003f data 0x22 [ 300.559902] kvm [9948]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000033 data 0x3f [ 300.610909] kvm [9948]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000053 data 0x33 [ 300.627583] audit: type=1400 audit(1575973358.107:1569): avc: denied { map } for pid=9958 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:38 executing program 3: [ 300.743755] audit: type=1400 audit(1575973358.117:1570): avc: denied { map } for pid=9958 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 300.874474] audit: type=1400 audit(1575973358.147:1571): avc: denied { map } for pid=9958 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:38 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 10:22:38 executing program 2: 10:22:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 301.023012] audit: type=1400 audit(1575973358.147:1572): avc: denied { map } for pid=9958 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.186957] audit: type=1400 audit(1575973358.167:1573): avc: denied { map } for pid=9958 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.358900] audit: type=1400 audit(1575973358.217:1574): avc: denied { map } for pid=9958 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.502704] audit: type=1400 audit(1575973358.237:1575): avc: denied { map } for pid=9958 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.576423] audit: type=1400 audit(1575973358.407:1576): avc: denied { map } for pid=9965 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:41 executing program 3: 10:22:41 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:41 executing program 2: 10:22:41 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 10:22:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffff", 0x42}], 0x1) 10:22:41 executing program 3: 10:22:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 10:22:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffff", 0x42}], 0x1) 10:22:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:41 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 10:22:41 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20008840) 10:22:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffff", 0x42}], 0x1) 10:22:44 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000a00012506b83e3aaaaaaaaaaaaa01acf10000000180c20000e70080c2000000aaaaaaaaaa00aaaaaaaaaa00aaaaaaaaaabbffffffff"]) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='+\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x2, 0x0, 0x0) 10:22:44 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(0xffffffffffffffff) 10:22:44 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)="c14e2d12a500001e348faaded8e97d90405ab6d01fcf8456d7d3e1265f853b97b733b20dfcb442ac", 0x28}], 0x1}, 0x0) 10:22:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000", 0x4d}], 0x1) 10:22:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/224, 0x32, 0xe0, 0x8}, 0x20) 10:22:44 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(0xffffffffffffffff) 10:22:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000", 0x4d}], 0x1) [ 307.013388] kauditd_printk_skb: 179 callbacks suppressed [ 307.013395] audit: type=1400 audit(1575973364.727:1738): avc: denied { map } for pid=10034 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.135166] audit: type=1400 audit(1575973364.777:1739): avc: denied { map } for pid=10034 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.282523] audit: type=1400 audit(1575973364.787:1740): avc: denied { map } for pid=10034 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) [ 307.454125] audit: type=1400 audit(1575973364.787:1741): avc: denied { map } for pid=10034 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 307.627016] audit: type=1400 audit(1575973364.827:1742): avc: denied { map } for pid=10034 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.724808] audit: type=1400 audit(1575973364.877:1743): avc: denied { map } for pid=10034 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.866577] audit: type=1400 audit(1575973364.877:1744): avc: denied { map } for pid=10037 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.919339] audit: type=1400 audit(1575973364.887:1745): avc: denied { map } for pid=10034 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 308.032064] audit: type=1400 audit(1575973364.887:1746): avc: denied { map } for pid=10037 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 308.084791] audit: audit_backlog=65 > audit_backlog_limit=64 10:22:47 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) 10:22:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000", 0x4d}], 0x1) 10:22:47 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(0xffffffffffffffff) 10:22:47 executing program 2: 10:22:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:47 executing program 2: 10:22:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 