[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.380953] random: sshd: uninitialized urandom read (32 bytes read) [ 37.778010] kauditd_printk_skb: 9 callbacks suppressed [ 37.778018] audit: type=1400 audit(1568249195.593:35): avc: denied { map } for pid=7036 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.834636] random: sshd: uninitialized urandom read (32 bytes read) [ 38.465984] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. [ 43.930419] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/12 00:46:41 fuzzer started [ 44.127948] audit: type=1400 audit(1568249201.943:36): avc: denied { map } for pid=7045 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.944297] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/12 00:46:43 dialing manager at 10.128.0.105:37913 2019/09/12 00:46:43 syscalls: 2466 2019/09/12 00:46:43 code coverage: enabled 2019/09/12 00:46:43 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/12 00:46:43 extra coverage: extra coverage is not supported by the kernel 2019/09/12 00:46:43 setuid sandbox: enabled 2019/09/12 00:46:43 namespace sandbox: enabled 2019/09/12 00:46:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/12 00:46:43 fault injection: enabled 2019/09/12 00:46:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/12 00:46:43 net packet injection: enabled 2019/09/12 00:46:43 net device setup: enabled [ 47.027925] random: crng init done 00:48:27 executing program 1: 00:48:27 executing program 0: 00:48:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) dup3(r0, r1, 0x0) 00:48:27 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000100)) 00:48:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000680)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @remote, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 00:48:27 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 149.261742] audit: type=1400 audit(1568249307.083:37): avc: denied { map } for pid=7062 comm="syz-executor.1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13813 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 149.600948] IPVS: ftp: loaded support on port[0] = 21 [ 150.468903] chnl_net:caif_netlink_parms(): no params data found [ 150.476996] IPVS: ftp: loaded support on port[0] = 21 [ 150.511976] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.518742] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.526137] device bridge_slave_0 entered promiscuous mode [ 150.533718] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.540195] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.547082] device bridge_slave_1 entered promiscuous mode [ 150.569909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.582247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.601895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.609345] team0: Port device team_slave_0 added [ 150.616466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.623562] team0: Port device team_slave_1 added [ 150.631937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.639237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.647967] IPVS: ftp: loaded support on port[0] = 21 [ 150.702039] device hsr_slave_0 entered promiscuous mode [ 150.740375] device hsr_slave_1 entered promiscuous mode [ 150.800634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.810011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.856858] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.863421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.870580] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.877075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.904988] IPVS: ftp: loaded support on port[0] = 21 [ 150.914763] chnl_net:caif_netlink_parms(): no params data found [ 151.003852] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.010448] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.017439] device bridge_slave_0 entered promiscuous mode [ 151.024910] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.031650] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.038562] device bridge_slave_1 entered promiscuous mode [ 151.057145] chnl_net:caif_netlink_parms(): no params data found [ 151.072935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.082282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.114761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.122707] team0: Port device team_slave_0 added [ 151.143743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.151731] team0: Port device team_slave_1 added [ 151.152341] IPVS: ftp: loaded support on port[0] = 21 [ 151.176058] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.182611] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.189579] device bridge_slave_0 entered promiscuous mode [ 151.198664] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.205419] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.213411] device bridge_slave_1 entered promiscuous mode [ 151.219598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.227067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.277386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.288274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.343155] device hsr_slave_0 entered promiscuous mode [ 151.400453] device hsr_slave_1 entered promiscuous mode [ 151.450821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.457731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.469302] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 151.475642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.494681] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.501193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.507783] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.514200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.536855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.545288] IPVS: ftp: loaded support on port[0] = 21 [ 151.571767] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.578997] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.586098] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 151.594774] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.601536] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.648202] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.655331] team0: Port device team_slave_0 added [ 151.662669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.683683] chnl_net:caif_netlink_parms(): no params data found [ 151.693220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.701400] team0: Port device team_slave_1 added [ 151.706414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.713483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.721855] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.727932] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.740227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.749390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.768444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.823395] device hsr_slave_0 entered promiscuous mode [ 151.860447] device hsr_slave_1 entered promiscuous mode [ 151.906188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.916658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.926365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.934793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.942469] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.948906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.958655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.968095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.014166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.022590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.030236] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.036588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.046503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.054523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.085482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.092762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.099914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.107612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.129264] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.135818] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.145214] device bridge_slave_0 entered promiscuous mode [ 152.155610] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.164178] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.170486] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.176560] chnl_net:caif_netlink_parms(): no params data found [ 152.191858] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.198241] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.206418] device bridge_slave_1 entered promiscuous mode [ 152.220159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.249995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.258658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.268527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.276210] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.282657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.289600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.298364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.333263] chnl_net:caif_netlink_parms(): no params data found [ 152.343225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.351804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.383961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.392094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.399618] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.406027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.414366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.423046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.434230] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.441830] team0: Port device team_slave_0 added [ 152.464843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.473538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.481225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.489153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.498718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.508671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.515839] team0: Port device team_slave_1 added [ 152.521382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.528649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.548087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.556040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.565906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.593457] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.599826] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.607314] device bridge_slave_0 entered promiscuous mode [ 152.619882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.627277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.636086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.643566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.702427] device hsr_slave_0 entered promiscuous mode [ 152.740456] device hsr_slave_1 entered promiscuous mode [ 152.804257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.811495] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.817838] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.825427] device bridge_slave_1 entered promiscuous mode [ 152.831945] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.838400] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.845591] device bridge_slave_0 entered promiscuous mode [ 152.854455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.863372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.871696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.879544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.887357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.895219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.905542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.916820] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.923622] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.930840] device bridge_slave_1 entered promiscuous mode [ 152.948117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.955298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.962964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.971372] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.981231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.995967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.003964] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.009967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.019164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.029223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.037096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.044788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.052495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.059873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.069186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.078287] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.091499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.103541] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.109584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.136333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.144013] team0: Port device team_slave_0 added [ 153.149902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.161651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.172917] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.179426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.186822] team0: Port device team_slave_0 added [ 153.192216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.199290] team0: Port device team_slave_1 added [ 153.210784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.217774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.226744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.233267] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.239576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.246964] team0: Port device team_slave_1 added [ 153.253546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.261187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.268296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.278922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.287523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.301404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.315569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.326609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.334139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.342412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.354851] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.361248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.370753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.381295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.412194] device hsr_slave_0 entered promiscuous mode [ 153.450457] device hsr_slave_1 entered promiscuous mode [ 153.495217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.502650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.510308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.518311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.526297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.534564] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.540957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.548345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.560624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.569969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.587652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.599294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.614909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.623585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.633682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.693703] device