[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 38.993280] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 39.103154] audit: type=1800 audit(1555941513.265:33): pid=7068 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.871195] random: sshd: uninitialized urandom read (32 bytes read) [ 41.208874] random: sshd: uninitialized urandom read (32 bytes read) [ 41.881947] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. [ 47.461428] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/22 13:58:41 fuzzer started [ 47.671665] kauditd_printk_skb: 2 callbacks suppressed [ 47.671675] audit: type=1400 audit(1555941521.835:36): avc: denied { map } for pid=7249 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 50.102732] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/22 13:58:45 dialing manager at 10.128.0.105:46725 2019/04/22 13:58:45 syscalls: 2434 2019/04/22 13:58:45 code coverage: enabled 2019/04/22 13:58:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/22 13:58:45 extra coverage: extra coverage is not supported by the kernel 2019/04/22 13:58:45 setuid sandbox: enabled 2019/04/22 13:58:45 namespace sandbox: enabled 2019/04/22 13:58:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/22 13:58:45 fault injection: enabled 2019/04/22 13:58:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/22 13:58:45 net packet injection: enabled 2019/04/22 13:58:45 net device setup: enabled [ 52.317891] random: crng init done 14:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 14:00:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000180)) 14:00:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 14:00:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing, 0x8) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 14:00:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}) setfsgid(r3) r4 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000200)=""/97, &(0x7f0000000280)=0x61) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000480)={0x0, @aes256}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) getpeername$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) [ 181.022044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.044273] audit: type=1400 audit(1555941655.205:39): avc: denied { create } for pid=7466 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:00:55 executing program 5: 14:00:55 executing program 0: 14:00:55 executing program 4: [ 181.123033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:00:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) time(0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[], 0x0) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e365"], 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 14:00:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) time(0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[], 0x0) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e365"], 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 14:00:55 executing program 5: 14:00:55 executing program 0: [ 181.206883] bond0: Releasing backup interface bond_slave_1 14:00:55 executing program 4: 14:00:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x4000000001) flock(r0, 0x2) flock(r1, 0x7fffffffffeffffd) 14:00:55 executing program 0: 14:00:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4300, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, 0x0) setpriority(0x0, 0x0, 0x6c7) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 14:00:55 executing program 5: 14:00:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) fchownat(r0, 0x0, 0x0, 0x0, 0x0) 14:00:55 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0xffffffffffffff7f) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000002000)='irlan0\x00') r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000005f00)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000009c00)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000c000)={0x0, r4, 0x0, 0xc, &(0x7f000000bfc0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f000000c040)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xffffffffffffff12) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000380)) getgid() sendto$llc(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r3, &(0x7f0000009a00)=[{{&(0x7f0000000000)=@isdn, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/233, 0xe9}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000000880)=""/12, 0xc}], 0x9}, 0x4d0}, {{&(0x7f0000000980)=@alg, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/51, 0x33}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/95, 0x5f}, {&(0x7f0000001ac0)=""/165, 0xa5}, {&(0x7f0000001b80)=""/11, 0xb}, {&(0x7f0000001bc0)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/133, 0x85}, {&(0x7f0000001d80)=""/150, 0x96}], 0x8, &(0x7f0000001ec0)=""/172, 0xac}, 0x6}, {{&(0x7f0000001f80)=@l2, 0x80, &(0x7f0000002380)=[{&(0x7f0000002000)}, {&(0x7f0000002040)=""/144, 0x90}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000002100)=""/183, 0xb7}, {&(0x7f00000021c0)=""/64, 0x40}, {&(0x7f0000002200)=""/69, 0x45}, {&(0x7f0000002280)=""/64, 0x40}, {&(0x7f00000022c0)=""/183, 0xb7}], 0x8, &(0x7f0000003c40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002400)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002480)=""/149, 0x95}, {&(0x7f0000002540)=""/179, 0xb3}, {&(0x7f0000002600)=""/144, 0x90}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/240, 0xf0}, {&(0x7f00000027c0)=""/98, 0x62}, {&(0x7f0000002840)=""/124, 0x7c}, {&(0x7f00000028c0)=""/202, 0xca}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/93, 0x5d}], 0xa}, 0x4}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000002b00)=""/216, 0xd8}], 0x1, &(0x7f0000004c80)=""/131, 0x83}, 0x1}, {{&(0x7f0000004d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004dc0)=""/105, 0x69}, {&(0x7f0000004e40)=""/107, 0x6b}, {&(0x7f0000004ec0)=""/115, 0x73}, {&(0x7f0000004f40)=""/161, 0xa1}, {&(0x7f0000005000)=""/213, 0xd5}, {&(0x7f0000005100)=""/117, 0x75}, {&(0x7f0000005180)=""/246, 0xf6}, {&(0x7f0000005280)=""/228, 0xe4}, {&(0x7f0000005380)=""/86, 0x56}], 0x9, &(0x7f00000054c0)=""/74, 0x4a}, 0x3e}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005540)=""/129, 0x81}, {&(0x7f0000005600)=""/80, 0x50}, {&(0x7f0000005680)=""/77, 0x4d}, {&(0x7f0000005700)=""/164, 0xa4}], 0x4, &(0x7f0000005800)=""/98, 0x62}, 0x8}, {{&(0x7f0000005880)=@ax25={{0x3, @bcast}, [@default, @null, @default, @netrom, @netrom, @null, @netrom, @default]}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005900)=""/138, 0x8a}, {&(0x7f0000005d00)=""/210, 0xd2}, {&(0x7f0000005e00)=""/208, 0xd0}, {&(0x7f0000009900)=""/204, 0xcc}, {&(0x7f00000059c0)=""/37, 0x25}, {&(0x7f0000005a00)=""/20, 0x14}], 0x6}, 0x2}], 0x8, 0x40012103, &(0x7f0000005a40)={0x77359400}) 