10:22:47 executing program 0: 10:22:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:47 executing program 3: 10:22:48 executing program 2: 10:22:50 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:50 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) pipe2(0x0, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01200014", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/52) socket$inet_udplite(0x2, 0x2, 0x88) lstat(0x0, 0x0) getgid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x16, &(0x7f00000002c0)={0x0, 0x6}) setuid(0x0) getpid() mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$amidi(0x0, 0x0, 0x32300) 10:22:50 executing program 0: 10:22:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x80}, {0x6}]}) 10:22:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 10:22:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 10:22:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 10:22:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 313.318546] kauditd_printk_skb: 178 callbacks suppressed [ 313.318553] audit: type=1400 audit(1575973371.027:1905): avc: denied { map } for pid=10099 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 313.520126] audit: type=1400 audit(1575973371.067:1906): avc: denied { map } for pid=10099 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 313.629739] audit: type=1400 audit(1575973371.067:1907): avc: denied { map } for pid=10099 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) [ 313.727167] audit: type=1400 audit(1575973371.077:1908): avc: denied { map } for pid=10099 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:51 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffffffffffeb8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffec7) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xfffffec7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/210, 0xd2}, {0x0}, {&(0x7f00000008c0)=""/211, 0xd3}, {&(0x7f00000009c0)=""/120, 0x78}, {0x0}, {&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000b40)=""/237, 0xed}], 0x8}, 0x40010080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\r&-6\n\x00\xff&\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x7, [@const={0xc}, @union={0x0, 0x0, 0x0, 0x5, 0x1, 0x1031}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict={0x4}, @ptr={0x4}, @typedef={0x9}, @enum={0x10, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x80000000}, {0xf}, {0x9, 0x8d}, {0x0, 0x101}, {0x10}]}]}, {0x0, [0x61, 0x5f, 0x24f7dd6f40eafe4b, 0x5f, 0xc1aa9ba0aa280e01]}}, &(0x7f0000000200)=""/74, 0x9b, 0x4a}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000440)="3766f9165bd2d76549cfec2b8c269a71455d510b2dfbc37e6fc4a1970fd0dd914fe59647901daee4ee6fbf", 0x2b}, {0x0}, {&(0x7f0000000700)="72da44aab6c5424b30b003456673f7cb5a99f0d13b4129a43131ba886471d78c745560789c47115c5779", 0x2a}], 0x4}, 0x0) [ 313.833978] audit: type=1400 audit(1575973371.097:1909): avc: denied { map } for pid=10099 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 313.888899] audit: type=1400 audit(1575973371.117:1910): avc: denied { map } for pid=10099 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 313.979299] audit: type=1400 audit(1575973371.127:1911): avc: denied { map } for pid=10099 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 314.061427] audit: type=1326 audit(1575973371.137:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10090 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x0 [ 314.110577] audit: type=1400 audit(1575973371.167:1913): avc: denied { map } for pid=10099 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 314.172599] audit: type=1400 audit(1575973371.177:1914): avc: denied { map } for pid=10099 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:54 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 10:22:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:54 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) pipe2(0x0, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01200014", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/52) socket$inet_udplite(0x2, 0x2, 0x88) lstat(0x0, 0x0) getgid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x16, &(0x7f00000002c0)={0x0, 0x6}) setuid(0x0) getpid() mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$amidi(0x0, 0x0, 0x32300) 10:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) 10:22:54 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) pipe2(0x0, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01200014", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/52) socket$inet_udplite(0x2, 0x2, 0x88) lstat(0x0, 0x0) getgid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x16, &(0x7f00000002c0)={0x0, 0x6}) setuid(0x0) getpid() mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$amidi(0x0, 0x0, 0x32300) 10:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) 