hsr_slave_0 entered promiscuous mode [ 153.730373] device hsr_slave_1 entered promiscuous mode [ 153.795176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.804688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.812432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.822020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.835091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.844492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.851853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.859471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.878636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.886454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.895942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.916424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.924680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.937804] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.948297] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.955785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.965893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.980130] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 00:48:31 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) creat(&(0x7f0000000340)='./file0\x00', 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) [ 153.997849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.005178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.021098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.042970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 00:48:31 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) [ 154.049154] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.074699] audit: type=1326 audit(1568249311.893:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7109 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.114972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.125776] audit: type=1326 audit(1568249311.943:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7114 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.136190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.170098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.176343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.187418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.195813] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.202329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.218589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.228894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.237885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.244934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.252234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.260400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.267943] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.274491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.283272] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.292187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.300267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.311275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.318151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.325493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.335602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.344681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.352486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.360410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.367278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.376059] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.385177] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.393068] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.399177] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.408433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.416952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.425808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.433839] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.440233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.448345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 00:48:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00\x00\xe3\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x18) ioctl(r0, 0x8983, &(0x7f0000000000)) [ 154.468339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.481026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.492813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.503288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.511177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.518790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.527358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.535172] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.541674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.548752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.556713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.564601] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.570989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.578298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.585350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.594753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.602832] 8021q: VLANs not supported on lo [ 154.608485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.618212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.626091] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.632471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.646045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.655930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.663236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 00:48:32 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 154.671131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.678642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.687395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.694596] 8021q: VLANs not supported on lo [ 154.702255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.717234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.731628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.740298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.748087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.756147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.763746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.771421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.778910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.791888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.799274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.810149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.819112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.825722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.846105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.855443] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 154.864878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.872991] audit: type=1326 audit(1568249312.693:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7109 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.875891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.906979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.915397] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.927018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.931028] audit: type=1326 audit(1568249312.743:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7114 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:32 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22003, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 00:48:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 00:48:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00\x00\x00\x00\x00\x04\x00'}, 0xfffffffffffffce3) ioctl(r0, 0x8983, &(0x7f0000000000)) [ 154.973040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.986648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.003965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:48:32 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) [ 155.024185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.058474] audit: type=1326 audit(1568249312.873:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7150 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 155.092801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.101075] audit: type=1326 audit(1568249312.923:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7148 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 155.128223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.141413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.148960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.161231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.169012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.186163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.202773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.210611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.219444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.227796] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.237072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.247303] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.259438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.267520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.277268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.288573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.296063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.304028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.314825] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.323076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.340336] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.351362] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.370886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.382010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.857617] audit: type=1326 audit(1568249313.673:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7150 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 155.891922] audit: type=1326 audit(1568249313.713:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7148 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff}) [ 156.321348] audit: type=1326 audit(1568249314.143:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7192 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 156.367546] audit: type=1326 audit(1568249314.183:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7196 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 156.468718] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 157.119551] audit: type=1326 audit(1568249314.933:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7192 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) creat(&(0x7f0000000340)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 00:48:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00\x00\x00\x00\x00\x04\x00'}, 0xfffffffffffffce3) ioctl(r0, 0x8983, &(0x7f0000000000)) [ 157.166591] audit: type=1326 audit(1568249314.983:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7196 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002400), 0x8) 00:48:35 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 00:48:35 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 00:48:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:48:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00\x00\x00\x00\x00\x04\x00'}, 0xfffffffffffffce3) ioctl(r0, 0x8983, &(0x7f0000000000)) 00:48:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00\x00\x00\x00\x00\x04\x00'}, 0xfffffffffffffce3) ioctl(r0, 0x8983, &(0x7f0000000000)) 00:48:35 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0xfffffffffffffffd, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:48:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x50424752}}) 00:48:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000010080001006362710018040200040406000300120000000010ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 00:48:35 executing program 2: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb1d}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x0, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 157.402164] hrtimer: interrupt took 45498 ns 00:48:35 executing program 3: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb1d}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x0, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:48:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000010080001006362710018040200040406000300120000000010ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 00:48:35 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0xfffffffffffffffd, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:48:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:48:35 executing program 0: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f0000000100), &(0x7f00000002c0), 0x0, 0x8) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) open(0x0, 0x0, 0x0) 00:48:35 executing program 2: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb1d}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x0, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:48:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) 00:48:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 00:48:36 executing program 0: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f0000000100), &(0x7f00000002c0), 0x0, 0x8) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) open(0x0, 0x0, 0x0) 00:48:36 executing program 3: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb1d}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x0, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:48:36 executing program 2: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb1d}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = dup(r4) accept4$alg(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = dup(r6) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x9) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x0, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:48:36 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x42000200) r0 = gettid() tkill(r0, 0x2a) process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000001380)=""/250, 0xfa}, {&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000240)=""/46, 0x2e}], 0x5, &(0x7f0000001540)=[{&(0x7f0000001480)=""/171, 0xab}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0xe4}}, 0x1a, 0x9, 0x3, 0x1, 0x2c}, 0x98) 00:48:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000200)=0x100) 00:48:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 00:48:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x80000000005001, 0x0) 00:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x79, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b1"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:36 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a2cb20e9a1219a14ebdc06af2e0100010000000000a15d6d0500000000000000cc000405aaf1aa0ee05647343d8bab58251e188ef28e9d9a3020e9ae09bded3f9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000000000000000000000008f89349ca3e1ac324bf9d514968b6af6304232d3d504a588961c3438a39cff5543cfbd3e14dc0f1f34deb3757e0bb2e4829a448ec39643c5b803390299ef53b0993605af59cb7e606e9af31e46949de156370532f2446802dc20157155ef380cab808c6aa8af6b2fc6bade80ff5adb3d2230e7"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:48:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 00:48:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000200)=0x100) 00:48:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x47425247}}) [ 158.804288] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 158.822618] IPVS: ftp: loaded support on