14:00:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8982, &(0x7f0000000000)) 14:00:55 executing program 4: 14:00:55 executing program 2: 14:00:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x31364d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x2}}) 14:00:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8982, &(0x7f0000000000)) 14:00:55 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008108e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b80040990300000000000000130c812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 14:00:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x31364d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x503, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0x3, 0x0, "365314caa0a761299eff9cba507e65823f000000000020010000202000"}) 14:00:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8982, &(0x7f0000000000)) 14:00:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) 14:00:55 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x31364d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8982, &(0x7f0000000000)) 14:00:56 executing program 4: 14:00:56 executing program 3: 14:00:56 executing program 2: 14:00:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x31364d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:56 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:56 executing program 4: 14:00:56 executing program 0: 14:00:56 executing program 3: 14:00:56 executing program 2: 14:00:56 executing program 4: 14:00:56 executing program 0: syz_emit_ethernet(0x375, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:00:56 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000000000000100000000000000c77c176e0d97ed0000000080000e1d427b22bbee0afc64f55ad42841363a97ecc632a15a0c4d63467faaab44f083c916a84f65f13ead7ccca550eaacf7670deb95ed6e362f09e5953527c9eb2da747c387735c4065e40023b9c15d5b169266b9488ba6af921b83d01c8e8ebb0f7ee99352c9c478bb439dfa1b7f3cb0"], 0xcd) 14:00:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) [ 182.440783] SELinux: failed to load policy [ 182.466354] SELinux: failed to load policy [ 182.473197] syz-executor.0 (7607) used greatest stack depth: 23552 bytes left 14:00:56 executing program 4: 14:00:56 executing program 2: 14:00:56 executing program 0: 14:00:56 executing program 5: read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/91, 0x5b) 14:00:56 executing program 3: 14:00:56 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:56 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:00:56 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000002c0)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 14:00:56 executing program 5: read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/91, 0x5b) 14:00:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing, 0x8) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x3b00) 14:00:56 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 14:00:56 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) [ 182.707046] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. [ 182.785230] audit: type=1400 audit(1555941656.945:40): avc: denied { map } for pid=7641 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=14642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 14:00:57 executing program 5: read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/91, 0x5b) 14:00:57 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:57 executing program 0: 14:00:57 executing program 5: r0 = syz_open_dev$video(0x0, 0x103, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:57 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:00:57 executing program 5: r0 = syz_open_dev$video(0x0, 0x103, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:57 executing program 0: 14:00:57 executing program 4: 14:00:57 executing program 0: 14:00:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing, 0x8) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x3b00) 14:00:57 executing program 5: r0 = syz_open_dev$video(0x0, 0x103, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:57 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing, 0x8) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x3b00) 14:00:57 executing program 0: 14:00:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:57 executing program 4: clone(0x4010003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000001e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc70000000000000000000000ef3bd377800225cdb6b960b174ad908c8966e812506bcff6a238380cd00b09000000070000000021bf6ffb"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:00:57 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x358, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:57 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodiscard='nodiscard'}]}) 14:00:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x4c}}) 14:00:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 14:00:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:00:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/91, 0x5b) 14:00:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:00:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x4c}}) 14:00:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing, 0x8) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x3b00) 14:00:58 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/91, 0x5b) 14:00:58 executing program 0: 14:00:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:00:58 executing program 4: 14:00:58 executing program 0: 14:00:58 executing program 4: 14:00:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 14:00:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:00:58 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/91, 0x5b) 14:00:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 14:00:58 executing program 4: socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000100), 0x0) 14:00:58 executing program 2: 14:00:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 14:00:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:00:58 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/91, 0x5b) 14:00:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 14:00:58 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:00:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) read$alg(r0, 0x0, 0x0) 14:00:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 14:00:58 executing program 2: 14:00:58 executing program 3: 14:00:58 executing program 4: 14:00:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 14:00:58 executing program 4: 14:00:58 executing program 3: 14:00:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$input_event(r1, &(0x7f0000000000)={{0x77359400}}, 0x18) 14:00:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) read$alg(r0, 