10:22:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:54 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000014c0)=""/21, 0x15}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 10:22:54 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 10:22:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:55 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 10:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 10:22:55 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 10:22:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) 10:22:55 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfff, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:56 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:22:56 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 318.343935] kauditd_printk_skb: 145 callbacks suppressed [ 318.343944] audit: type=1400 audit(1575973376.057:2060): avc: denied { map } for pid=10185 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:56 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 318.417564] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.497681] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.544389] audit: type=1400 audit(1575973376.057:2061): avc: denied { map } for pid=10185 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:56 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfff, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 318.693456] audit: type=1400 audit(1575973376.077:2062): avc: denied { map } for pid=10185 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:56 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) socket$inet6(0xa, 0x0, 0xff) 10:22:56 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 318.982773] audit: type=1400 audit(1575973376.087:2063): avc: denied { map } for pid=10185 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:22:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 319.375539] audit: type=1400 audit(1575973376.117:2064): avc: denied { map } for pid=10185 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 319.523690] audit: type=1400 audit(1575973376.147:2065): avc: denied { map } for pid=10185 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 319.540448] audit: audit_backlog=65 > audit_backlog_limit=64 [ 319.585633] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.618143] audit: audit_backlog=65 > audit_backlog_limit=64 [ 319.622265] audit: audit_lost=28 audit_rate_limit=0 audit_backlog_limit=64 10:22:57 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfff, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:22:57 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 319.752431] audit: audit_lost=29 audit_rate_limit=0 audit_backlog_limit=64 10:22:57 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0xe800, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000280)={&(0x7f0000004540)=""/4096, 0x1000}) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x8) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 10:22:57 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 320.468042] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 10:22:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:58 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfff, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:22:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)="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"}) 10:22:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000001240)={0x2, 0x0, 0x0, 0x0, 0x4}) [ 321.525302] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:59 executing program 4: ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:59 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:22:59 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000001240)={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1f) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup2(r2, r2) dup2(r3, r1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/48, 0xfffffca3) 10:22:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:22:59 executing program 1: ustat(0x9, &(0x7f0000000100)) 10:22:59 executing program 4: ftruncate(0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:00 executing program 2: [ 322.282213] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 10:23:00 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:23:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 10:23:00 executing program 1: 10:23:00 executing program 4: ftruncate(0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/66, 0x42}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:00 executing program 2: [ 322.897991] ptrace attach of "/root/syz-executor.4"[10313] was attempted by "/root/syz-executor.4"[10314] 10:23:00 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 