port[0] = 21 00:48:36 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) openat$cgroup_ro(r2, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000340)=0x3ff) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000540), 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='s\x00\x00kaller\b', 0x8, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x70) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="01000000955a9c004307e4e9b615caec6d1450e71b3d9985752cce78458220d71da1b9460f1dc312180f20c544c85532bd270a55edc275e615033aa3325e269d05ef6fa5640e74a09da6d6cade9dac659cc927b635179c90045e2fab310dce66af1108c66a55c5322f6a86e90681c7e1afab6d544860c6126f219c01bcf6603c73b59421c2a0093ac40000000000000000000000d82dd29da4bcb748ce68fc83e5d255339a8ea20f047d363cb6ae19f31bb0f68339aac0b3993fa2d145d2ff736391a981d918add49a0ba3f0ca7017", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)={r6, 0x2, 0x1, [0x1000]}, &(0x7f0000000600)=0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000680)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r7, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f00000002c0)={0x0, 0x0, 0x1, [], &(0x7f00000001c0)=0x3}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) 00:48:36 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 00:48:36 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x6400}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x615, 0x0) 00:48:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000200)=0x100) 00:48:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ceph(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:48:37 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x42474752}}) 00:48:37 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) openat$cgroup_ro(r2, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000340)=0x3ff) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000540), 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='s\x00\x00kaller\b', 0x8, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x70) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="01000000955a9c004307e4e9b615caec6d1450e71b3d9985752cce78458220d71da1b9460f1dc312180f20c544c85532bd270a55edc275e615033aa3325e269d05ef6fa5640e74a09da6d6cade9dac659cc927b635179c90045e2fab310dce66af1108c66a55c5322f6a86e90681c7e1afab6d544860c6126f219c01bcf6603c73b59421c2a0093ac40000000000000000000000d82dd29da4bcb748ce68fc83e5d255339a8ea20f047d363cb6ae19f31bb0f68339aac0b3993fa2d145d2ff736391a981d918add49a0ba3f0ca7017", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)={r6, 0x2, 0x1, [0x1000]}, &(0x7f0000000600)=0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000680)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r7, 0xc0285629, &(0x7f0000000ac0)={0x0, 0x0, 0xfff, [], 0x0}) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f00000002c0)={0x0, 0x0, 0x1, [], &(0x7f00000001c0)=0x3}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) 00:48:37 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x0, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = dup(r5) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x9) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 159.622240] ceph: device name is missing path (no : separator in /dev/loop0) 00:48:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8001, 0x9}, 0x3c) 00:48:37 executing program 3: setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) 00:48:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="00fc0fcc982b067c813513122b1c32833d896467cba9f777f9b8c0252b2d49f62af8fc03734521097fa43da071b6a2be6dc248e9790dc96d48caf05f8eaf649a1285e6aba97b7088500d216acfb325755af9ccbc0ed703f49f7d1f0590b40a7924a5113ea3e7d5d2bc7e03f7481baae3c844aacb6de69b00040d13352f099b8127aecefc0c6e4f2e73d4541970b9a28a536410f952368297a3db5de557278716516ffc6078e18a263baa492c8f092a443c34ca4700000000000066a75232e44f9d093f0b82b914b36079a3923f703ce0", 0xd0}, {&(0x7f0000000100)="c9942c3a50bf00ed3c1330bb", 0xc}, {&(0x7f0000000380)="c316138bbe8a591c0d8bf9d481291ee9357747b19f7991570989b57c48b911555c4d33bd06853c1d93d5cc0b3481ac8370c2c38c7f90fe4e91404ec96e485bbd0e22d55a85ad37dd55a3e494d5aee58c2d1b40433b588570b683be6a71925591bda796dcef73680d9ce028a8cd3e24ad99f25461c63279be12c8e858a92c0fd535468bc0b7c3692e98e843735653ab5597079185a0b64df637e18d4f9b3a43f36faec60d6601b105e2a9031242a3559f19380b0d875c705ea06d702ba9e6990fcfd0288b245fc67443c6039661e279c27ec29e2b8c4c89e7aed0f8821d1b", 0xde}], 0x3}, 0x4000) 00:48:37 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@fat=@errors_remount='errors=remount-ro'}]}) 00:48:37 executing program 3: setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) 00:48:37 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x6400}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:48:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x7c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1, 0x44) [ 159.871696] ceph: device name is missing path (no : separator in /dev/loop0) 00:48:37 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x56595559}}) 00:48:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\t\n\x00!!a\x00', @ifru_names='lo\x00'}) 00:48:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@errors_continue='errors=continue'}, {@gid={'gid', 0x3d, r1}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@gid={'gid'}}]}) [ 160.073810] FAT-fs (loop1): bogus number of reserved sectors [ 160.083284] FAT-fs (loop1): Can't find a valid FAT filesystem [ 160.102469] kauditd_printk_skb: 6 callbacks suppressed 00:48:37 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x0, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = dup(r5) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x9) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x800, 0x7}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 160.102478] audit: type=1400 audit(1568249317.923:56): avc: denied { create } for pid=7425 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 160.139066] vim2m vim2m.0: Fourcc format (0x56595559) invalid. [ 160.161321] FAT-fs (loop1): bogus number of reserved sectors 00:48:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x8, @vbi}) 00:48:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 160.164350] ntfs: (device loop2): parse_options(): Invalid gid option argument: 0x00000000ffffffff [ 160.175342] FAT-fs (loop1): Can't find a valid FAT filesystem [ 160.192860] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 160.215938] bond0: lo is up - this may be due to an out of date ifenslave 00:48:38 executing program 1: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="11ab9d201ed3b5f660047864ac669acf38d21d24b0a70a14ebc3b063f1c5af4f055f9e7241c91f154a57c8764a00f8f3aa4c96095ac1f021994f8ef3e0b2346857613b10ddbe10abc3e45181d04d8d01b07fd13c1d7c7b76a489a5815bd7b8a296a1b7596cfe4df7a1578f83dbec03867164d5d2ee74b04f4aa036c886046cdb8e15e685de6e35eb48a1b6fdf09fcf6c1621d20293098176b70397d93ee4ecca2c8195d98243cc29b002dd8048d5a2dc8d07a47018e9d94f6603c6d49252a62d85b50c2dfa02ac5975eff6c065e2d58624734b6f2270d1bfb27783feb6969dcc81372a7947f990f852bbf71cf922ace6d038d270c2027b76635c4fb22806822435a7cf7071da5ad1ca2f5b55116837841dad8ee5966c329dc018d46027dbb000d09dcef6427089af7309d074d7a4d4ba10103dd09b9ab29802ba8df807a3913e1f93596f98219c94863786aa205477bcc08d520958341db0dbbafc3768fc134a648bad1f90f998527f34b5b473cf5bae50ed8ca0d89dd468d3d6014ebe00262990042325a2d44ee9250eb30b44d69788498217f948e20cda43f5e3cfddd49cdf3511324816d77d77263cdeb71ce863da92c44301408081e7730a6049cf48e5c98de41c95e0bd64c089b074cefe20e2bea913ba756828e761d3a82a88482fee0019bc8f9ba1daeba9c28439ba06436c1cb0a2d0b4ab86a4296163383faa9ec63e6a9a8c9dadd52541bd68c432bfeac322515d8adef9cec44fc0d33f2c720b2259ee8b28cdf82b46ee3ca086025c8c5b20339c9bca034db5a0ec9d5dc90391b98573ceea3c12effa12a69dffff0e8179ff45ab6097018295786828beeb4f2d0f89675dad70dd0e2b7eb4541fa89d03cb4b1d82b05ec79a0d84153098a779221f610eee5fce6af8b21fbf9c4d4c4fb7f4d176270d7de793f5e738b30193be783eeeea8492f4b8598ed0be9477b41d6bd54c5f074d50c4914e2100cbbe3a8fd58bfa7c491dafff8e78223e038e3c36d2cf562e62b60b0a910caf61c078fad26afc71d3909899e49d132f0289a61b28189c0422ecbe23a42351a3ad5a5d779ef20e999e457b52f778b0552c3fe380154d7b54450f0aa48787248c45833d5685651748d85e8a84e0a628393eb794a40f489247cc39fb4a3dc9eaf866bf9e3c98fa58dc575e15e2c49446075ce3ba56ecb0788abe463eac3e8e665e6ef54f280591a6aea7141bd2725c535fa7c47dcf5487b22c36f64344dd10acec9788b446844e049be8ec79f2ce5149818de6a4704c4edc30724bbffb691d90b5da4d9455efe0f61365d096a69f83287b1ebe5e21e83535fe7b3d8eeb29d60a698bbbcce0b030b63ad80c27dd4a5de4ce56b67f3109ea84dbe708eaf64cd3f64bf93f514d3d5dfc605a518859df587a31bd15cbbcd06af345f3eb89e17bf1785625e65984efc4f7d1155534d5fb229a77df8b117a6002cda05ee247bcd3795f235f8d89b2c8fa16083861a5eb62ec48ad3cba523b776724c15c92d3f2adc707fbe2693fdcd4fd49ac035cd59d252973ad7c9f79a4800516097f2813c16968bea86b942364f5b3eee2244ae4ec8264cf23c733280f12c9b3f80c31f215a037ab1433e6f0f0db77e0a0b85fc33b6f23fee88c1d8b10d3df6f373883b67c4083f1361febb0a80205d350ff5c88d2ea642f3752d94ca3d668df3bbec567982834fc90a4ddaaad4ff7bf9c5c29ae6cf95554bebeab646ae37c7cd3bd896bee7758e1f9feee5ef853294c92c947d754eefff3b6e8468ba104312e738768cf6fecd540b3e5bfa989350e58deca86e0423b09c237eb9c9b76efc51157d963a6f96649439b439dc5a04febfd49e97b91464a4b9c9e26eecabf859851446bef6daf7c6e9baa6eb4b425a573d9f852f52bb890c1f70a85898468f470026b98c28079c076cc2007da1718978e9fb54ffb7b0a3919bdeae84e1438b1700834f12eef6b74a6f115a70489ad7529128b5696b6d3bbc971eacbc78b00396ebeaddab3aa01055a1c65a72a59240a2cbcc7964d667a10878b4d19d9419c587a8f92963d09c76051c29e2da20151347d178750da97d9f47c94a35522adfe350124f593a06e8b7ca541eb4672f1e9b9e71864bf367b393fc1da6fdfa25eaa47305abede894241717eb4cd037d9b7b82fa4594431e0f6ff314515f7144e091bf6a0dd31b5971091845734ef2b87c4ca7a500ea640041f0574b179a52c2cecf8bd3c7e452d372de1a409795dd783b081d81f8ac96f3484d08f7a059bf3971858f99b9cde3dcd7a6a909181cf0df0d742dec4218c1cd977b9c5beeacab1954771b652efd9796b74f84993d1d787100dd33c879409696195157bc542dcffa3f011599eb6e1d2a89639ac3c553530ba45ffd821ac10aaf50cf2a7807990421cfd92a21353cefa90fcfe3ce2ff6e23d3e3750475cb3dc7b2a8b2b307489d155b1131be87523b842ef38109f91c88a4612887515a2dc5556dbdeaf7b8ecd09d283c5c8281f50e876b3bbbd31f7f95a904a61af1b81591b665b2da5a1b506a7502072e361360459aab638a3efa5f53c1cf230897e076afdc9c56a5f6d0331f9572260c82379bd74cfefb94838441689b0bb22f9d865912c2a2860de0df780db691a40394bf57f146663342248aa861868c3a793e7778353c31e12b06c4003b98b55fd393f431b7c67c7fec5e0f7314971b9a46318ae187929dc019a2037640c42318675840ce42f034696c0f366c2e2841fe575ef923d6449e2192492cd4addd87498d000eeb3848b291146f7980f731c3a6667c9d784376bb449e9a1b91745f776f0a7587b4ee2cce69e321c451c8d5b03263d2d73cbba6e16ab0282895d8f15464bf733c37c8fff58e138cbe036f862f78df285efb59e4ff1c342497f11d39b2ca3db3fad1896242dbb7e6840e2a9a9a155effbe886def184aab53893fa17e91a2731ae749a0a6b554210a0594aa4eb40db47e18839f4ef082f7a22a724b8e75a02535396441a6e6b9adf92dbfafd77e49c3b7fe0389d24d5574973a81ccaf9fa8311a1bb92dcc4cd365823ba32bc36d7fda33929a71bbd571e49dd7a4af4184145772afd01ebeb07f64232b514dd474a4e086d30a3d878504e8d614d26fc5409af7e2ebc75193bef8c233dafbd29ea4ca1851219af811c07c56d35a34428c79355cc96c76e1aeeba38e227be318846d4a9b8219912e4fb1e3e5b864a1516cd5d18c0299c91f643d2b16ec7d5dd68347544ce11f5ce2ce0cf83594065e557c73b21af27c1df5fad1ed4927240614f11d37dea37f38993c1b059ebf3f211385abdbd3d641fa1c9ce2a954a46001d402a72903dd48ac9f0e64905bd9e6e621d27b00904663170b0a7abc560721c01b403490a1dd4acb1aa759b113b9499834a1ee9c8fe718339e3545d7946ee69e539bc298301180bb95ca22f2da35c54b38adf96a0201cf79d760b76a0578ef303faaf3b3a1dddbb292c144ce50439b2917ef788849afded45093cad739738e7668ebffb9d97f5b11039384e9ff8634168497fe886e0c82e9516491bcca66467edb6e26bf76e7bae4098f7ef5558198bca73bacc4a2dc506c9152a91df32c1482c9936b2d208526700dbd85df7433b12b2b5dccc4544bdc57a5956f1167af250d801912ea3eb86acf84a13f608764c8a8558c5017bd56686d556795fe276310f7f6d3b81fbeab130d910df792c17d4a39033877669c300511ac949c782d19ed567c414b4a28ef31ccfbfa16bee0edf84ef9de1a62449cbec43d6d8301a797b77422cec73d8c3e7f7622b68ff12b2dae980ce53e35b3176b21625b1e440cefda6f89ecabade81a956eb8d7f3af1c3ffb2abeb55b28e8db322d59897ae2b78df34b0086293c3037a358b69df93f6e63f55b15f88420c3e53878ed5076ea6c3b296fd9f217d8bbf0a704a526e6864a920af5b06f727e3226b7c9a2c9fed31870e2e6812bd08d4b85e68de4166791f407fe84480a3e53000c4c8803cca658034f2f93c9d027e52585d6c4796601c5e4c1e3678a095e7fa3ab2f5c6e7054cd92f347d13cb2d6fb99c6e786ad074b8ba68c046254dca5441248643261ce290e7f4edb10cc4a8cb447bb9ce7dfa98cc20c236832d2f003563ca50d37b7dde76fd614e41d300715e905c3c547f0486311c", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = dup(r3) accept4$alg(r4, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = dup(r5) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:48:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x8, @vbi}) 00:48:38 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='./file0\x00', 0x1, 0x1, &(0x7f0000000340)=[{0x0}], 0x0, 0x0) [ 160.464279] ceph: device name is missing path (no : separator in /dev/loop3) [ 160.490293] ntfs: (device loop2): parse_options(): Invalid gid option argument: 0x00000000ffffffff 00:48:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x47524247}}) 00:48:38 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}], 0x1, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000600)=""/83, 0x53}], 0x2, 0x0) 00:48:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@uid={'uid', 0x3d, r2}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:38 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 00:48:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:48:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xae07, 0x0) 00:48:38 executing program 1: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = dup(r3) accept4$alg(r4, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = dup(r5) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 160.932366] hfsplus: uid requires an argument [ 160.937009] hfsplus: unable to parse mount options [ 160.963694] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:38 executing program 3: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb84}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x721282, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = dup(r3) accept4$alg(r4, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = dup(r5) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:48:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x33424752}}) 00:48:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) syz_emit_ethernet(0x46, &(0x7f0000000400)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x10, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@ni}}}}}, 0x0) 00:48:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\b', 0x175d900f) 00:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x8008ae9d, &(0x7f0000000100)=ANY=[]) 00:48:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1ca) sendfile(r1, r2, 0x0, 0x7fffffff) 00:48:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xe, @vbi}) [ 161.532884] audit: type=1800 audit(1568249319.353:57): pid=7532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 [ 161.572589] audit: type=1804 audit(1568249319.353:58): pid=7532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir872449067/syzkaller.SwjUxz/14/file0/file0" dev="loop2" ino=3 res=1 00:48:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x0, 0x0, 0x33524742}}) 00:48:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 00:48:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x343, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="00fc0fcc982b067c813513122b1c32833d896467cba9f777f9b8c0252b2d49f62af8fc03734521097fa43da071b6a2be6dc248e9790dc96d48caf05f8eaf649a1285e6aba97b7088500d216acfb325755af9ccbc0ed703f49f7d1f0590b40a7924a5113ea3e7d5d2bc7e03f7481baae3c844aacb6de69b00040d13352f099b8127aecefc0c6e4f2e73d4541970b9a28a536410f952368297a3db5de557278716516ffc6078e18a263baa492c8f092a443c34ca4700000000000066a75232e44f9d093f0b82b914b36079a3923f703ce0", 0xd0}, {&(0x7f0000000100)="c9942c3a50bf00ed3c1330bb", 