0x0, 0x0) 14:00:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 14:00:59 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 14:01:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="d3"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:00 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,uid=', @ANYRESHEX]) 14:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:00 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000080)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 185.976460] hfsplus: invalid uid specified 14:01:00 executing program 5: [ 186.008288] hfsplus: unable to parse mount options 14:01:00 executing program 1: 14:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 14:01:00 executing program 5: 14:01:00 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,uid=', @ANYRESHEX]) 14:01:00 executing program 5: [ 186.179003] device nr0 entered promiscuous mode [ 186.217631] hfsplus: invalid uid specified [ 186.231708] hfsplus: unable to parse mount options 14:01:00 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,uid=', @ANYRESHEX]) 14:01:00 executing program 1: 14:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 14:01:00 executing program 4: 14:01:00 executing program 5: 14:01:00 executing program 5: 14:01:00 executing program 1: 14:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:00 executing program 4: 14:01:00 executing program 5: 14:01:00 executing program 1: 14:01:00 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,uid=', @ANYRESHEX]) 14:01:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 14:01:00 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:00 executing program 4: 14:01:00 executing program 5: 14:01:00 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_script(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="ff9126d1"], 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 14:01:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 14:01:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x3, 0xffffffffffffff05) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:01:00 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 186.651533] audit: type=1400 audit(1555941660.810:41): avc: denied { map } for pid=8034 comm="syz-executor.1" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=28921 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 14:01:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1\x88\xfcG\xb8\xbc\x99\x00\xcd4\v\x82+\xab\xd2W\xf1\xf3\x19\xe4\xca\xf7qG\x03f\xd4\x95D\x8c\xf7w\xa7\xf1\xca\xa2\xdf\xe3\x8f\xc3j\x14\xbc\bD\x0e\x8ehg\x19\xd5[\x9c\xb3~', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 188.228053] hfsplus: unable to find HFS+ superblock [ 188.589020] audit: type=1804 audit(1555941662.750:44): pid=8202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir514506092/syzkaller.AurMXy/36/bus" dev="sda1" ino=16614 res=1 [ 188.696427] audit: type=1804 audit(1555941662.860:45): pid=8173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir514506092/syzkaller.AurMXy/36/bus" dev="sda1" ino=16614 res=1 [ 188.845187] audit: type=1804 audit(1555941663.010:46): pid=8202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir514506092/syzkaller.AurMXy/36/bus" dev="sda1" ino=16614 res=1 14:01:03 executing program 0: 14:01:03 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:03 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,uid=']) 14:01:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x2, 0x400, 0x8000, 0x3, 0x0, 0x9, 0x40000, 0x3, 0x6, 0x3, 0x0, 0x1000, 0x2, 0xec1, 0x0, 0x6, 0x7ebe1eb9, 0x7a0, 0x4, 0x0, 0x80000000, 0x70, 0x0, 0x100000001, 0xbcf0, 0x8000, 0x6, 0x6, 0x9, 0x3f, 0x1, 0x3, 0x23f, 0x3641, 0x2, 0x10, 0x0, 0x7, 0x4, @perf_config_ext={0x6, 0x6}, 0x8000, 0x2, 0xd5b4839, 0x0, 0x5, 0x3}, 0xffffffffffffffff, 0x3, r1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 14:01:03 executing program 1: 14:01:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x26fd3f89) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = memfd_create(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x3, 0x2, 0x1, 0x7, 0x7e}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x42400) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x1f5) r5 = socket$netlink(0x10, 0x3, 0x16) writev(r5, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f00010007", 0x4d}], 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="bc1b3c6572c2ac8fd88039f56e55", 0xe) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="d7f500e1b5724434c955c59bce737d3f90a75965868295e0b18a4b029010d3cbea753bd15441a60843706879af287e0aa2ec74fac90d45d8bdf9149a89bf5ce18ab7235c5c81cbd251413c2a321fffb555f646a0b4ba766dd75a0154f28acf14040b2765860b4df39c46e0d52faacbb71217376e0a3060a49f2b7cf4f78ee37a8f62dbb23a72d809acf43c582e47a0958a9e5caaff65cdd6c828f4689e36bc62d46a8be25e15f6003814eb79dcae6c50484fa603d3c7bc91cf060000000000000003a4c4eaf1142097e02bc6ba5cf173f3bec013fd3cacdc2bd39d158b698f434086f360d445cd9f46dcba10"]) listen(r4, 0xffffffffffffffff) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x2fd) [ 188.988542] hfsplus: unable to parse mount options 14:01:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x26fd3f89) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = memfd_create(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x3, 0x2, 0x1, 0x7, 0x7e}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x42400) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x1f5) r5 = socket$netlink(0x10, 0x3, 0x16) writev(r5, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f00010007", 0x4d}], 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="bc1b3c6572c2ac8fd88039f56e55", 0xe) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="d7f500e1b5724434c955c59bce737d3f90a75965868295e0b18a4b029010d3cbea753bd15441a60843706879af287e0aa2ec74fac90d45d8bdf9149a89bf5ce18ab7235c5c81cbd251413c2a321fffb555f646a0b4ba766dd75a0154f28acf14040b2765860b4df39c46e0d52faacbb71217376e0a3060a49f2b7cf4f78ee37a8f62dbb23a72d809acf43c582e47a0958a9e5caaff65cdd6c828f4689e36bc62d46a8be25e15f6003814eb79dcae6c50484fa603d3c7bc91cf060000000000000003a4c4eaf1142097e02bc6ba5cf173f3bec013fd3cacdc2bd39d158b698f434086f360d445cd9f46dcba10"]) listen(r4, 0xffffffffffffffff) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x2fd) 14:01:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 14:01:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat(r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0/file0\x00') [ 189.024729] audit: type=1804 audit(1555941663.180:47): pid=8240 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir514506092/syzkaller.AurMXy/37/bus" dev="sda1" ino=16630 res=1 14:01:03 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 14:01:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 14:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x375, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:01:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000140)={0x9}, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x8) [ 189.200387] audit: type=1804 audit(1555941663.340:48): pid=8251 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir987499690/syzkaller.Z8pbTx/51/bus" dev="sda1" ino=16607 res=1 14:01:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 14:01:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 189.254615] hfsplus: unable to find HFS+ superblock 14:01:03 executing program 5: 14:01:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x0, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 189.686193] audit: type=1804 audit(1555941663.850:49): pid=8267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir514506092/syzkaller.AurMXy/37/bus" dev="sda1" ino=16630 res=1 14:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x26fd3f89) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = memfd_create(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x3, 0x2, 0x1, 0x7, 0x7e}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x42400) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x1f5) r5 = socket$netlink(0x10, 0x3, 0x16) writev(r5, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f00010007", 0x4d}], 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="bc1b3c6572c2ac8fd88039f56e55", 0xe) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="d7f500e1b5724434c955c59bce737d3f90a75965868295e0b18a4b029010d3cbea753bd15441a60843706879af287e0aa2ec74fac90d45d8bdf9149a89bf5ce18ab7235c5c81cbd251413c2a321fffb555f646a0b4ba766dd75a0154f28acf14040b2765860b4df39c46e0d52faacbb71217376e0a3060a49f2b7cf4f78ee37a8f62dbb23a72d809acf43c582e47a0958a9e5caaff65cdd6c828f4689e36bc62d46a8be25e15f6003814eb79dcae6c50484fa603d3c7bc91cf060000000000000003a4c4eaf1142097e02bc6ba5cf173f3bec013fd3cacdc2bd39d158b698f434086f360d445cd9f46dcba10"]) listen(r4, 0xffffffffffffffff) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x2fd) [ 189.822373] audit: type=1804 audit(1555941663.990:50): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir987499690/syzkaller.Z8pbTx/51/bus" dev="sda1" ino=16607 res=1 14:01:04 executing program 1: 14:01:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 14:01:04 executing program 5: 14:01:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x0, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:04 executing program 0: 14:01:04 executing program 1: 14:01:04 executing program 5: 14:01:04 executing program 0: [ 190.030940] hfsplus: unable to find HFS+ superblock 14:01:04 executing program 1: 14:01:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x0, @win={{0x0, 0x0, 0x34343459}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:04 executing program 5: 14:01:04 executing program 1: 14:01:04 executing program 0: 14:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x26fd3f89) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = memfd_create(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x3, 0x2, 0x1, 0x7, 0x7e}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x42400) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x1f5) r5 = socket$netlink(0x10, 0x3, 0x16) writev(r5, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f00010007", 0x4d}], 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="bc1b3c6572c2ac8fd88039f56e55", 0xe) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="d7f500e1b5724434c955c59bce737d3f90a75965868295e0b18a4b029010d3cbea753bd15441a60843706879af287e0aa2ec74fac90d45d8bdf9149a89bf5ce18ab7235c5c81cbd251413c2a321fffb555f646a0b4ba766dd75a0154f28acf14040b2765860b4df39c46e0d52faacbb71217376e0a3060a49f2b7cf4f78ee37a8f62dbb23a72d809acf43c582e47a0958a9e5caaff65cdd6c828f4689e36bc62d46a8be25e15f6003814eb79dcae6c50484fa603d3c7bc91cf060000000000000003a4c4eaf1142097e02bc6ba5cf173f3bec013fd3cacdc2bd39d158b698f434086f360d445cd9f46dcba10"]) listen(r4, 0xffffffffffffffff) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x2fd) 14:01:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 14:01:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:04 executing program 5: 14:01:04 executing program 1: 14:01:04 executing program 0: 14:01:04 executing program 5: 14:01:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 190.755544] hfsplus: unable to find HFS+ superblock 14:01:04 executing program 0: 14:01:04 executing program 5: 14:01:05 executing program 4: clone(0x802902001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:01:05 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 14:01:05 executing program 1: 14:01:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) 14:01:05 executing program 5: socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5b"}, 0x65) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:01:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:01:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) 14:01:05 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27"}, 0x7f) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) [ 191.594157] hfsplus: unable to find HFS+ superblock [ 191.602521] binder: 8366:8369 ERROR: BC_REGISTER_LOOPER called without request 14:01:05 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x14000, 0x0) 14:01:05 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 14:01:05 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(0xffffffffffffffff) [ 191.824873] hfsplus: unable to find HFS+ superblock 14:01:06 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) [ 191.986117] hfsplus: unable to find HFS+ superblock 14:01:06 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(0xffffffffffffffff) 14:01:06 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000']) 14:01:06 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(0xffffffffffffffff) [ 192.102000] hfsplus: invalid session number or type of track [ 192.107987] hfsplus: unable to find HFS+ superblock 14:01:06 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27"}, 0x7f) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 14:01:06 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(0xffffffffffffffff) 14:01:06 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27"}, 0x7f) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) [ 192.375730] binder: 8366:8369 ERROR: BC_REGISTER_LOOPER called without request 14:01:06 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000']) 14:01:06 executing program 5: socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5b"}, 0x65) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:01:06 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:01:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0xa}}) 14:01:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x11c) close(r1) 14:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26f"}, 0x7a) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:01:06 executing program 1: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc25"}, 0x81) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7) [ 192.608928] hfsplus: invalid session number or type of track [ 192.640013] hfsplus: unable to find HFS+ superblock 14:01:06 executing program 2: syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc05c5340, &(0x7f000013e000)) 14:01:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)) 14:01:06 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000']) 14:01:07 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x890c, 0x0) close(0xffffffffffffffff) 14:01:07 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) close(r0) [ 192.871948] hfsplus: invalid session number or type of track [ 192.922614] hfsplus: unable to find HFS+ superblock 14:01:07 executing program 0: getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) close(0xffffffffffffffff) 14:01:07 executing program 5: futex(0x0, 0x8000000085, 0x0, 0x0, &(0x7f0000000040), 0x2000014000002) 14:01:07 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,de']) 14:01:07 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x890c, 0x0) close(0xffffffffffffffff) 14:01:07 executing program 0: getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) close(0xffffffffffffffff) 14:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26f"}, 0x7a) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:01:07 executing program 0: getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) close(0xffffffffffffffff) 14:01:07 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x10000000) 14:01:07 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x890c, 0x0) close(0xffffffffffffffff) [ 193.453370] hfsplus: unable to parse mount options 14:01:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6c}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000400)={{&(0x7f000000c000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:01:07 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,de']) 14:01:07 executing program 0: getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) close(0xffffffffffffffff) 14:01:07 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x890c, 0x0) close(0xffffffffffffffff) 14:01:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) [ 193.620691] hfsplus: unable to parse mount options 14:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x11c) 14:01:07 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 14:01:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6c}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000400)={{&(0x7f000000c000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26f"}, 0x7a) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:01:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,de']) 14:01:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0xc02c5341, &(0x7f000013e000)={0x0, 0x0, {0xa}}) 14:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x11c) 14:01:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) 14:01:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff67, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xb0ffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:01:08 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0xffffffc) [ 193.979079] hfsplus: unable to parse mount options 14:01:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:01:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x2bf) close(r0) 14:01:08 executing program 0: syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0xa}}) 14:01:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x800000008) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 194.154321] hfsplus: unable to parse mount options [ 194.240505] protocol 88fb is buggy, dev hsr_slave_0 [ 194.246005] protocol 88fb is buggy, dev hsr_slave_1 14:01:08 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0acc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:01:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x2bf) close(r0) 14:01:08 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:08 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000480)='\x00') 14:01:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}, 0x50) 14:01:08 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', 'security.selinux\x00'}, &(0x7f0000000080)='/+)\x00', 0x4, 0x1) [ 194.529137] hfsplus: unable to parse mount options [ 194.559531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x68a, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000100)=""/42, 0x2a}, {0x0}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:01:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x68a, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000100)=""/42, 0x2a}, {0x0}, {&(0x7f0000000140)=""/19, 0x13}], 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:01:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000100)=""/42, 0x2a}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:01:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 194.669927] hfsplus: unable to parse mount options 14:01:08 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,u']) 14:01:09 executing program 5: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84000, 0x0) [ 194.889509] hfsplus: unable to parse mount options 14:01:09 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:09 executing program 5: shmget$private(0x0, 0x3000, 0x54001828, &(0x7f0000ffb000/0x3000)=nil) 14:01:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.079217] hfsplus: unable to parse mount options 14:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0xffffffffffffff7f) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000002000)='irlan0\x00') r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000005f00)='cpuset.effective_cpus\x00', 0x0, 0x0) sendto$llc(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r2, &(0x7f0000009a00)=[{{&(0x7f0000000000)=@isdn, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/233, 0xe9}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000000880)=""/12, 0xc}], 0x9}, 0x4d0}, {{&(0x7f0000000980)=@alg, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/51, 0x33}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/95, 0x5f}, {&(0x7f0000001ac0)=""/165, 0xa5}, {&(0x7f0000001b80)=""/11, 0xb}, {&(0x7f0000001bc0)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/133, 0x85}, {&(0x7f0000001d80)=""/150, 0x96}], 0x8, &(0x7f0000001ec0)=""/172, 0xac}, 0x6}, {{&(0x7f0000001f80)=@l2, 0x80, &(0x7f0000002380)=[{&(0x7f0000002000)}, {&(0x7f0000002040)=""/144, 0x90}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000002100)=""/183, 0xb7}, {&(0x7f00000021c0)=""/64, 