323.114488] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.229093] ================================================================== [ 323.236748] BUG: KASAN: use-after-free in n_tty_receive_buf_common+0x1feb/0x2410 [ 323.244295] Read of size 1 at addr ffff88805e2597fb by task syz-executor.3/10297 [ 323.251823] [ 323.253453] CPU: 1 PID: 10297 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 323.261329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.270685] Call Trace: [ 323.273350] dump_stack+0x142/0x197 [ 323.276990] ? n_tty_receive_buf_common+0x1feb/0x2410 [ 323.282254] print_address_description.cold+0x7c/0x1dc [ 323.287544] ? n_tty_receive_buf_common+0x1feb/0x2410 [ 323.292737] kasan_report.cold+0xa9/0x2af [ 323.296894] __asan_report_load1_noabort+0x14/0x20 [ 323.301831] n_tty_receive_buf_common+0x1feb/0x2410 [ 323.306871] n_tty_receive_buf2+0x34/0x40 [ 323.311024] ? n_tty_receive_buf_common+0x2410/0x2410 [ 323.316216] tty_ldisc_receive_buf+0xa5/0x1a0 [ 323.320755] paste_selection+0x1e6/0x3f2 [ 323.324897] ? find_held_lock+0x35/0x130 [ 323.328967] ? set_selection+0xe30/0xe30 [ 323.333036] ? lock_downgrade+0x740/0x740 [ 323.337240] ? wake_up_q+0xf0/0xf0 [ 323.340793] tioclinux+0x10e/0x400 [ 323.344333] vt_ioctl+0x180c/0x2170 [ 323.348013] ? avc_has_extended_perms+0x8ec/0xe40 [ 323.352905] ? futex_wake+0x134/0x430 [ 323.356721] ? complete_change_console+0x360/0x360 [ 323.361648] ? avc_ss_reset+0x110/0x110 [ 323.365630] ? __lock_acquire+0x5f7/0x4620 [ 323.369879] ? find_held_lock+0x35/0x130 [ 323.373939] ? tty_jobctrl_ioctl+0x44/0xc10 10:23:01 executing program 1: [ 323.378257] ? complete_change_console+0x360/0x360 [ 323.383194] tty_ioctl+0x841/0x1320 [ 323.386832] ? tty_vhangup+0x30/0x30 [ 323.390590] ? __might_fault+0x110/0x1d0 [ 323.394774] ? tty_vhangup+0x30/0x30 [ 323.398575] do_vfs_ioctl+0x7ae/0x1060 [ 323.402474] ? selinux_file_mprotect+0x5d0/0x5d0 [ 323.407234] ? lock_downgrade+0x740/0x740 [ 323.411390] ? ioctl_preallocate+0x1c0/0x1c0 [ 323.415812] ? __fget+0x237/0x370 [ 323.419352] ? security_file_ioctl+0x89/0xb0 [ 323.423774] SyS_ioctl+0x8f/0xc0 [ 323.427145] ? do_vfs_ioctl+0x1060/0x1060 [ 323.431297] do_syscall_64+0x1e8/0x640 [ 323.435184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.440107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 323.445304] RIP: 0033:0x45a6f9 [ 323.448497] RSP: 002b:00007f41a7687c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.456209] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 323.463480] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000005 [ 323.470760] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 323.478034] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41a76886d4 [ 323.485310] R13: 00000000004c5a4c R14: 00000000004dbd18 R15: 00000000ffffffff [ 323.492595] [ 323.494222] Allocated by task 10297: [ 323.497929] save_stack_trace+0x16/0x20 [ 323.497953] save_stack+0x45/0xd0 [ 323.497959] kasan_kmalloc+0xce/0xf0 [ 323.497964] __kmalloc+0x15d/0x7a0 [ 323.497973] set_selection+0x79a/0xe30 [ 323.516633] tioclinux+0xf7/0x400 [ 323.520093] vt_ioctl+0x180c/0x2170 [ 323.523731] tty_ioctl+0x841/0x1320 [ 323.527354] do_vfs_ioctl+0x7ae/0x1060 [ 323.531243] SyS_ioctl+0x8f/0xc0 [ 323.534614] do_syscall_64+0x1e8/0x640 [ 323.538499] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 323.543687] [ 323.545309] Freed by task 10316: [ 323.548686] save_stack_trace+0x16/0x20 [ 323.552663] save_stack+0x45/0xd0 [ 323.556116] kasan_slab_free+0x75/0xc0 [ 323.560023] kfree+0xcc/0x270 [ 323.563126] set_selection+0x7b7/0xe30 [ 323.567015] tioclinux+0xf7/0x400 [ 323.570477] vt_ioctl+0x180c/0x2170 [ 323.574114] tty_ioctl+0x841/0x1320 [ 323.577738] do_vfs_ioctl+0x7ae/0x1060 [ 323.577746] SyS_ioctl+0x8f/0xc0 [ 323.577756] do_syscall_64+0x1e8/0x640 [ 323.577765] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 323.577770] [ 323.595678] The buggy address belongs to the object at ffff88805e259600 [ 323.595678] which belongs to the cache kmalloc-8192 of size 8192 [ 323.608519] The buggy address is located 507 bytes inside of [ 323.608519] 8192-byte region [ffff88805e259600, ffff88805e25b600) [ 323.620483] The buggy address belongs to the page: [ 323.620495] page:ffffea0001789600 count:1 mapcount:0 mapping:ffff88805e259600 index:0x0 compound_mapcount: 0 [ 323.620507] flags: 0xfffe0000008100(slab|head) [ 323.620518] raw: 00fffe0000008100 ffff88805e259600 0000000000000000 0000000100000001 [ 323.620528] raw: ffffea0001481420 ffffea000178a920 ffff8880aa802080 0000000000000000 [ 323.620531] page dumped because: kasan: bad access detected [ 323.620533] [ 323.620536] Memory state around the buggy address: [ 323.620543] ffff88805e259680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.620548] ffff88805e259700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.620554] >ffff88805e259780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.620558] ^ [ 