0xc}, {&(0x7f0000000380)="c316138bbe8a591c0d8bf9d481291ee9357747b19f7991570989b57c48b911555c4d33bd06853c1d93d5cc0b3481ac8370c2c38c7f90fe4e91404ec96e485bbd0e22d55a85ad37dd55a3e494d5aee58c2d1b40433b588570b683be6a71925591bda796dcef73680d9ce028a8cd3e24ad99f25461c63279be12c8e858a92c0fd535468bc0b7c3692e98e843735653ab5597079185a0b64df637e18d4f9b3a43f36faec60d6601b105e2a9031242a3559f19380b0d875c705ea06d702ba9e6990fcfd0288b245fc67443c6039661e279c27ec29e2b8c4c89e7aed0f8821d1b", 0xde}], 0x3}, 0x4000) 00:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1000000000000000, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000010080001006362710018040200040406000300000000000010ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 00:48:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:48:39 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x569, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x0, @broadcast}}}, 0x108) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xb57}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:48:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}], 0x1, 0x24000001) 00:48:39 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x40000000000037b, 0xc000) sendmmsg(r0, &(0x7f0000005c00), 0x2e8, 0x0) 00:48:39 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@bcast) [ 161.933745] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioprio_set$uid(0x0, 0x0, 0x0) 00:48:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1000000000000000, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000010080001006362710018040200040406000300000000000010ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 00:48:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) 00:48:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:40 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @vbi={0x25}}) 00:48:40 executing program 2: socket(0x2000000000000021, 0x0, 0x1000000000000a) 00:48:40 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = accept4(r1, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x5, 0x0) 00:48:40 executing program 2: 00:48:40 executing program 3: [ 162.779831] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:40 executing program 3: 00:48:40 executing program 2: 00:48:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 00:48:41 executing program 3: r0 = socket(0xa, 0x4000080001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) 00:48:41 executing program 2: 00:48:41 executing program 5: 00:48:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:41 executing program 2: 00:48:41 executing program 5: 00:48:41 executing program 2: 00:48:41 executing program 5: 00:48:41 executing program 3: 00:48:41 executing program 1: [ 163.660931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:42 executing program 2: 00:48:42 executing program 3: 00:48:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:42 executing program 5: 00:48:42 executing program 1: 00:48:42 executing program 2: 00:48:42 executing program 1: 00:48:42 executing program 3: 00:48:42 executing program 5: 00:48:42 executing program 2: 00:48:42 executing program 1: [ 164.570784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:43 executing program 3: 00:48:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:43 executing program 5: 00:48:43 executing program 2: 00:48:43 executing program 1: 00:48:43 executing program 3: 00:48:43 executing program 2: 00:48:43 executing program 3: 00:48:43 executing program 5: 00:48:43 executing program 1: 00:48:43 executing program 2: [ 165.447714] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:44 executing program 5: 00:48:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:44 executing program 3: 00:48:44 executing program 2: 00:48:44 executing program 1: 00:48:44 executing program 2: 00:48:44 executing program 5: 00:48:44 executing program 1: 00:48:44 executing program 3: 00:48:44 executing program 2: 00:48:44 executing program 1: [ 166.347110] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:44 executing program 3: 00:48:44 executing program 5: 00:48:44 executing program 1: 00:48:44 executing program 2: 00:48:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:44 executing program 5: 00:48:45 executing program 3: 00:48:45 executing program 2: 00:48:45 executing program 3: 00:48:45 executing program 1: 00:48:45 executing program 5: [ 167.264053] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:45 executing program 2: 00:48:45 executing program 3: 00:48:45 executing program 1: 00:48:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:45 executing program 5: 00:48:45 executing program 1: 00:48:45 executing program 2: 00:48:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:48:45 executing program 3: 00:48:45 executing program 2: 00:48:45 executing program 3: 00:48:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:46 executing program 1: 00:48:46 executing program 2: 00:48:46 executing program 3: 00:48:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:46 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 00:48:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 00:48:46 executing program 3: 00:48:46 executing program 1: 00:48:46 executing program 2: [ 168.977149] audit: type=1326 audit(1568249326.793:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7802 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:46 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) utimes(0x0, 0x0) 00:48:46 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:48:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:46 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) [ 169.102352] audit: type=1326 audit(1568249326.903:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7823 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 169.127498] audit: type=1326 audit(1568249326.903:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7820 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.168443] audit: type=1326 audit(1568249326.983:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7831 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) [ 169.684921] audit: type=1326 audit(1568249327.503:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7802 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000000)) 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 169.867810] audit: type=1326 audit(1568249327.683:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7823 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 169.893660] audit: type=1326 audit(1568249327.713:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7820 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 00:48:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) getsockopt$inet6_mreq(r2, 0x29, 0x12, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xffffffffffffff9c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0xe8) getsockname(r4, &(0x7f0000002700)=@hci, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(r0, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f0000000280)=0xb8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) accept4$packet(r3, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002e00)=0x14, 0x800) getpeername$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000003280)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000033c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003500)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003700)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003800)=0xe8) getpeername$packet(r3, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000039c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockname(r3, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) getpeername$packet(r0, 0x0, &(0x7f0000003c00)) getsockname$packet(r2, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000004280)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000004380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000044c0)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) accept4$packet(r3, 0x0, &(0x7f00000045c0), 0x800) sendmsg$TEAM_CMD_NOOP(r3, 0x0, 0x24000000) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:48:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) [ 169.965873] audit: type=1326 audit(1568249327.783:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7831 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 170.027326] audit: type=1326 audit(1568249327.843:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7870 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 170.057916] audit: type=1400 audit(1568249327.873:68): avc: denied { create } for pid=7873 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:48:47 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) signalfd(0xffffffffffffffff, 0x0, 0x0) 00:48:47 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 00:48:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:48:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:48:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) dup2(r0, r1) 00:48:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/ion\x00', 0x4000, 0x0) 00:48:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:48:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:48:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:48:48 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) sysinfo(&(0x7f0000001780)=""/174) 00:48:48 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) chown(0x0, 0xffffffffffffffff, 0x0) 00:48:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 00:48:48 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2000000000000a, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:48:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 171.045777] ptrace attach of "/root/syz-executor.5"[7941] was attempted by "/root/syz-executor.5"[7942] 00:48:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:49 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:48:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="030000000000000002004e23ac14141f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14141300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e25ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac14141100"/1420], 0x590) 00:48:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000cf000c000000000005000002000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:48:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:49 executing program 5: r0 = gettid() clone(0x1003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) wait4(0x0, 0x0, 0x0, 0x0) 00:48:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.490874] ptrace attach of "/root/syz-executor.5"[7970] was attempted by "/root/syz-executor.5"[7971] 00:48:49 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2000000000000a, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:48:49 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f9", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x11528767ca1ebb5, 0xc0, 0x0, 0x2d88eecc0ca1313c) 00:48:49 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e798) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) 00:48:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000200)="fc0000004a000700f677b8ed8641a1c10aab80ff000000000000369321000100ff0500000000000000ff000000000000009656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000032d2082038f4f8b29d3ef3d92c8334b3863032ff0208ff8e15c88924b2ccd243f295ed94e0ad91bd0734babc7c0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b00417cc821d9565187dc48deac270e33429fd30001753651b59e9074535532ca0a6df9dc38e63fb8d38a873cf10000000000f70000000000", 0x59f) [ 171.854776] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. 00:48:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:48:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) accept4$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) getsockopt$inet6_mreq(r2, 0x29, 0x12, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xffffffffffffff9c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0xe8) getsockname(r4, &(0x7f0000002700)=@hci, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(r0, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f0000000280)=0xb8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) accept4$packet(r3, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002e00)=0x14, 0x800) getpeername$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000003280)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003500)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003700)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003800)=0xe8) getpeername$packet(r3, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000039c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockname(r3, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) getsockname$packet(r2, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000004280)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000004380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000044c0)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) accept4$packet(r3, 0x0, &(0x7f00000045c0), 0x800) sendmsg$TEAM_CMD_NOOP(r3, 0x0, 0x24000000) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2eb) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 00:48:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) shutdown(r0, 0x0) 00:48:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)="649d", 0x2}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 00:48:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:48:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:48:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a80)={0x0, 0x0, @ioapic}) 00:48:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 00:48:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 00:48:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 172.692547] syz-executor.5 (7998) used greatest stack depth: 24336 bytes left 00:48:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:50 executing program 3: r0 = mq_open(&(0x7f00000007c0)='$\x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 00:48:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 00:48:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000a80)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x101}]}}) 00:48:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 00:48:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$alg(r1, &(0x7f00000045c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="640d9448", 0xfffffe66}, {&(0x7f0000000800)="0b3a9a4865e600924206b06d32", 0x79}], 0x2}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0x30}], 0x1}}], 0x4000000000001c8, 0x0, 0x0) 00:48:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x81, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 00:48:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f0000000a80)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff}}) 00:48:51 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:48:51 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) readv(r4, &(0x7f0000000840)=[{&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f0000000780)=""/139, 0x8b}], 0x2) mlockall(0x3) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x7ae815047e0a35ea) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRES64, @ANYRESOCT=r5], @ANYRES32=r1, @ANYBLOB="00000000e00900"/28]) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) munlockall() fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000640)='filter\x00', 0x7, 0x0) [ 173.388740] ptrace attach of "/root/syz-executor.1"[7068] was attempted by "/root/syz-executor.1"[8108] [ 173.442708] ptrace attach of "/root/syz-executor.1"[7068] was attempted by "/root/syz-executor.1"[8108] [ 173.455760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8111 comm=syz-executor.2 00:48:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:51 executing program 3: creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') socket(0x0, 0x0, 0x0) 00:48:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$getown(r0, 