0x40}, {&(0x7f0000002200)=""/69, 0x45}, {&(0x7f0000002280)=""/64, 0x40}, {&(0x7f00000022c0)=""/183, 0xb7}], 0x8, &(0x7f0000003c40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002400)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002480)=""/149, 0x95}, {&(0x7f0000002540)=""/179, 0xb3}, {&(0x7f0000002600)=""/144, 0x90}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/240, 0xf0}, {&(0x7f00000027c0)=""/98, 0x62}, {&(0x7f0000002840)=""/124, 0x7c}, {&(0x7f00000028c0)=""/202, 0xca}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/93, 0x5d}], 0xa}, 0x4}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000002b00)=""/216, 0xd8}], 0x1, &(0x7f0000004c80)=""/131, 0x83}, 0x1}, {{&(0x7f0000004d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004dc0)=""/105, 0x69}, {&(0x7f0000004e40)=""/107, 0x6b}, {&(0x7f0000004ec0)=""/115, 0x73}, {&(0x7f0000004f40)=""/161, 0xa1}, {&(0x7f0000005000)=""/213, 0xd5}, {&(0x7f0000005100)=""/117, 0x75}, {&(0x7f0000005180)=""/246, 0xf6}, {&(0x7f0000005280)=""/228, 0xe4}, {&(0x7f0000005380)=""/86, 0x56}], 0x9, &(0x7f00000054c0)=""/74, 0x4a}, 0x3e}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005540)=""/129, 0x81}, {&(0x7f0000005600)=""/80, 0x50}, {&(0x7f0000005680)=""/77, 0x4d}, {&(0x7f0000005700)=""/164, 0xa4}], 0x4, &(0x7f0000005800)=""/98, 0x62}, 0x8}, {{&(0x7f0000005880)=@ax25={{0x3, @bcast}, [@default, @null, @default, @netrom, @netrom, @null, @netrom, @default]}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005900)=""/138, 0x8a}, {&(0x7f0000005d00)=""/210, 0xd2}, {&(0x7f0000005e00)=""/208, 0xd0}, {&(0x7f0000009900)=""/204, 0xcc}, {&(0x7f00000059c0)=""/37, 0x25}, {&(0x7f0000005a00)=""/20, 0x14}], 0x6}, 0x2}], 0x8, 0x40012103, &(0x7f0000005a40)={0x77359400}) 14:01:09 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockname(r0, 0x0, &(0x7f0000000100)) 14:01:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000100)=""/42, 0x2a}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:01:09 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 195.302877] hfsplus: unable to parse mount options 14:01:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:09 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) syz_execute_func(0x0) 14:01:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x200000004002, 0x0) readv(r2, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000000)=""/62, 0xffffff1d}], 0x2a) [ 195.467006] hfsplus: unable to parse mount options 14:01:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose,']) 14:01:09 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) accept4$inet6(r0, 0x0, 0x0, 0x800) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 14:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f00000000c0)="0af11f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x67}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff67, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xb0ffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 195.755662] hfsplus: invalid session number or type of track [ 195.817674] hfsplus: unable to find HFS+ superblock 14:01:10 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompose']) 14:01:10 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 14:01:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) 14:01:10 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) accept4$inet6(r0, 0x0, 0x0, 0x800) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) [ 196.188870] hfsplus: invalid session number or type of track 14:01:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @sliced}) [ 196.237280] hfsplus: unable to find HFS+ superblock 14:01:10 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) syz_execute_func(0x0) 14:01:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f00000000c0)="0af11f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [0xb0ffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000080)) 14:01:10 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:10 executing program 4: setreuid(0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:01:10 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x400000b0, 0x0, 0xc1]}) [ 196.627102] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 196.656295] hfsplus: unable to find HFS+ superblock [ 196.664651] hfsplus: unable to parse mount options 14:01:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x200000000000000) 14:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000080)) 14:01:10 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:10 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 196.840316] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 196.865017] hfsplus: unable to parse mount options 14:01:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x800000000001}}, 0x30) 14:01:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x200000000000000) 14:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000080)) 14:01:11 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='barrier,session=0x0000000000000001,decompos']) 14:01:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x200000000000000) 14:01:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x800000000001}}, 0x30) 14:01:11 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x800000000001}}, 0x30) [ 197.231858] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 197.255507] hfsplus: unable to parse mount options 14:01:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x74000000) 14:01:11 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setreuid(r1, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000080)) 14:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) 14:01:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x74000000) 14:01:11 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:01:29 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101040) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 14:01:29 executing program 1: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101040) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) [ 215.167606] device nr0 entered promiscuous mode [ 215.174404] syz-executor.1 (10442) used greatest stack depth: 23344 bytes left [ 215.255712] device nr0 entered promiscuous mode 14:01:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="66b86c000f00d826263ef30f129cb7392e0000643e36f30f2011f3f3650f01b8366215d3b8b94b0daf0f23d80f21f835c00000a00f23f866ba200066b86e0066efc4c1f9d64e0426640f88918c86540f7991ed99000066baf80cb855befa86ef66bafc0cb004ee", 0x67}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:29 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000300)={{0x0, 0x1, 0x40, 0x0, 0x1ff}, 0x0, 0x8}) ioctl$sock_bt_hci(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, 0x0, 0x1ed) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000001c0), 