323.620565] ffff88805e259800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.620573] ffff88805e259880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.712014] ================================================================== [ 323.719370] Disabling lock debugging due to kernel taint [ 323.725024] kauditd_printk_skb: 346 callbacks suppressed [ 323.725032] audit: type=1400 audit(1575973380.937:2368): avc: denied { map } for pid=6951 comm="login" path="/bin/login" dev="sda1" ino=1472 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 323.817011] ptrace attach of "/root/syz-executor.4"[10330] was attempted by "/root/syz-executor.4"[10332] [ 323.823150] audit: type=1400 audit(1575973380.937:2369): avc: denied { map } for pid=6951 comm="login" path="/bin/login" dev="sda1" ino=1472 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 323.857715] audit: type=1400 audit(1575973380.937:2370): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 323.942767] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.947893] audit: type=1400 audit(1575973380.937:2371): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.004205] audit: type=1400 audit(1575973380.937:2372): avc: denied { map } for pid=6951 comm="login" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.028213] audit: type=1400 audit(1575973380.937:2373): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/libpam.so.0.83.0" dev="sda1" ino=2694 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.054844] audit: type=1400 audit(1575973380.937:2374): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/libpam.so.0.83.0" dev="sda1" ino=2694 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.057751] Kernel panic - not syncing: panic_on_warn set ... [ 324.057751] [ 324.085716] audit: type=1400 audit(1575973380.937:2375): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/libpam_misc.so.0.82.0" dev="sda1" ino=2729 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.086551] CPU: 0 PID: 10297 Comm: syz-executor.3 Tainted: G B 4.14.158-syzkaller #0 [ 324.112667] audit: type=1400 audit(1575973380.937:2376): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/libpam_misc.so.0.82.0" dev="sda1" ino=2729 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.120250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.120253] Call Trace: [ 324.120268] dump_stack+0x142/0x197 [ 324.120281] ? n_tty_receive_buf_common+0x1feb/0x2410 [ 324.120352] panic+0x1f9/0x42d [ 324.147277] audit: type=1400 audit(1575973380.937:2377): avc: denied { map } for pid=6951 comm="login" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 324.154261] ? add_taint.cold+0x16/0x16 [ 324.154271] ? ___preempt_schedule+0x16/0x18 [ 324.154282] kasan_end_report+0x47/0x4f [ 324.154290] kasan_report.cold+0x130/0x2af [ 324.154299] __asan_report_load1_noabort+0x14/0x20 [ 324.154309] n_tty_receive_buf_common+0x1feb/0x2410 [ 324.154325] n_tty_receive_buf2+0x34/0x40 [ 324.154334] ? n_tty_receive_buf_common+0x2410/0x2410 [ 324.154341] tty_ldisc_receive_buf+0xa5/0x1a0 [ 324.154350] paste_selection+0x1e6/0x3f2 [ 324.154361] ? find_held_lock+0x35/0x130 [ 324.154369] ? set_selection+0xe30/0xe30 [ 324.154379] ? lock_downgrade+0x740/0x740 [ 324.249177] ? wake_up_q+0xf0/0xf0 [ 324.252699] tioclinux+0x10e/0x400 [ 324.256219] vt_ioctl+0x180c/0x2170 [ 324.259824] ? avc_has_extended_perms+0x8ec/0xe40 [ 324.264666] ? futex_wake+0x134/0x430 [ 324.268446] ? complete_change_console+0x360/0x360 [ 324.273364] ? avc_ss_reset+0x110/0x110 [ 324.277320] ? __lock_acquire+0x5f7/0x4620 [ 324.281532] ? find_held_lock+0x35/0x130 [ 324.285572] ? tty_jobctrl_ioctl+0x44/0xc10 [ 324.289869] ? complete_change_console+0x360/0x360 [ 324.294777] tty_ioctl+0x841/0x1320 [ 324.298383] ? tty_vhangup+0x30/0x30 [ 324.302076] ? __might_fault+0x110/0x1d0 [ 324.306121] ? tty_vhangup+0x30/0x30 [ 324.309818] do_vfs_ioctl+0x7ae/0x1060 [ 324.313703] ? selinux_file_mprotect+0x5d0/0x5d0 [ 324.318435] ? lock_downgrade+0x740/0x740 [ 324.322563] ? ioctl_preallocate+0x1c0/0x1c0 [ 324.326950] ? __fget+0x237/0x370 [ 324.330383] ? security_file_ioctl+0x89/0xb0 [ 324.334772] SyS_ioctl+0x8f/0xc0 [ 324.338119] ? do_vfs_ioctl+0x1060/0x1060 [ 324.342263] do_syscall_64+0x1e8/0x640 [ 324.346129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.350970] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 324.356134] RIP: 0033:0x45a6f9 [ 324.359306] RSP: 002b:00007f41a7687c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.366990] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 324.374239] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000005 [ 324.381486] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 324.388734] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41a76886d4 [ 324.395980] R13: 00000000004c5a4c R14: 00000000004dbd18 R15: 00000000ffffffff [ 324.404571] Kernel Offset: disabled [ 324.408227] Rebooting in 86400 seconds..