0x9) io_setup(0x2, 0x0) io_getevents(0x0, 0x7b2, 0x0, &(0x7f00000002c0), &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) io_setup(0x80000000, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setrlimit(0x7, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x200) 00:48:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 00:48:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x402000, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 173.928787] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 00:48:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.049734] device lo entered promiscuous mode 00:48:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}, 0x800}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:48:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:52 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) readv(r4, &(0x7f0000000840)=[{&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f0000000780)=""/139, 0x8b}], 0x2) mlockall(0x3) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x7ae815047e0a35ea) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRES64, @ANYRESOCT=r5], @ANYRES32=r1, @ANYBLOB="00000000e00900"/28]) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) munlockall() fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000640)='filter\x00', 0x7, 0x0) 00:48:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c2e940d1100fc000400024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 00:48:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) 00:48:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x1, 0x0}, 0x19) [ 175.137422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8181 comm=syz-executor.2 00:48:53 executing program 3: pipe(&(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x200000000038) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1000, 0x0, 0x20000000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:48:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:53 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000005) dup3(r0, r1, 0x0) 00:48:53 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r2, 0x0, 0x2000005) dup3(r0, r1, 0x0) 00:48:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_PROXYARP={0x8, 0xa, 0x1}]}}}]}, 0x44}}, 0x0) 00:48:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:48:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000005580)='/dev/input/event#\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup3(r1, r0, 0x0) 00:48:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000005580)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000055c0)) 00:48:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.883886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:48:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 00:48:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r1, &(0x7f00000006c0)=""/4096, 0x1000) 00:48:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000005580)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 00:48:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000005580)='/dev/input/event#\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup3(r1, r0, 0x0) 00:48:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="cd9946ff38010180c2000000080600010800060400010000000000007f000001fdf6797328b7ac1414bb"], 0x0) 00:48:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 00:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) 00:48:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r1, 0x0, 0x0) 00:48:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) 00:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:56 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) dup2(r0, r1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x83d, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40004004) 00:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20000020e, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000380)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RLOCK(r2, 0x0, 0x0) 00:48:56 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x9}, 0x80, 0x0}, 0x200008c4) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f00000002c0), 0x4) socket$kcm(0x29, 0x6, 0x0) [ 178.617588] syz-executor.2 (8308) used greatest stack depth: 23408 bytes left 00:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}}, 0x80, 0x0}, 0x0) 00:48:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x3, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) r4 = openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r7, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="2f696f202b72666d61202b696f20896bc27e981664d2395e7c8d0fe6190ecff6d2cd259825edddd62a33d5b0894a2cdb2b425b1f66136dd95d33ae7e987718398f7ee07a8ef035"], 0xe) write$cgroup_int(r7, &(0x7f00000000c0), 0x1802a140) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x70, 0x401, 0x800, 0x101, 0x3ff, 0x0, 0x7, 0x200, 0x0, 0xfffffffffffffff9, 0x7, 0x20, 0xaa0b4f3, 0xab5, 0x3000000000, 0x2, 0x5, 0x3f, 0x4, 0xce9, 0x80000001, 0x4, 0x8, 0x1bb, 0x8b, 0xd52dcfc, 0x8, 0x83, 0x9, 0x10001, 0x5, 0x1, 0x4, 0x1, 0xfffffffffffffffd, 0x1, 0x1, 0x0, 0x3afc, 0x4, @perf_bp={&(0x7f0000000080)}, 0x4441, 0x5, 0x7, 0xd, 0xcc0, 0x0, 0x101}, r6, 0x5, r7, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) write$cgroup_int(r3, 0x0, 0x0) 00:48:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) [ 179.094586] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 00:48:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:48:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000005580)='/dev/input/event#\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:48:59 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.434338] hfs: invalid gid -1 [ 181.447273] hfs: unable to parse mount options 00:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.506532] hfs: invalid gid -1 [ 181.509898] hfs: unable to parse mount options 00:48:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:59 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000001b40)=@hci, 0x80, 0x0}, 0x0) recvmsg(r2, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) [ 181.596704] hfs: invalid gid -1 [ 181.603892] hfs: unable to parse mount options 00:48:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 181.758287] hfs: invalid gid -1 [ 181.765832] hfs: unable to parse mount options 00:49:02 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000200)}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:02 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100)='em0securitywlan0{bdev\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000200)="f21c", 0x0}, 0x18) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000fc0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f0000002140)='s=v\x018', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r7 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x401, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r7, r6, 0x0, 0x2, &(0x7f0000000400)='.\x00', r8}, 0x30) openat$cgroup_ro(r6, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000002100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r11, &(0x7f0000000580)=0x7, 0x12) r12 = openat$cgroup_ro(r11, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000480)={r11}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r14 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r14, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f00000006c0)) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r12}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r16, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r17 = socket$kcm(0x11, 0x3, 0x300) r18 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r18, 0x1, 0x3e, &(0x7f00000002c0)=r17, 0x4) r19 = socket$kcm(0xa, 0x2, 0x0) close(r19) sendmsg$kcm(r19, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x408}, 0x0) recvmsg$kcm(r19, &(0x7f0000006ec0)={&(0x7f0000005a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005ac0)=""/148, 0x94}, {&(0x7f0000005b80)=""/251, 0xfb}, {&(0x7f0000005c80)=""/209, 0xd1}, {&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)}], 0x5, &(0x7f0000006e40)=""/88, 0x58}, 0x2000) sendmsg$kcm(r18, &(0x7f0000003d00)={&(0x7f0000000380)=@xdp={0x2c, 0x1, r20, 0x1f}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r18, &(0x7f0000000280)=ANY=[@ANYBLOB="02ee000000000000"], 0xfdef) r21 = socket$kcm(0x11, 0x3, 0x300) r22 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) sendmsg$kcm(r22, &(0x7f0000003d00)={&(0x7f0000000380)=@sco={0x1f, {0x4, 0x7fffffff, 0x0, 0x6, 0x2001c37, 0x5}}, 0x80, 0x0, 0x1e8e859396ed1e1c}, 0xfd00) write$cgroup_subtree(r22, &(0x7f0000002040)=ANY=[@ANYBLOB="c589c03292c9198e2b0719bf2f2e8a00837cc9448ea1c8baaf21000000005f9805009dbd982b6f4a3bf823ca4eb6cceb91c5a31d2eb88425d80516b72524b6ef9d354e5440761bc55a03"], 0xfdef) r23 = socket$kcm(0x11, 0x3, 0x300) r24 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r24, 0x1, 0x3e, &(0x7f00000002c0)=r23, 0x4) recvmsg$kcm(r23, &(0x7f0000000f80)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000840)=""/87, 0x57}, {&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000940)=""/154, 0x9a}, {&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/150, 0x96}, {&(0x7f0000000b40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/240, 0xf0}, {&(0x7f0000000dc0)=""/226, 0xe2}], 0x9}, 0x40010160) r25 = socket$kcm(0x11, 0x3, 0x300) r26 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r26, 0x1, 0x3e, &(0x7f00000002c0)=r25, 0x4) sendmsg$kcm(r26, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r26, &(0x7f0000000280), 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x202, &(0x7f0000001000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r18, @ANYRES32=r12, @ANYRESDEC=0x0, @ANYRESHEX=r22, @ANYRES32=r13, @ANYRES32, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r23], @ANYRES64=r15, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=r26], @ANYBLOB="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", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r27) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x91500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r29, &(0x7f00000000c0), 0xffffff19) close(r28) 00:49:02 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) [ 184.472429] hfs: invalid gid -1 [ 184.475762] hfs: unable to parse mount options 00:49:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000200)}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 184.587922] hfs: invalid gid -1 [ 184.591568] hfs: unable to parse mount options 00:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000200)}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.650904] protocol 88fb is buggy, dev hsr_slave_0 [ 184.656704] protocol 88fb is buggy, dev hsr_slave_1 [ 184.696313] hfs: invalid gid -1 [ 184.703059] hfs: unable to parse mount options [ 184.720110] protocol 88fb is buggy, dev hsr_slave_0 [ 184.725275] protocol 88fb is buggy, dev hsr_slave_1 00:49:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x47, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 184.801653] protocol 88fb is buggy, dev hsr_slave_0 [ 184.806763] protocol 88fb is buggy, dev hsr_slave_1 [ 184.827766] hfs: invalid gid -1 [ 184.834486] hfs: unable to parse mount options [ 184.880113] protocol 88fb is buggy, dev hsr_slave_0 [ 184.885240] protocol 88fb is buggy, dev hsr_slave_1 00:49:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x47, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:05 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f000000c9c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000005140)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2e}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe46, 0x0, 0x0, 0x0, 0x6395}, 0x0) 00:49:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:05 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:05 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100)='em0securitywlan0{bdev\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000200)="f21c", 0x0}, 0x18) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000fc0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f0000002140)='s=v\x018', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r7 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x401, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r7, r6, 0x0, 0x2, &(0x7f0000000400)='.\x00', r8}, 0x30) openat$cgroup_ro(r6, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000002100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r11, &(0x7f0000000580)=0x7, 0x12) r12 = openat$cgroup_ro(r11, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000480)={r11}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r14 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r14, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f00000006c0)) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r12}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r16, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r17 = socket$kcm(0x11, 0x3, 0x300) r18 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r18, 0x1, 0x3e, &(0x7f00000002c0)=r17, 0x4) r19 = socket$kcm(0xa, 0x2, 0x0) close(r19) sendmsg$kcm(r19, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x408}, 0x0) recvmsg$kcm(r19, &(0x7f0000006ec0)={&(0x7f0000005a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005ac0)=""/148, 0x94}, {&(0x7f0000005b80)=""/251, 0xfb}, {&(0x7f0000005c80)=""/209, 0xd1}, {&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)}], 0x5, &(0x7f0000006e40)=""/88, 0x58}, 0x2000) sendmsg$kcm(r18, &(0x7f0000003d00)={&(0x7f0000000380)=@xdp={0x2c, 0x1, r20, 0x1f}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r18, &(0x7f0000000280)=ANY=[@ANYBLOB="02ee000000000000"], 0xfdef) r21 = socket$kcm(0x11, 0x3, 0x300) r22 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) sendmsg$kcm(r22, &(0x7f0000003d00)={&(0x7f0000000380)=@sco={0x1f, {0x4, 0x7fffffff, 0x0, 0x6, 0x2001c37, 0x5}}, 0x80, 0x0, 0x1e8e859396ed1e1c}, 0xfd00) write$cgroup_subtree(r22, &(0x7f0000002040)=ANY=[@ANYBLOB="c589c03292c9198e2b0719bf2f2e8a00837cc9448ea1c8baaf21000000005f9805009dbd982b6f4a3bf823ca4eb6cceb91c5a31d2eb88425d80516b72524b6ef9d354e5440761bc55a03"], 0xfdef) r23 = socket$kcm(0x11, 0x3, 0x300) r24 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r24, 0x1, 0x3e, &(0x7f00000002c0)=r23, 0x4) recvmsg$kcm(r23, &(0x7f0000000f80)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000840)=""/87, 0x57}, {&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000940)=""/154, 0x9a}, {&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/150, 0x96}, {&(0x7f0000000b40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/240, 0xf0}, {&(0x7f0000000dc0)=""/226, 0xe2}], 0x9}, 0x40010160) r25 = socket$kcm(0x11, 0x3, 0x300) r26 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r26, 0x1, 0x3e, &(0x7f00000002c0)=r25, 0x4) sendmsg$kcm(r26, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r26, &(0x7f0000000280), 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x202, &(0x7f0000001000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r18, @ANYRES32=r12, @ANYRESDEC=0x0, @ANYRESHEX=r22, @ANYRES32=r13, @ANYRES32, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r23], @ANYRES64=r15, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=r26], @ANYBLOB="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", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r27) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x91500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r29, &(0x7f00000000c0), 0xffffff19) close(r28) 00:49:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x47, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.525875] hfs: invalid gid -1 [ 187.532864] hfs: unable to parse mount options 00:49:05 executing program 2: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100)='em0securitywlan0{bdev\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000200)="f21c", 0x0}, 0x18) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000fc0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f0000002140)='s=v\x018', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r7 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x401, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r7, r6, 0x0, 0x2, &(0x7f0000000400)='.