0x4) [ 215.542524] kvm: emulating exchange as write 14:01:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) tkill(r1, 0x1000000000016) 14:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x358, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, &(0x7f0000000080), 0x4) 14:01:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:01:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x9) 14:01:30 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101040) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 14:01:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 14:01:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0xa}}) 14:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:01:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="004548963e094b9bf04dab827d3c2fdb53082d57e9bebf830c90f6603be2eb1d069f4645e1e1c8461640a35b646e12ad54291b985acd29b5c1e249ca72ec37108ad2f1"], 0x43) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 14:01:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000140)="b2627c4d0f1fc05fb1aadd", 0xb, 0x51, 0x0, 0x0) [ 216.346037] x_tables: eb_tables: snat target: only valid in nat table, not XatY 14:01:30 executing program 3: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000002980)={0x1, 0x0, &(0x7f0000000880)=[{0x4, 0x0, 0x4, 0x0}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x5c00000000000000) 14:01:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) tkill(r1, 0x1000000000016) 14:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 14:01:30 executing program 3: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000002980)={0x1, 0x0, &(0x7f0000000880)=[{0x4, 0x0, 0x4, 0x0}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x5c00000000000000) 14:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) [ 216.806415] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 216.843178] FAT-fs (loop5): Filesystem has been set read-only 14:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 216.871741] FAT-fs (loop5): error, invalid access to FAT (entry 0x000064ff) [ 217.028395] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 0, id = 0 14:01:31 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101040) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 14:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="004548963e094b9bf04dab827d3c2fdb53082d57e9bebf830c90f6603be2eb1d069f4645e1e1c8461640a35b646e12ad54291b985acd29b5c1e249ca72ec37108ad2f1"], 0x43) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 14:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) 14:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) [ 217.307737] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 0, id = 0 14:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) 14:01:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) tkill(r1, 0x1000000000016) [ 217.415281] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 217.427728] FAT-fs (loop5): Filesystem has been set read-only [ 217.445811] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 14:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) 14:01:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) syz_genetlink_get_family_id$fou(0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 14:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) 14:01:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) 14:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) [ 218.134634] audit: type=1400 audit(1555941692.300:59): avc: denied { read } for pid=10572 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) close(r1) close(r2) 14:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ptrace$poke(0x4, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x890c, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) close(r2) close(r3) 14:01:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00%@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00 !\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\xa0'}) 14:01:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) [ 218.442621] audit: type=1400 audit(1555941692.580:60): avc: denied { create } for pid=10607 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:01:32 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}], 0x1c) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) [ 218.494428] bond0: Error: Device is in use and cannot be enslaved 14:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) close(r1) close(r2) [ 218.542090] bond0: Releasing backup interface bond_slave_1 14:01:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 14:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) close(r1) close(r2) [ 218.584800] audit: type=1400 audit(1555941692.660:61): avc: denied { ioctl } for pid=10607 comm="syz-executor.0" path="socket:[39889]" dev="sockfs" ino=39889 ioctlcmd=0x8990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:01:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) 14:01:32 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}], 0x1c) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) 14:01:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) 14:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(r2) 14:01:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x2}]}, 0xfdef) getpid() 14:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:33 executing program 1: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setreuid(r1, r1) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 218.999851] device nr0 entered promiscuous mode 14:01:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x51, 0x0, 0x0) 14:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(r2) [ 219.143523] device nr0 entered promiscuous mode 14:01:33 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090227000aab087a020000000100c3bd210001c000000000000000000000000000039815fa2c1ec28656aaa72442ae906475caef06cd9bb9d95662074d863a1b0c00f0036cdf0d11512fd633d44000000000008934d07302ade01720d3d5bbc91a3e2e80772c05dafd5a32e280fc83ab82d718f70cec18444ef99de601dfba0d475ef8b29d3e3ae4f56791cf190201ded815b2ccd243f395ed94e0ad91bd0734babc7c3f2eeb57d43dffe5f5aa1dd18900000000411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f000008924509260e3300"/252, 0xfc) 14:01:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xce1d5498) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000580)=[{r0, 0x8080}, {r0, 0x2}, {r1}], 0x3, 0x0) [ 219.279954] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 14:01:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) 14:01:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000040)) 14:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:33 