\x00', r8}, 0x30) openat$cgroup_ro(r6, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000002100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r11, &(0x7f0000000580)=0x7, 0x12) r12 = openat$cgroup_ro(r11, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000480)={r11}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r14 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r14, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f00000006c0)) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r12}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r16, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r17 = socket$kcm(0x11, 0x3, 0x300) r18 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r18, 0x1, 0x3e, &(0x7f00000002c0)=r17, 0x4) r19 = socket$kcm(0xa, 0x2, 0x0) close(r19) sendmsg$kcm(r19, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x408}, 0x0) recvmsg$kcm(r19, &(0x7f0000006ec0)={&(0x7f0000005a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005ac0)=""/148, 0x94}, {&(0x7f0000005b80)=""/251, 0xfb}, {&(0x7f0000005c80)=""/209, 0xd1}, {&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)}], 0x5, &(0x7f0000006e40)=""/88, 0x58}, 0x2000) sendmsg$kcm(r18, &(0x7f0000003d00)={&(0x7f0000000380)=@xdp={0x2c, 0x1, r20, 0x1f}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r18, &(0x7f0000000280)=ANY=[@ANYBLOB="02ee000000000000"], 0xfdef) r21 = socket$kcm(0x11, 0x3, 0x300) r22 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) sendmsg$kcm(r22, &(0x7f0000003d00)={&(0x7f0000000380)=@sco={0x1f, {0x4, 0x7fffffff, 0x0, 0x6, 0x2001c37, 0x5}}, 0x80, 0x0, 0x1e8e859396ed1e1c}, 0xfd00) write$cgroup_subtree(r22, &(0x7f0000002040)=ANY=[@ANYBLOB="c589c03292c9198e2b0719bf2f2e8a00837cc9448ea1c8baaf21000000005f9805009dbd982b6f4a3bf823ca4eb6cceb91c5a31d2eb88425d80516b72524b6ef9d354e5440761bc55a03"], 0xfdef) r23 = socket$kcm(0x11, 0x3, 0x300) r24 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r24, 0x1, 0x3e, &(0x7f00000002c0)=r23, 0x4) recvmsg$kcm(r23, &(0x7f0000000f80)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000840)=""/87, 0x57}, {&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000940)=""/154, 0x9a}, {&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/150, 0x96}, {&(0x7f0000000b40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/240, 0xf0}, {&(0x7f0000000dc0)=""/226, 0xe2}], 0x9}, 0x40010160) r25 = socket$kcm(0x11, 0x3, 0x300) r26 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r26, 0x1, 0x3e, &(0x7f00000002c0)=r25, 0x4) sendmsg$kcm(r26, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r26, &(0x7f0000000280), 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x202, &(0x7f0000001000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r18, @ANYRES32=r12, @ANYRESDEC=0x0, @ANYRESHEX=r22, @ANYRES32=r13, @ANYRES32, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r23], @ANYRES64=r15, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=r26], @ANYBLOB="94fc27069064f3152316ffda8b51526ef0194cbc637e4bd2b8bd00eb45474f4b6e1f71e0dbc7d5289e30ed598da9aab784390fd5b96d82afc4897b70327b801917bb1bb042363a46af3cce82ec332d84e6ada84dbf95a3bfafef69e14306836e82db52905865f492f430a9ac6cdf9673c569729592f7df7b5674151d1ab6081261a2239134bc186c8961447454d511ad480d6e0bf736b6a76813968fd6d37daf87d1c3e693959024fb3343ab1250f0b4fd4e11a4082386236006f637e61d03d1e574015d9b84fdab76df12a9bacd6b6d295fdbace3bbedab239c1b798c10a411650bba0f6175460ce1a37811ecb636405bd99920ed104814c47c72f0a966a59884a3fa4ed00ebb2adb27243c5d728a9c7a1f9d81f4054167aec4d7a39789076261e42229ce26991615e3f1c61122e1d300378862fe48eb8273259383fbc300c6fb72562eb9734bf1c0f11479aeaeb9049f046be3cc921a0cd2b64f4fce65d8abdb8b561a2e625193c115be4e46d21d1ffe5f003b05d830eee9aabdbc7043b5b33a54b5c0c074ee9a1663f6c14e2c28cd2f204e8a7baba095e3d876a83979a6594a39137faefda2eb2d4a6a17a60e4bdd4b369e2d564bd542a461ebf8102d037c504af513eae01798b6f2e05b280854f251102e623ef8812024064fe624da79b02f09258a45c86f6e809301c6ad32240f0701b04238b632c0bc66e8d5fd2e669716ff1cc342a9e603bbd57f320a5083ccc1d0ef1f719a4e632747370802dde1e9c486057c0ed8ee572b1644c8c71e91b087c2a5011d7a2f218cbfa1acec40a77f8873f8923b712474e0a4ae150a41fb9e9e05517903192d8722d725e26a31324d00c60afb48bfa83d22d190daa020d3c8c52748ba997a350a50c2010395951e8c3f703fdc03da00ce1fd7044a651afb39ed492a6f2e4224b22392d3283cce4640894bd191c0b6f250d1b15a62dc66fe8c06f387d21551bc51da962cad1e2a7ccdb99dc7f7934addc9724e0e58d7a7a1c8e5c3df880bca5c6e0ccb0ffb12301ab69575a2621e56650a82687ba3bc3588c1be9e141cc0fc6fd7821623d79a2ae2abe0cbe744d8c9da2df3ff12fb26eee264e528a425e6c9cd4709b20d654f0d226841c22d8aa46f45c5423af1f1d66d4b0a499f32e937fb8312f44790d1d86b2ff7bb41d10777638711c404d08d63228002582193e5a28486e8f15295587bb0d97f4298532287bf4409af47138255f4cead6c9d47ff0189275602f9752863a88334ade85016e033904aed4189122677691ec4c7d23d25ef5c74f4b25aff0e65e1f6ab4378e4e37934e4a3370b81d6f6d2e545f52e9d24dac2c407200029c7b412d9185d0db53567e47e6798e5727f3c4a7b2dbad9cccfc439c673300a7e9b8c5bdc1d9b849ffcf96473d1028d5d273afe49d6e4ff1d0ebfeb48e2f811b41c628ed2fbd11ec21962e79d22ec2ec9e5e5082de17ef93e8fad0b7f8edff822282a6a33aedb3b8f06fe618339ea0d356da4ff737870246b83258f6acb922115cc4f1e7a146e2a78b2a66a03a6f50d3d03fd7a37f86c8409bda9234478addacebccaba960275e4d68f898741bd70849fa8fe7d9a4f31b8c5bcd6226b51e64f166036de9233721956d7f0e0536c46c13c46f5580af652e96d9110541c098fee7552cdf6f191bc590eaf49633c19a3c7654109047ffbfdbd7cfd100157bbc91a76b30843d3ab50f1765dcd18e49598faa14a9b7dd7016017a72f6a713440689c7a089ec889eb6d96dca6cf93599e777b6f9897c54825470ab2e220ab8805a52bca2c6d7b8795a875bfd4000fbdf93d5aed1a1bef95c582a43414d5b3c2334f9a4cf461b3c2cba9758d896d777ecd9c37cfcacaf350f78e634759626c6e4f49e51f65875a95e91bd343c2e83011d34635dd4a5410dd19288bea74217eec1ac9cca868e6a85b02e0b15dd398d617448aa801bc9e2e9fbea79bcb9f5cd191f3cad5d4adcb67be5c7dbc5c35029b65a642d82584ab412832665c50515b02d59afd179aa875ec144cc75a61d119211920da1d5198d3d04f1325a2fc933631548faffb43161a8846184f20453b421ab09ecf4b6f6a82b5b070f350f20085231add0bc05e49cdcf2bbf5177f8dbbfb55e76c97bc3f271bc8d51beabbbcb0344870bf97789d5798e718b9e2bed2c16054fbf112701c0ff53c07cc3469a9a96c517ddf96622a22cf407f2d337da9bf9531b5a18c21a883fdde17ca4754551c334eaaed81ad35b25a610ec7b2d6040bed53e70dda60d5a64d13179e838e102ad301209e4fb523fd9270caf38eba44d5cbea1d94893b18d70138ad9fc1f410bde1865f73cadd12b27d2dd7afa36a1ca01e00a7b01004379ad3fe02e81e83f82c56c67f7c757a475a22655975ddf0ef7bc5fa8caa83a1b9723ade481d0d1170bf55d9ac7fba9d91b526ad2c4f7fb32851a77efc5144ea44193b4d878d015dc1b5dad6c97ede6aca64915e923894928e2e1d990619f470653a1d7c67da9bf08082fdcbfee653ece90e8624e4aabcd5b042e405d2ad35eb892d9f8896f491a29fe2d6ec118d987da0a04d2fe106d3aa367b27b5bafd89ab0be2003f667097b67450d2d9383f793cbb851c8c94e13801b14e51cd2622a48b36a216ecc58f62e1081ec46dbe39ca7d27bd5eb66daefa80de2116a295064d2156d2f6fec8e536d0079011ef2f0739587134133de334f89a8ae825ce6022e0b789c1e78ca6cde418f03366f3053612166cad44228fb01c4ab27b2d63fae2da4a2f98680407e2247543075a879729650a202407eb0c5322ea4b0e20da2246ffc65784af2297960c39b8f57ac6bba9be9fc6fa9511155342d4adeb7c354ae6f136a57e87148507fda9b83e4b6738d7939f07c40b6248ed70a91222a49fc9a0bb6d7a261377674eda760913683cf0c251675d21b2011d98f8e556b18de0c906449f25dc0b442f260603a298bcc58667037e47e8e4bc347de015626fa6ba45dffba853c75df1a88f9ce4b1e596c28cbdab31d2cf993fa6a83e35a27863b05ec0a9d68d2ce96682a208942a3a7284823b6877442623661bfc62d08f9cd1c790bb38d1ec6f022af82a894db6ce26c0bbe1c02679d432f6446993e824dd975e00dfa6e7bca9b06bb1034e3c65957c5e024a97fe47c20922f786ac695b0ee1682c20547de1315ca57ace4743983c84704ded241278d4b286c24af018d9d6f62286cbbde63a9ae8980933e74b00f4a1ebb1b0613880d7e3e08a5308ed257e28d801cc894d1132a2537f55fef158680c410f743e4d2290c34fc6d6f1f2d7b082649e45bca570887f399e2ee6baab3198475fa7711f03b72aad8cc3c89421b021b2df8ae778a865654c96c07e70a8602ba5a099ccd4b6e9fc329c55554d37a5fb696fb2a9246f72582024385ace288954854df74e5a86ca4cda7d664c4f0f41e03d821be67469546589e6b3b2d73162760a0709f7e46708fba71c203c4a9c089b5cf3506d06d890b0f875a74aac06e93b4587cb5cdea51b602e0aab841c5d8c3811545f6beed13eb0c2182e66a4097cee107f6578d5b2046f4fea7368d23bbe0ae4933ea4ade460515944b653f05c40ca0b6898d21a937ecd6848157e99b62e68acce8c0a90d0e8dbebd2aed84be47005bff166c6a961191daea6a23049ff79322e980f4a85d1c1b36ae5d310bae842874e1e4ce5739015a9949ce0f394a61776d33e40ee168d8adbafb58a7d80c27d176a9a6329ef4cb3c7ae3a076980934cfff5465c0736faca61538166cb6e60afe2fc2bc119f656118365b91d2da18fa66a2d8b92966426921e7c008369eed7bc1776a4858a2e6d4e009a07c6d91546d81cbbe9f2b24babb4fa9426b914fe3022db180a9e924fc661d067a0b3ecfd147aa99a1631a1d9fb9e71e2c0134fbe46d010ca4cccd6a01504a4dcce7b0ef630db347ecba8475544c43f677a73c11f90628ec6c663652e82176695b2e8ae88ddf39edaeb0f809eb453da8e7b8641e42f328c7ae7568a4252da1bc3727f08234ad5e831e055e4a7eacdbe986cede5c88673f9800bbc21c35a845885a5e5ebfa81ee650e09cc33101e88adb2c8742c049957f32893af896eee717b55f2be77930eeb55292713b03b21ef0736f42908c1f8af9dff7974a929d7ce0a383a8369a31ee3148131e8669a8ed55b2184afd7c8e317fdc9c50cb19a2b513f9b4fd9179baf097ef7018bfe3283c29a975a86478175728dcd55a6d76935a7f796f97c064ca42b9c4acab3c301c22e91f49ffb82057668fff781549c38944868ff590c525ef0370d92d633413ff47a9e8b8071523058a6d54b88c38cae6e406b4b87a6be5d283bbf7227336a3dcf430fec4cfd84a5620949269637de25aa2471e539ffa2af606743d0da43455b8103ac23f1d913119038e65797592b96bc4a0da91bc5c0218681689cceb05a0633bbdd9d4c09d6484b5be9cd96ebe6c69edbe0f5d8371de22301f4c1a49e305a57ca5d4e04cb0a5c1314ab468fedcd21443f8dade92472f84b3ace260eb40a7afb8b28e00b5b3e41e5a63122ce176c06a03869e80288447dd059fb3c1aa3133f24f6f0f525bd59da08c664195a2b7b3ae64b60c4aec416eace6567c4195cddd23396fb790db4ea66ec8717b80bd4aa291355945b01bdad01bbe0868b9a27c8b2caa2b47972b2fb3a0b17bda2185051ae7e0504a6426996a9187562cf3e3b0f385368d481f49c94ee8ff343ca10b98330af9faab09039ea99101ba35f583811d9b42c0731f879adf97f8121909da0f36a6025d06aaef0cf53ecd4b7b1ffdebe606aebb1881cdce5608405483f0023dedc1d9a519075ea82a44bda26c4dd177a9b1a796a6c7c1a2b3d14bf7cec282ee09334738ddfbd1cfe4531fb468bac7495a7ff02d7ea9bcefd097c44cad9d2208764ff4410ced5f745c0305aa43aff01377a8f4deb225c3e8cedc5d3729edb941201b0a05cf3b39d5068c56def8b2d1a56ad19ed8254fda7961f8a5c64e138c286a5904dcf35fc6758095a010859a0726f38fe7e7728fad9768029b9aa5b884bc1f4140a4df4428a5eaa338a0ebf3e1682e561189c6f2c99eb0c1b9632b86605a434d04affce0e0ae9391a1c4e1e7dd3cb556f31843aac124f6102000334b3e460a6122d1b604e4ac8ae208d2407d3eee0f7d4fea160ec0131180ac21030757c7d1ca0c627392ecb2a1d9c33876f626a619e1f2d769e8e0a8ff4bd8500cd0cbb3d14cf9c5e946c2ec99ba46880472f6d8a6196d0a77fa8d02e9e7e2842ede4c81b41f20cabe3b05be0738ad4d1898a2c26bb10dcd15cc8ac4f912c1a283b16d5d7c6567033b3696a10bfefca95273d0bfe79cc0dee51cebde9637d70b47f78ea4b9aec979b6b8960afd14a487263a5433d7230c93dca813ab94daf8b23d6610c891f61585689a14f5756ea24e5b4fe9b8ae6eb04ff63b1ac646760979368dab9416930d1dd4b234374b971836a4c1543d7d7dbdbc40d82f861d5c021d449e3280ceebaf38c95e84913fb51888b9d5c8ca73b58d6968e234984d3b5de2f4c68358d6efce994f3da72aa599d6d815e7b84a4d07585582bd5c3b9aa10d00da828f5ab012db9de06d87893a00050e458f51e84f130c6de470e0a18491cd6092df822c7ea97774b467078340b6335da32bc9338762da384b8b0a5cc7488d303d1ad69083445626d57375b508b7b42eef5528170e23fb0dcbfdd84a7356f6ca6bd461d9f22ed59ddab6ebcf32b6ec3fc50e40e923aadb482373a766a1c16151254842ca83cb6418803b", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r27) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x91500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r29, &(0x7f00000000c0), 0xffffff19) close(r28) 00:49:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 187.680453] protocol 88fb is buggy, dev hsr_slave_0 [ 187.686224] protocol 88fb is buggy, dev hsr_slave_1 [ 187.702149] hfs: invalid gid -1 [ 187.726693] hfs: unable to parse mount options 00:49:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x6a, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x6a, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.819858] hfs: invalid gid -1 [ 187.823703] hfs: unable to parse mount options 00:49:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 187.923952] hfs: invalid gid -1 [ 187.927423] hfs: unable to parse mount options 00:49:08 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:08 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100)='em0securitywlan0{bdev\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000200)="f21c", 0x0}, 0x18) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000fc0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f0000002140)='s=v\x018', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r7 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x401, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r7, r6, 0x0, 0x2, &(0x7f0000000400)='.\x00', r8}, 0x30) openat$cgroup_ro(r6, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000002100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r11, &(0x7f0000000580)=0x7, 0x12) r12 = openat$cgroup_ro(r11, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000480)={r11}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf02901671beee07659cd458ad168e023e97537c91071797507107d300191114521f676a080000000000000072c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bf6339066bc77548c64428e6bf32b6828d9b5c981e5f4e20ae903650d12c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e5f951c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb1566c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c00cc951ac2d714766433dc5ed3d7ebf77dc6a44bab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f1856f82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708def7ea8c76713dbf0ae9345cae2684df589543d8fec23"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r14 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r14, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f00000006c0)) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r12}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r16, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r17 = socket$kcm(0x11, 0x3, 0x300) r18 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r18, 0x1, 0x3e, &(0x7f00000002c0)=r17, 0x4) r19 = socket$kcm(0xa, 0x2, 0x0) close(r19) sendmsg$kcm(r19, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x408}, 0x0) recvmsg$kcm(r19, &(0x7f0000006ec0)={&(0x7f0000005a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005ac0)=""/148, 0x94}, {&(0x7f0000005b80)=""/251, 0xfb}, {&(0x7f0000005c80)=""/209, 0xd1}, {&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)}], 0x5, &(0x7f0000006e40)=""/88, 0x58}, 0x2000) sendmsg$kcm(r18, &(0x7f0000003d00)={&(0x7f0000000380)=@xdp={0x2c, 0x1, r20, 0x1f}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r18, &(0x7f0000000280)=ANY=[@ANYBLOB="02ee000000000000"], 0xfdef) r21 = socket$kcm(0x11, 0x3, 0x300) r22 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) sendmsg$kcm(r22, &(0x7f0000003d00)={&(0x7f0000000380)=@sco={0x1f, {0x4, 0x7fffffff, 0x0, 0x6, 0x2001c37, 0x5}}, 0x80, 0x0, 0x1e8e859396ed1e1c}, 0xfd00) write$cgroup_subtree(r22, &(0x7f0000002040)=ANY=[@ANYBLOB="c589c03292c9198e2b0719bf2f2e8a00837cc9448ea1c8baaf21000000005f9805009dbd982b6f4a3bf823ca4eb6cceb91c5a31d2eb88425d80516b72524b6ef9d354e5440761bc55a03"], 0xfdef) r23 = socket$kcm(0x11, 0x3, 0x300) r24 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r24, 0x1, 0x3e, &(0x7f00000002c0)=r23, 0x4) recvmsg$kcm(r23, &(0x7f0000000f80)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000840)=""/87, 0x57}, {&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000940)=""/154, 0x9a}, {&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/150, 0x96}, {&(0x7f0000000b40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/240, 0xf0}, {&(0x7f0000000dc0)=""/226, 0xe2}], 0x9}, 0x40010160) r25 = socket$kcm(0x11, 0x3, 0x300) r26 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r26, 0x1, 0x3e, &(0x7f00000002c0)=r25, 0x4) sendmsg$kcm(r26, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r26, &(0x7f0000000280), 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x202, &(0x7f0000001000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r18, @ANYRES32=r12, @ANYRESDEC=0x0, @ANYRESHEX=r22, @ANYRES32=r13, @ANYRES32, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r23], @ANYRES64=r15, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=r26], @ANYBLOB="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", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r27) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x91500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r29, &(0x7f00000000c0), 0xffffff19) close(r28) 00:49:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x6a, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:08 executing program 2: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 00:49:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x7c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.544297] hfs: invalid gid -1 [ 190.547616] hfs: unable to parse mount options 00:49:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x7c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)) [ 190.650774] protocol 88fb is buggy, dev hsr_slave_0 [ 190.656623] protocol 88fb is buggy, dev hsr_slave_1 [ 190.685745] hfs: invalid gid -1 [ 190.689057] hfs: unable to parse mount options 00:49:08 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 190.808697] hfs: invalid gid -1 [ 190.815142] hfs: unable to parse mount options 00:49:11 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x7c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:11 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100)='em0securitywlan0{bdev\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000200)="f21c", 0x0}, 0x18) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000fc0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f0000002140)='s=v\x018', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x3, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x39c}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r7 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x401, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r7, r6, 0x0, 0x2, &(0x7f0000000400)='.\x00', r8}, 0x30) openat$cgroup_ro(r6, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000002100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r11, &(0x7f0000000580)=0x7, 0x12) r12 = openat$cgroup_ro(r11, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000480)={r11}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r14 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r14, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f00000006c0)) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r12}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r16, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r17 = socket$kcm(0x11, 0x3, 0x300) r18 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r18, 0x1, 0x3e, &(0x7f00000002c0)=r17, 0x4) r19 = socket$kcm(0xa, 0x2, 0x0) close(r19) sendmsg$kcm(r19, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="080400000000000001000000010000000b0945dde2624ba4ddd46f7a129fa468ef1d0f007bdf503a5dc877b3f5d58b75047238aa51061cb80c1ee3593eb0886657414f0e9bb9edba00a9cf527d4ad3088e92c142922e82044671312275a175748ec03ac5e16fba98de7c41e12ad95b98bde6282b9291368d6d8ce40712696f34956b20f683c766ff71ebdd81ec3cdd45a03067035cc65de8f7583f17630aeaf1c6cd27f46e7e3c78d16555b2d62e763e6b0cfd5f70afe60fe8c9a46f7284c130d26ac62093247ddb5b313ddb2a474ea709dac3daf64cca4944a4a999ae97e40c7ef42425a775530adc081b80d166f4d7d1d55bd1b33f2eb0bade3a8eb86860580a80e4c6eaaae7fb6e5ed3850215ee1b2e79c7e4d0d672dd3270fd76f3436bcfa5a359c6b2f61970b9a3210faf51ce72031826079d66c794c988fd22e968c8f5529b793edec2e3c96c2c35f288116011c6dcfd98ebfe49581bcaa844853f5349f470dbf5f9434107099a69d40eb05dea14f58fa9fd94c68e408b59a284fb6faf41dfc048d459d8bab3039fd659f893e852d47db33f855ac5bb4a482c76494a3857487d43dae27aaa6343843fa649fe766e7ca1cf9516a90657570ef91d16a5b2d1625eab969e28739b97145631e37a8c984a1d0fffe32791a98d019f42061f7d040c8b05a686ccbe579a303ae8a51f32989ff29d6685c4dbe15dd7529474793bc60b384aea155a16bd0d4d002f12cb2d65a2844b1fa32c2d5abfe15a28c63ac3b91c641ddf65b3a596950ac46c66db59ecaaa5b9ea16a8e9d0309b2a5fc8c82f60092671f93219fb8157b53cedd61bc66860ceb30f70ee7e51f24878716f3d533d5d8fe1318d05afb57f813663e23f5e533a4dbd5845e71edc78147b73b3184c0724f60b893dce2357b73e4e7710707322798a114ff111e4d8975cdd86e25fea29a2e2186c2c3f5a6e8b9dc6764952d9ca188b0f725de7c01c9565fae01bbd8d36a841823e4faf8783993839d379af6398fa8ef13ccd2c9500809e27c0a1170ff7b940a0d665e3997d870feedc1f4bc0ad6b0fe7cb036fc31796b19345d397e6ffbf94601ca3fe95403710ad800bb3e547c36ba8fad02543df627cbf84f0429e982cc3186f9d7f885e979b0ca2776d439e7cf65a6aaaaff74a402eb95c5072594d10cf4c2e3d2185f1ebb16d9053a09a04bcdbd9b1273a1c9bfecc98e2d4d9bce56ea44d2e25464d26b85ef66b5ddc25774a8e5f8b6bcc05415fb7a46a3720b2f5757acfb2e502ad0000b372b5a1c2fd88c3cc41251c642e2c937150d198ab55d927b74005c30f9bb869d432bb7d110d8ae4efe6f325c6273ace16b6855a2517d02305ca934749a60e8552b465f05a856974aa3d06d283c6522e1705deef12dc3bbd344228f0425943634a1587e099a056f820538a69e4756c7f26312b9fe3c6b385382658a20800"], 0x408}, 0x0) recvmsg$kcm(r19, &(0x7f0000006ec0)={&(0x7f0000005a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005ac0)=""/148, 0x94}, {&(0x7f0000005b80)=""/251, 0xfb}, {&(0x7f0000005c80)=""/209, 0xd1}, {&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)}], 0x5, &(0x7f0000006e40)=""/88, 0x58}, 0x2000) sendmsg$kcm(r18, &(0x7f0000003d00)={&(0x7f0000000380)=@xdp={0x2c, 0x1, r20, 0x1f}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r18, &(0x7f0000000280)=ANY=[@ANYBLOB="02ee000000000000"], 0xfdef) r21 = socket$kcm(0x11, 0x3, 0x300) r22 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) sendmsg$kcm(r22, &(0x7f0000003d00)={&(0x7f0000000380)=@sco={0x1f, {0x4, 0x7fffffff, 0x0, 0x6, 0x2001c37, 0x5}}, 0x80, 0x0, 0x1e8e859396ed1e1c}, 0xfd00) write$cgroup_subtree(r22, &(0x7f0000002040)=ANY=[@ANYBLOB="c589c03292c9198e2b0719bf2f2e8a00837cc9448ea1c8baaf21000000005f9805009dbd982b6f4a3bf823ca4eb6cceb91c5a31d2eb88425d80516b72524b6ef9d354e5440761bc55a03"], 0xfdef) r23 = socket$kcm(0x11, 0x3, 0x300) r24 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r24, 0x1, 0x3e, &(0x7f00000002c0)=r23, 0x4) recvmsg$kcm(r23, &(0x7f0000000f80)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000840)=""/87, 0x57}, {&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000940)=""/154, 0x9a}, {&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/150, 0x96}, {&(0x7f0000000b40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/240, 0xf0}, {&(0x7f0000000dc0)=""/226, 0xe2}], 0x9}, 0x40010160) r25 = socket$kcm(0x11, 0x3, 0x300) r26 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r26, 0x1, 0x3e, &(0x7f00000002c0)=r25, 0x4) sendmsg$kcm(r26, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r26, &(0x7f0000000280), 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x202, &(0x7f0000001000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r18, @ANYRES32=r12, @ANYRESDEC=0x0, @ANYRESHEX=r22, @ANYRES32=r13, @ANYRES32, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r23], @ANYRES64=r15, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=r26], @ANYBLOB="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", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r27) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x91500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r29, &(0x7f00000000c0), 0xffffff19) close(r28) 00:49:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:11 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 193.555623] hfs: invalid gid -1 [ 193.568307] hfs: unable to parse mount options 00:49:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x85, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:11 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 193.723754] hfs: invalid gid -1 [ 193.738351] hfs: unable to parse mount options 00:49:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x85, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x85, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.853909] hfs: invalid gid -1 [ 193.858422] hfs: unable to parse mount options 00:49:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x50000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 00:49:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x89, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x89, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.988019] hfs: invalid gid -1 [ 193.992426] hfs: unable to parse mount options 00:49:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x89, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.368074] hfs: invalid gid -1 [ 194.377367] hfs: unable to parse mount options 00:49:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:14 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:14 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x50000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 00:49:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8b, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff2770"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8b, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff2770"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.729947] hfs: invalid gid -1 [ 196.737624] hfs: unable to parse mount options 00:49:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8b, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff2770"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701a"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.925836] hfs: invalid gid -1 [ 196.957491] hfs: unable to parse mount options 00:49:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701a"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.107511] hfs: invalid gid -1 [ 197.132834] hfs: unable to parse mount options 00:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8c, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701a"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:17 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 00:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:17 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:17 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:17 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf}, 0x3c) 00:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000001680)='\x06(/$selfcpusettrusted\x00', 0x16) 00:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:49:17 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:20 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:20 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:49:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:20 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:20 executing program 5: getxattr(0x0, &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f00000000c0)) 00:49:20 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)) 00:49:20 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={0xffffffffffffffff, r1, 0xd}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) close(r3) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x50000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002dc0)={&(0x7f0000001b40)=@hci, 0x80, 0x0}, 0x2000) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/59, 0x3b}, {&(0x7f0000000700)=""/107, 0x6b}], 0x6}, 0xde2abc8dcbe1604d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r5 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r5, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 00:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 202.982722] hfs: can't find a HFS filesystem on dev loop1 [ 203.078574] hfs: can't find a HFS filesystem on dev loop1 00:49:23 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={0xffffffffffffffff, r1, 0xd}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) close(r3) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x50000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002dc0)={&(0x7f0000001b40)=@hci, 0x80, 0x0}, 0x2000) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/59, 0x3b}, {&(0x7f0000000700)=""/107, 0x6b}], 0x6}, 0xde2abc8dcbe1604d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r5 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r5, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 00:49:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:49:23 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:49:23 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 205.837323] hfs: can't find a HFS filesystem on dev loop1 00:49:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=']) [ 205.971919] hfs: unable to parse mount options 00:49:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=']) [ 206.079132] hfs: unable to parse mount options 00:49:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=']) 00:49:24 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={0xffffffffffffffff, r1, 0xd}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) close(r3) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x50000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002dc0)={&(0x7f0000001b40)=@hci, 0x80, 0x0}, 0x2000) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/59, 0x3b}, {&(0x7f0000000700)=""/107, 0x6b}], 0x6}, 0xde2abc8dcbe1604d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r5 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r5, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) [ 206.164552] hfs: unable to parse mount options 00:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRESHEX]) [ 206.236578] hfs: unable to parse mount options 00:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRESHEX]) [ 206.328320] hfs: unable to parse mount options 00:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRESHEX]) [ 206.449404] hfs: unable to parse mount options 00:49:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={0xffffffffffffffff, r1, 0xd}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) close(r3) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x50000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002dc0)={&(0x7f0000001b40)=@hci, 0x80, 0x0}, 0x2000) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/59, 0x3b}, {&(0x7f0000000700)=""/107, 0x6b}], 0x6}, 0xde2abc8dcbe1604d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r5 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r5, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 00:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:26 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:49:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0xc00c55ca, &(0x7f0000000080)) 00:49:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX]) 00:49:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:49:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 208.875924] hfs: unable to parse mount options 00:49:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX]) 00:49:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 209.033085] hfs: unable to parse mount options 00:49:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX]) [ 209.375407] hfs: unable to parse mount options 00:49:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:27 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:49:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso', @ANYRESHEX]) 00:49:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x40000000000000c, 0x801, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 00:49:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gi']) 00:49:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 209.811519] hfs: unable to load codepage "iso0xffffffffffffffff" [ 209.824140] hfs: unable to parse mount options [ 209.824496] hfs: unable to parse mount options [ 209.888601] hfs: unable to parse mount options 00:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso', @ANYRESHEX]) 00:49:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:49:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7a, 