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000840)='reiserfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="626c6f636b2d616c6c6f6361746f723d626f726465722c6e6f61636c2c7573726a71756f74613d739c8a8d58399545ec7ef8073d4f7e21d8b40a4fbc423f73b9801e7df29f42997d6732c89221514b09a0b15dc7ebca0c49a134172f"]) 14:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(r2) 14:01:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000040)) [ 219.602592] ================================================================== [ 219.610257] BUG: KASAN: global-out-of-bounds in strscpy+0x20e/0x2c0 [ 219.616698] Read of size 8 at addr ffffffff8677b860 by task syz-executor.1/10699 [ 219.624248] [ 219.625897] CPU: 0 PID: 10699 Comm: syz-executor.1 Not tainted 4.14.113 #3 [ 219.632925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.642349] Call Trace: [ 219.645001] dump_stack+0x138/0x19c [ 219.648698] ? strscpy+0x20e/0x2c0 [ 219.652370] print_address_description.cold+0x5/0x1dc [ 219.657624] ? strscpy+0x20e/0x2c0 [ 219.661232] kasan_report.cold+0xaf/0x2b5 [ 219.665431] __asan_report_load8_noabort+0x14/0x20 [ 219.670424] strscpy+0x20e/0x2c0 [ 219.673842] prepare_error_buf+0x94/0x1aa0 [ 219.678145] ? lock_downgrade+0x6e0/0x6e0 [ 219.682334] ? scnprintf_le_key+0x600/0x600 [ 219.686690] ? __lock_acquire+0x5f9/0x45e0 [ 219.690961] __reiserfs_warning+0x9f/0xb0 [ 219.695144] ? reiserfs_printk+0xd0/0xd0 [ 219.699254] ? trace_hardirqs_on+0x10/0x10 [ 219.703536] reiserfs_parse_options+0x1423/0x1820 [ 219.708422] ? reiserfs_sync_fs+0xe0/0xe0 [ 219.712607] ? trace_hardirqs_on+0x10/0x10 [ 219.716962] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 219.722015] ? lockdep_init_map+0x9/0x10 [ 219.726117] ? debug_mutex_init+0x2d/0x5a [ 219.730368] reiserfs_fill_super+0x461/0x2b20 [ 219.734901] ? finish_unfinished+0x1010/0x1010 [ 219.739535] ? snprintf+0xa5/0xd0 [ 219.743041] ? set_blocksize+0x270/0x300 [ 219.747150] ? ns_test_super+0x50/0x50 [ 219.751073] mount_bdev+0x2c1/0x370 [ 219.754732] ? finish_unfinished+0x1010/0x1010 [ 219.759352] get_super_block+0x35/0x40 [ 219.763297] mount_fs+0x9d/0x2a7 [ 219.766713] vfs_kern_mount.part.0+0x5e/0x3d0 [ 219.771253] do_mount+0x417/0x27d0 [ 219.774825] ? copy_mount_options+0x5c/0x2f0 [ 219.779282] ? rcu_read_lock_sched_held+0x110/0x130 [ 219.784358] ? copy_mount_string+0x40/0x40 [ 219.788652] ? copy_mount_options+0x1fe/0x2f0 [ 219.793197] SyS_mount+0xab/0x120 [ 219.796686] ? copy_mnt_ns+0x8c0/0x8c0 [ 219.800644] do_syscall_64+0x1eb/0x630 [ 219.804573] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.809488] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 219.814716] RIP: 0033:0x45b69a [ 219.817928] RSP: 002b:00007f9541bf4a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 219.825667] RAX: ffffffffffffffda RBX: 00007f9541bf4b40 RCX: 000000000045b69a [ 219.832978] RDX: 00007f9541bf4ae0 RSI: 0000000020000880 RDI: 00007f9541bf4b00 [ 219.840356] RBP: 0000000000000000 R08: 00007f9541bf4b40 R09: 00007f9541bf4ae0 [ 219.847646] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 219.854940] R13: 00000000004c782d R14: 00000000004dd880 R15: 00000000ffffffff [ 219.862239] [ 219.863876] The buggy address belongs to the variable: [ 219.869191] __func__.31266+0xf40/0x3a60 [ 219.873261] [ 219.874895] Memory state around the buggy address: [ 219.879848] ffffffff8677b700: 00 00 00 00 00 00 00 04 fa fa fa fa 00 03 fa fa [ 219.887233] ffffffff8677b780: fa fa fa fa 00 00 00 00 01 fa fa fa fa fa fa fa [ 219.894656] >ffffffff8677b800: 00 03 fa fa fa fa fa fa 00 00 00 00 06 fa fa fa 14:01:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:01:34 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x412, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) r1 = memfd_create(&(0x7f0000000200)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(0x0) [ 219.902114] ^ [ 219.908632] ffffffff8677b880: fa fa fa fa 00 03 fa fa fa fa fa fa 00 00 00 00 [ 219.916015] ffffffff8677b900: 00 06 fa fa fa fa fa fa 00 06 fa fa fa fa fa fa [ 219.923386] ================================================================== [ 219.930773] Disabling lock debugging due to kernel taint [ 219.936553] Kernel panic - not syncing: panic_on_warn set ... [ 219.936553] [ 219.944034] CPU: 0 PID: 10699 Comm: syz-executor.1 Tainted: G B 4.14.113 #3 [ 219.952286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.961788] Call Trace: [ 219.964423] dump_stack+0x138/0x19c [ 219.968187] ? strscpy+0x20e/0x2c0 [ 219.969882] kobject: 'loop3' (ffff8880a49e8f60): kobject_uevent_env [ 219.971763] panic+0x1f2/0x438 [ 219.971773] ? add_taint.cold+0x16/0x16 [ 219.971792] kasan_end_report+0x47/0x4f [ 219.971805] kasan_report.cold+0x136/0x2b5 [ 219.992363] kobject: 'loop3' (ffff8880a49e8f60): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 219.993765] __asan_report_load8_noabort+0x14/0x20 [ 219.993780] strscpy+0x20e/0x2c0 [ 219.993794] prepare_error_buf+0x94/0x1aa0 [ 219.993806] ? lock_downgrade+0x6e0/0x6e0 [ 219.993816] ? scnprintf_le_key+0x600/0x600 [ 219.993831] ? __lock_acquire+0x5f9/0x45e0 [ 220.028664] __reiserfs_warning+0x9f/0xb0 [ 220.032850] ? reiserfs_printk+0xd0/0xd0 [ 220.036955] ? trace_hardirqs_on+0x10/0x10 [ 220.041210] reiserfs_parse_options+0x1423/0x1820 [ 220.046099] ? reiserfs_sync_fs+0xe0/0xe0 [ 220.050274] ? trace_hardirqs_on+0x10/0x10 [ 220.054594] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 220.059629] ? lockdep_init_map+0x9/0x10 [ 220.063733] ? debug_mutex_init+0x2d/0x5a [ 220.067898] reiserfs_fill_super+0x461/0x2b20 [ 220.072410] ? finish_unfinished+0x1010/0x1010 [ 220.077026] ? snprintf+0xa5/0xd0 [ 220.080492] ? set_blocksize+0x270/0x300 [ 220.084607] ? ns_test_super+0x50/0x50 [ 220.088526] mount_bdev+0x2c1/0x370 [ 220.092172] ? finish_unfinished+0x1010/0x1010 [ 220.096798] get_super_block+0x35/0x40 [ 220.100704] mount_fs+0x9d/0x2a7 [ 220.104105] vfs_kern_mount.part.0+0x5e/0x3d0 [ 220.108623] do_mount+0x417/0x27d0 [ 220.112178] ? copy_mount_options+0x5c/0x2f0 [ 220.116610] ? rcu_read_lock_sched_held+0x110/0x130 [ 220.121741] ? copy_mount_string+0x40/0x40 [ 220.126026] ? copy_mount_options+0x1fe/0x2f0 [ 220.130633] SyS_mount+0xab/0x120 [ 220.134119] ? copy_mnt_ns+0x8c0/0x8c0 [ 220.138047] do_syscall_64+0x1eb/0x630 [ 220.141946] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.146932] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 220.152143] RIP: 0033:0x45b69a [ 220.155339] RSP: 002b:00007f9541bf4a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 220.163070] RAX: ffffffffffffffda RBX: 00007f9541bf4b40 RCX: 000000000045b69a [ 220.170368] RDX: 00007f9541bf4ae0 RSI: 0000000020000880 RDI: 00007f9541bf4b00 [ 220.177656] RBP: 0000000000000000 R08: 00007f9541bf4b40 R09: 00007f9541bf4ae0 [ 220.184964] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 220.192273] R13: 00000000004c782d R14: 00000000004dd880 R15: 00000000ffffffff [ 220.200857] Kernel Offset: disabled [ 220.204527] Rebooting in 86400 seconds..