0x0, &(0x7f00000000c0)) [ 210.085453] hfs: unable to load codepage "iso0xffffffffffffffff" [ 210.096474] hfs: unable to parse mount options 00:49:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x141001) writev(r0, &(0x7f0000001700)=[{&(0x7f00000005c0)="84", 0x1}], 0x1) 00:49:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7c, 0x0, &(0x7f00000000c0)) 00:49:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso', @ANYRESHEX]) 00:49:28 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x141001) writev(r0, &(0x7f0000001700)=[{&(0x7f00000005c0)="84", 0x1}], 0x1) 00:49:28 executing program 5: [ 210.532684] hfs: unable to load codepage "iso0xffffffffffffffff" [ 210.540476] hfs: unable to parse mount options 00:49:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5', @ANYRESHEX]) 00:49:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000300)={'veth0_to_bridge\x00', @ifru_names='gre0\x00'}) [ 210.725526] hfs: unable to load codepage "iso8859-50xffffffffffffffff" [ 210.738051] hfs: unable to parse mount options 00:49:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:29 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a80000/0x3000)=nil, 0x2) 00:49:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001e0025eaa87865f51e86041b0004000200bff20182a90001080008000b000000", 0xfa) socket(0x10, 0x80803, 0x0) 00:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5', @ANYRESHEX]) 00:49:29 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:29 executing program 5: r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:49:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) shmget(0x3, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) [ 211.409006] hfs: unable to load codepage "iso8859-50xffffffffffffffff" [ 211.424534] hfs: unable to parse mount options [ 211.437533] ptrace attach of "/root/syz-executor.3"[9072] was attempted by "/root/syz-executor.3"[9073] 00:49:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:29 executing program 4: 00:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5', @ANYRESHEX]) [ 211.528384] ptrace attach of "/root/syz-executor.3"[9082] was attempted by "/root/syz-executor.3"[9084] [ 211.636697] hfs: unable to load codepage "iso8859-50xffffffffffffffff" [ 211.648084] hfs: unable to parse mount options 00:49:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:30 executing program 4: 00:49:30 executing program 5: 00:49:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) r0 = gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gi', @ANYRESHEX]) 00:49:30 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:30 executing program 4: 00:49:30 executing program 5: 00:49:30 executing program 5: 00:49:30 executing program 4: 00:49:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 212.258457] hfs: unable to parse mount options [ 212.274198] ptrace attach of "/root/syz-executor.3"[9110] was attempted by "/root/syz-executor.3"[9113] 00:49:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gi', @ANYRESHEX]) [ 212.405083] ptrace attach of "/root/syz-executor.3"[9129] was attempted by "/root/syz-executor.3"[9131] [ 212.418299] hfs: unable to parse mount options 00:49:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:49:30 executing program 5: 00:49:30 executing program 4: 00:49:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gi', @ANYRESHEX]) 00:49:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:30 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="004eb300c4d827549d44516177edaa5755ca01000078bcd1f8693458df000002000008000000604d17add47145f1e1ee97264f5297f3eb5738"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 213.121478] ptrace attach of "/root/syz-executor.3"[9146] was attempted by "/root/syz-executor.3"[9149] [ 213.138487] hfs: unable to parse mount options 00:49:31 executing program 5: 00:49:31 executing program 4: 00:49:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid', @ANYRESHEX]) [ 213.173839] ptrace attach of "/root/syz-executor.3"[9155] was attempted by "/root/syz-executor.3"[9157] 00:49:31 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:31 executing program 5: 00:49:31 executing program 4: [ 213.308316] hfs: unable to parse mount options 00:49:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid', @ANYRESHEX]) 00:49:31 executing program 4: 00:49:31 executing program 5: [ 213.472128] hfs: unable to parse mount options 00:49:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:31 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:31 executing program 4: 00:49:31 executing program 5: 00:49:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid', @ANYRESHEX]) 00:49:31 executing program 5: [ 214.024636] hfs: unable to parse mount options 00:49:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:34 executing program 4: 00:49:34 executing program 5: 00:49:34 executing program 1: 00:49:34 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:34 executing program 4: 00:49:34 executing program 5: 00:49:34 executing program 1: 00:49:34 executing program 5: 00:49:34 executing program 4: 00:49:34 executing program 1: 00:49:37 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:37 executing program 4: 00:49:37 executing program 1: 00:49:37 executing program 5: 00:49:37 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:37 executing program 4: 00:49:37 executing program 1: 00:49:37 executing program 1: 00:49:37 executing program 4: 00:49:37 executing program 5: 00:49:37 executing program 1: 00:49:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:40 executing program 5: 00:49:40 executing program 4: 00:49:40 executing program 1: 00:49:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:40 executing program 4: 00:49:40 executing program 1: 00:49:40 executing program 5: 00:49:40 executing program 4: 00:49:40 executing program 1: 00:49:40 executing program 5: 00:49:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:43 executing program 4: 00:49:43 executing program 5: 00:49:43 executing program 1: 00:49:43 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:43 executing program 5: 00:49:43 executing program 1: 00:49:43 executing program 4: 00:49:43 executing program 5: 00:49:43 executing program 1: 00:49:43 executing program 4: 00:49:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:46 executing program 5: 00:49:46 executing program 4: 00:49:46 executing program 1: 00:49:46 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:46 executing program 5: 00:49:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000680)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 00:49:46 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:46 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 228.504950] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:49:46 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:46 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:49 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:49 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:49:49 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:49:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:49 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:49:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 231.536021] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:49:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x89, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 232.386834] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:49:50 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000200)}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.510368] hfs: invalid gid -1 [ 232.530318] hfs: unable to parse mount options 00:49:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf={0x8d, &(0x7f0000000200)="ace1c07aa6bc13a3f5be4e0842f9cba29d1cfda33f191c97bb2e116d031555bf74eab877c2a21e1f2b541887a6e67edea1c5d437ef2953b4edd2fe2d16d653efe638822cfcfa8e2163e3100bc62a60b43535efeac2cce44b5f8c5c3e5891086ccce65379ae79b9f01b1ed9da215569a8bf3b4162cc1dff10b151ad5e7c7618b60f4124001ea5d165ff27701ab5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 234.575924] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 234.598375] hfs: invalid gid -1 [ 234.605744] hfs: unable to parse mount options [ 234.618209] hfs: invalid gid -1 00:49:52 executing program 4: [ 234.627573] hfs: unable to parse mount options 00:49:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:52 executing program 4: 00:49:52 executing program 4: 00:49:52 executing program 4: [ 234.752705] hfs: invalid gid -1 [ 234.760858] hfs: unable to parse mount options [ 234.769067] hfs: invalid gid -1 [ 234.775505] hfs: unable to parse mount options 00:49:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:55 executing program 4: 00:49:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:55 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:55 executing program 4: [ 237.602963] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 237.629119] hfs: invalid gid -1 [ 237.638228] hfs: invalid gid -1 [ 237.647406] hfs: unable to parse mount options 00:49:55 executing program 4: [ 237.653359] hfs: unable to parse mount options 00:49:55 executing program 4: 00:49:55 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:55 executing program 4: 00:49:55 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 237.785214] hfs: invalid gid -1 [ 237.796595] hfs: invalid gid -1 [ 237.800881] hfs: unable to parse mount options [ 237.805972] hfs: unable to parse mount options 00:49:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:49:58 executing program 4: 00:49:58 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:58 executing program 5: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:58 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:49:58 executing program 4: 00:49:58 executing program 4: [ 240.639888] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:49:58 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:58 executing program 4: 00:49:58 executing program 5: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:49:58 executing program 4: 00:50:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:50:01 executing program 4: 00:50:01 executing program 5: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:01 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:01 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:50:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:50:01 executing program 4: 00:50:01 executing program 4: [ 243.687045] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:50:01 executing program 4: 00:50:01 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:01 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:01 executing program 4: 00:50:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:50:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a80)={0x0, 0x0, @ioapic={0x500}}) 00:50:04 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:04 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:04 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:50:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:50:04 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:50:04 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) [ 246.716105] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:50:04 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=', @ANYRESHEX]) 00:50:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000340)) 00:50:04 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:04 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 246.948878] hfs: can't find a HFS filesystem on dev loop1 00:50:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) 00:50:07 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000200)=0x100) 00:50:07 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:50:07 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 00:50:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000200)=0x100) [ 249.745483] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.769496] hfs: can't find a HFS filesystem on dev loop1 [ 249.775870] hfs: can't find a HFS filesystem on dev loop5 00:50:07 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:07 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:07 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='codepage=iso8859-5,gid=']) [ 249.871659] hfs: can't find a HFS filesystem on dev loop1 [ 249.898783] hfs: can't find a HFS filesystem on dev loop5 00:50:07 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:07 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) sched_yield() [ 249.998514] hfs: unable to parse mount options [ 250.017522] hfs: can't find a HFS filesystem on dev loop5 [ 250.102094] kasan: CONFIG_KASAN_INLINE enabled [ 250.125934] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 250.141138] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 250.147396] Modules linked in: [ 250.150592] CPU: 1 PID: 9679 Comm: syz-executor.0 Not tainted 4.14.143 #0 [ 250.157494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.166848] task: ffff88805d362540 task.stack: ffff88805d368000 [ 250.173076] RIP: 0010:tcp_push+0xe9/0x610 [ 250.177206] RSP: 0018:ffff88805d36fa48 EFLAGS: 00010202 [ 250.182548] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90006832000 [ 250.189807] RDX: 0000000000000007 RSI: ffffffff85231b30 RDI: 0000000000000038 [ 250.197067] RBP: ffff88805d36fa98 R08: ffff8880738f09dc R09: ffff88805d362de0 [ 250.204315] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880738f0140 [ 250.211565] R13: 0000000000000000 R14: ffff8880738f09d4 R15: 0000000000001a00 [ 250.218816] FS: 00007fee3fc90700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 250.227022] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 250.232881] CR2: 0000000001768aa8 CR3: 000000008738e000 CR4: 00000000001406e0 [ 250.240144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 250.247395] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 250.254654] Call Trace: [ 250.257229] tcp_sendmsg_locked+0x2307/0x3200 [ 250.261710] ? tcp_sendpage+0x60/0x60 [ 250.265562] ? trace_hardirqs_on_caller+0x400/0x590 [ 250.270558] ? trace_hardirqs_on+0xd/0x10 [ 250.274685] tcp_sendmsg+0x30/0x50 [ 250.278235] inet_sendmsg+0x122/0x500 [ 250.282016] ? inet_recvmsg+0x500/0x500 [ 250.285997] sock_sendmsg+0xce/0x110 [ 250.289690] SYSC_sendto+0x206/0x310 [ 250.293382] ? SYSC_connect+0x2d0/0x2d0 [ 250.297342] ? kasan_check_read+0x11/0x20 [ 250.301470] ? _copy_to_user+0x87/0xd0 [ 250.305338] ? put_timespec64+0xb4/0x100 [ 250.309379] ? nsecs_to_jiffies+0x30/0x30 [ 250.313509] ? SyS_clock_gettime+0xf8/0x180 [ 250.317810] SyS_sendto+0x40/0x50 [ 250.321258] ? SyS_getpeername+0x30/0x30 [ 250.325311] do_syscall_64+0x1e8/0x640 [ 250.329189] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.334842] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 250.340014] RIP: 0033:0x4598e9 [ 250.343188] RSP: 002b:00007fee3fc8fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 250.350893] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 250.358167] RDX: 00000000fffffdda RSI: 00000000200000c0 RDI: 0000000000000005 [ 250.365434] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 250.372712] R10: 0000000000001a00 R11: 0000000000000246 R12: 00007fee3fc906d4 [ 250.379968] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 250.387224] Code: 00 4d 8d 84 24 9c 08 00 00 4c 89 45 b8 e8 40 c7 39 fc 48 8d 7b 38 4c 8b 45 b8 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 1e 04 00 00 48 b8 00 00 00 00 00 [ 250.406423] RIP: tcp_push+0xe9/0x610 RSP: ffff88805d36fa48 [ 250.418139] kauditd_printk_skb: 11 callbacks suppressed [ 250.418146] audit: type=1326 audit(1568249408.233:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9699 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 250.418213] ---[ end trace e1a9859b2c3f51c6 ]--- [ 250.454013] Kernel panic - not syncing: Fatal exception [ 250.460786] Kernel Offset: disabled [ 250.464412] Rebooting in 86400 seconds..